Analyzing...
|
File Name:   55f0045d54c3425e96335ebeffa29181
SHA1:   0d8a3388b70bdb122b5607c3568750c46e518a81
MD5:   55f0045d54c3425e96335ebeffa29181
First Seen Date:  2015-11-21 21:29:26.436000 ( )
Number of Clients Seen:   7
Last Analysis Date:  2015-11-21 21:29:26.436000 ( )
Human Expert Analysis Date:  2016-10-28 18:19:09.958590 ( )Human Expert Analysis Result:   PUA
Analysis Summary
Analysis Type | Date | Verdict | |
---|---|---|---|
Signature Based Detection | 2015-11-21 21:29:26.436000 | Malware | |
Static Analysis Overall Verdict | 2015-11-21 21:29:26.436000 | Highly Suspicious | |
Dynamic Analysis Overall Verdict | 2015-11-21 21:29:26.436000 | No Threat Found | help |
Human Expert Analysis Overall Verdict | 2016-10-28 18:19:09.958590 | PUA |
Static Analysis
Static Analysis Overall Verdict | Result |
---|---|
Highly Suspicious |
Detector | Result | |
---|---|---|
Optional Header LoaderFlags field is valued illegal | Clean | |
Non-ascii or empty section names detected | Clean | |
Illegal size of optional Header | Clean | |
Packer detection on signature database | Unknown | help |
Based on the sections entropy check! file is possibly packed | Suspicious | |
Timestamp value suspicious | Clean | |
Header Checksum is zero! | Clean | |
Enrty point is outside the 1st(.code) section! Binary is possibly packed | Clean | |
Optional Header NumberOfRvaAndSizes field is valued illegal | Clean | |
Anti-vm present | Clean | |
The Size Of Raw data is valued illegal! Binary might crash your disassembler/debugger | Clean | |
TLS callback functions array detected | Clean |
Anti-debug calls
TerminateProcess
UnhandledExceptionFilter
IsDebuggerPresent
Dynamic Analysis
Dynamic Analysis Overall Verdict | Result |
---|---|
No Threat Found | help |
Suspicious Behaviors | |
---|---|
Opens a file in a system directory | |
Has no visible windows |
Behavioral Information
C:\Users\win7\AppData\Local\Temp\013c8edc16128c116f00beee1fe56d21\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\is-N9LB8.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\Microsoft\Blend\14.0\FeedCache\xpsrchw.exe
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\ImageGUI.dll
C:\Users\win7\AppData\Local\Temp\nsp78B3.tmp\V8._85296_20150814221218.exe
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\515f52bb88450.exe
C:\Users\win7\AppData\Local\Temp\nsz58CB.tmp\SimpleSC.dll
C:\ProgramData\Soearcho--NewTeAb\515f05c5b9edb.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\setup.exe
C:\Users\win7\AppData\Local\Temp\is-A86TG.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-LJK8F.tmp\sample.tmp
C:\Windows\syswow64\oleaut32.dll
C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dll
C:\Users\win7\AppData\Local\Temp\nshC833.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\GVMegaPixelViewer.dll
C:\Users\win7\AppData\Local\Temp\is-4KG8T.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\3b3466ef1cb588b8fa4e82447de17686\preinstaller.exe
C:\Windows\SysWOW64\Wbem\WMIC.exe
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\checktbexist.exe
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp\SimpleSC.dll
C:\Windows\SysWOW64\svchost.exe
C:\Users\win7\AppData\Local\Temp\is-OTV7R.tmp\is-NQO4R.tmp
C:\Windows\system32\d3d11.dll
C:\Users\win7\AppData\Local\Temp\nsoE348.tmp\setup_31011.exe
C:\Users\win7\AppData\Local\Tempfolder\QiiorAsikv\RoubFedeseu.exe
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp\7za.exe
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\Setup.exe
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\Setup.exe
C:\Users\win7\AppData\Local\Temp\9b30ab17762cfe32075060c38291a895\preinstaller.exe
C:\Windows\system32\propsys.dll
C:\Users\win7\AppData\Local\Temp\e873621278eb045fa3d6cb0e9d983d10\preinstaller.exe
C:\Windows\syswow64\shlwapi.DLL
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-CQABJ.tmp\is-H9UQD.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
C:\Windows\GeoOCX\WebCam\20090916\eMapView.ocx
C:\Users\win7\AppData\Local\Temp\nsoE348.tmp\V8._85296_20150814221218.exe
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Tempfolder\ZicicHhli\MexosiShmoc.exe
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\preinstaller.exe
C:\Windows\syswow64\ole32.DLL
C:\Users\win7\AppData\Roaming\Microsoft\MSXML2\msxml4.dll
C:\Users\win7\AppData\Local\Temp\is-2D315.tmp\sample.tmp
C:\Windows\syswow64\profapi.dll
C:\Users\win7\AppData\Local\Temp\is-7OHN6.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-JKHB7.tmp\sample.tmp
C:\Windows\SysWOW64\regsvr32.exe
C:\Windows\system32\ebkp.dll
C:\ProgramData\R0OSKF.exe
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr3019.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\PunepyRiyaqi\KyvtokDuq.exe
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\setup.exe
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp\SimpleSC.dll
C:\Windows\system32\DINPUT.DLL
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsz78A3.tmp\SimpleSC.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
C:\Users\win7\AppData\Local\Temp\71d8cec149ec9115178e8020d4510ae0\downloaderDDLR.exe
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\nsislog.dll
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\preinstaller.exe
C:\Windows\syswow64\WININET.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\is-HH893.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\515f05cb479e3.exe
C:\Windows\system32\RICHED20.dll
C:\Windows\GeoOCX\WebCam\20090916\Setup.exe
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp\SimpleSC.dll
C:\Windows\winhlp32.exe
c:\2bbba39a5fce003b322b2010\update\update.exe
C:\Users\win7\AppData\Local\Temp\is-HHG9D.tmp\is-PS2RH.tmp
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\9b30ab17762cfe32075060c38291a895\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\is-U098A.tmp\sample.tmp
C:\Users\win7\AppData\Local\Tempfolder\LiurloUwodmue\WauqJokvud.exe
C:\Windows\syswow64\CFGMGR32.dll
C:\Windows\system32\DMDSKMGR.dll
C:\Windows\SysWOW64\Wbem\wmic.exe
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\gert0.dll
C:\Windows\SysWOW64\rundll32.exe
C:\Windows\system32\msimg32.dll
C:\Users\win7\AppData\Local\Tempfolder\ImyubaWob\ReojatGegaiv.exe
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp\SimpleSC.dll
C:\Windows\system32\msi.dll
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\000a40c1.a
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\SimpleSC.dll
C:\Windows\system32\winmm.dll
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-N1BG4.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-VLHR2.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp\SimpleSC.dll
C:\Windows\system32\wsock32.dll
C:\Users\win7\AppData\Local\Temp\tmp.exe
C:\Windows\syswow64\USERENV.dll
C:\Windows\syswow64\comdlg32.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Windows\system32\werui.dll
C:\Windows\syswow64\SETUPAPI.dll
C:\Windows\SysWOW64\cmd.exe
C:\Users\win7\AppData\Local\Temp\nsd1917.tmp\north.exe
C:\Windows\syswow64\kernel32.dll
C:\Users\win7\AppData\Local\Temp\nsd8219.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp\SimpleSC.dll
C:\Users\win7\Documents\MSDCSC\msdcsc.exe
C:\ProgramData\fiH8GW.exe
C:\Windows\system32\ADVPACK.DLL
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp\SimpleSC.dll
C:\Windows\system32\MSVBVM60.DLL
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\SkinH.DLL
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\515f05ca0c035.exe
C:\Users\win7\AppData\Local\Temp\nstF103.tmp\SimpleSC.dll
C:\Windows\system32\hhctrl.ocx
C:\Windows\GeoOCX\WebCam\20090916\GvCrypto.dll
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm2F5E.tmp\SimpleSC.dll
C:\ProgramData\BBroowsee2save\515f52b8125e4.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\f2da611710f7fa687bb7d99d2b938369\preinstaller.exe
C:\Windows\system32\mpr.dll
C:\Users\win7\AppData\Local\Temp\71d8cec149ec9115178e8020d4510ae0\downloaderOFFER1.exe
C:\Windows\system32\twext.dll
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\LiveX_8320.ocx
C:\Windows\SysWOW64\SCHTASKS.exe
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp\SimpleSC.dll
C:\Windows\syswow64\LPK.dll
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPLUS.DLL
C:\Users\win7\AppData\Local\Temp\8353107b4a7ee1912afdcc36da509643\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\is-KJ4HI.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsrD5FC.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Tempfolder\EosolfHovha\ZicnaIjav.exe
C:\Windows\System32\msxml6.dll
C:\Users\win7\AppData\Local\Tempfolder\VeicfBubhoxn\AruundNulnio.exe
C:\Windows\SysWOW64\ntdll.dll
C:\Users\win7\AppData\Local\Temp\is-I1FLQ.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp\SimpleSC.dll
C:\Windows\syswow64\SHELL32.dll
C:\Users\win7\AppData\Local\Temp\nsp78B3.tmp\setup_31011.exe
C:\Windows\system32\RichEd20.dll
C:\Users\win7\AppData\Local\Temp\is-FD9AA.tmp\sample.tmp
C:\Users\win7\AppData\Local\Tempfolder\ShraHas\FakboMumvu.exe
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc6EA4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-B8GN7.tmp\sample.tmp
C:\Windows\system32\oleacc.dll
C:\Windows\syswow64\urlmon.dll
C:\Windows\syswow64\shell32.dll
C:\Users\win7\AppData\Local\Folder\windows.exe
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\ZapSpot.exe
C:\Users\win7\AppData\Local\Temp\GLC744F.tmp
C:\Users\win7\AppData\Roaming\subfolder\rerb.scr
C:\Users\win7\AppData\Local\Temp\ffb9bc25e938db9aa79cfac8ccf48c15\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsv37BB.tmp\a97db507-fa53-474b-870e-0e4ef6b2e105.dll
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp\SimpleSC.dll
C:\Windows\syswow64\USER32.dll
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp\SimpleSC.dll
C:\ProgramData\BrouwsEe2save\515f5b4a5a364.dll
C:\ProgramData\kJopnp.exe
C:\Users\win7\AppData\Local\Temp\is-JR7C5.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp\SimpleSC.dll
C:\Windows\SYSTEM32\MSCOREE.DLL
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp\SimpleSC.dll
C:\sample
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp\SimpleSC.dll
C:\Windows\system32\GLU32.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoEditAVIDllV2.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPlus.DLL
C:\Users\win7\AppData\Local\Temp\GLK76A3.tmp
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\515f05c5b9ea2.exe
C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
C:\Users\win7\AppData\Local\Temp\is-0SC4M.tmp\is-FTU3B.tmp
C:\Windows\SysWOW64\schtasks.exe
C:\Windows\SysWOW64\quartz.dll
C:\Windows\system32\dxgi.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoDDrawV2.dll
C:\Users\win7\AppData\Local\Tempfolder\QegmaNudp\HuiagbFoopro.exe
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp\SimpleSC.dll
C:\Windows\syswow64\DEVOBJ.dll
C:\Users\win7\AppData\Local\Tempfolder\MihkoObinza\IbolrFirbeti.exe
C:\Windows\syswow64\GDI32.dll
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp\SimpleSC.dll
C:\Windows\system32\EhStorShell.dll
C:\Users\win7\AppData\Local\Tempfolder\VekaWem\YghaPigdi.exe
C:\Windows\system32\DNSAPI.dll
C:\Windows\GeoOCX\WebCam\20090916\LiveClient_8200.dll
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\SimpleSC.dll
C:\Windows\system32\MSFTEDIT.DLL
C:\Windows\system32\RichEd20.DLL
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\preinstaller.exe
C:\ProgramData\Barowasse2saave\515f05cb47a1c.dll
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp\SimpleSC.dll
C:\Windows\syswow64\USP10.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\wTask.exe
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\b4e8c2bf475e972ff1129a25635128c5\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp\SimpleSC.dll
C:\Windows\system32\aclui.dll
C:\Users\win7\AppData\Local\Temp\sfx1\_bbg.exe
C:\Windows\system32\crtdll.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\GvClient_8200.ocx
C:\Users\win7\AppData\Local\Temp\cetrainers\CETEAD5.tmp\extracted\sample
C:\Users\win7\AppData\Local\Temp\nss559E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-J8BHU.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsmC906.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsj350B.tmp\4f6ea680-bfc5-40ae-80ef-f992aa74653f.dll
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp\SimpleSC.dll
C:\Windows\System32\msxml3.dll
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp\SimpleSC.dll
C:\Windows\SysWOW64\sechost.dll
C:\Users\win7\AppData\Local\Temp\3b3466ef1cb588b8fa4e82447de17686\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\SimpleSC.dll
C:\Windows\system32\ntshrui.dll
C:\Users\win7\AppData\Roaming\subfolder\filename.exe
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\151.exe
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\ZoidpOsi\FaopxuWhhagpa.exe
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\POSLiveViewX_8198.ocx
C:\Users\win7\AppData\Local\Temp\is-JVQIJ.tmp\sample.tmp
c:\2bbba39a5fce003b322b2010\upd
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\downloaderOFFER1.exe
C:\Windows\system32\WINMM.dll
C:\Users\win7\AppData\Local\Tempfolder\WikaaPavnu\OdapGhy.exe
C:\Windows\syswow64\api-ms-win-downlevel-user32-l1-1-0.dll
C:\Users\win7\AppData\Local\Tempfolder\VoivvTieci\RevhGaa.exe
C:\Users\win7\AppData\Local\Temp\ginstall.dll
C:\Windows\system32\IMM32.DLL
C:\Windows\system32\DUser.dll
C:\Users\win7\AppData\Local\Temp\36a29030561d6dd54640db33f63123e2\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\FsmSetup\Install.exe
C:\Windows\system32\syncui.dll
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\downloaderOFFER1.exe
C:\Windows\system32\mscoree.dll
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp\SimpleSC.dll
C:\Windows\SysWOW64\jscript9.dll
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\004cf942.a
C:\Users\win7\AppData\Local\Temp\5a6e0d7e7fb82588b081b16c0bd88029\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\preinstaller.exe
C:\Windows\system32\riched20.dll
C:\Users\win7\AppData\Local\Temp\013c8edc16128c116f00beee1fe56d21\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\~df394b.tmp
C:\sxe9812.tmp
C:\Windows\system32\DDRAW.dll
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\B.exe
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Au_.exe
C:\Windows\syswow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
C:\Users\win7\AppData\Local\Temp\ginst0.dll
C:\Windows\system32\ODBC32.DLL
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\515f52b8125c4.exe
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nst703B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\downloaderOFFER1.exe
C:\CFVS_HookDll.dll
c:\da8df086ca54f7fdd325c4\update\update.exe
C:\Windows\syswow64\CRYPT32.dll
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\tsldrl6660\setup.exe
C:\Windows\SysWOW64\cmd.execf
C:\Windows\GeoOCX\WebCam\20090916\IA_VIDEO.dll
C:\Windows\syswow64\NSI.dll
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp\SimpleSC.dll
C:\Windows\syswow64\KERNELBASE.dll
C:\Users\win7\AppData\Local\Temp\nse724E.tmp\SimpleSC.dll
C:\sxe19DB.tmp
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp\SimpleSC.dll
C:\Windows\system32\winspool.drv
C:\Users\win7\AppData\Local\Tem
C:\Users\win7\AppData\Local\Temp\PB7DC5.tmp
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp\SimpleSC.dll
C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\MSVCR80.dll
C:\Windows\SysWOW64\cryptnet.dll
C:\Users\win7\AppData\Local\Temp\nswC408.tmp\SimpleSC.dll
C:\Windows\syswow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\M.exe
C:\Windows\system32\UXTHEME.DLL
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Ksicfg.dll
c:\da8df086ca54f7fdd325c4\updat
C:\Windows\system32\DSound.dll
C:\Users\win7\AppData\Local\Temp\is-HDJS0.tmp\is-9FF4K.tmp
C:\Users\win7\AppData\Local\Temp\Set7B32.tmp
C:\ProgramData\BBroowsee2save\515f52bb88489.dll
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\PtzStick_Parser.dll
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\515f5b4a5a32e.exe
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001
C:\Windows\syswow64\MSCTF.dll
C:\Windows\syswow64\RPCRT4.dll
C:\Windows\system32\opengl32.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\botva2.dll
C:\Windows\syswow64\ADVAPI32.dll
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp\SimpleSC.dll
C:\Windows\system32\LZ32.DLL
C:\Windows\SysWOW64\MSIEXEC.EXE
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\IML32.dll
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\FonbOmacd\NijosoBeelta.exe
C:\Users\win7\AppData\Local\Temp\nshF05B.tmp\2c373164-efdd-4a23-bcae-d359c2f35578.dll
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp\SimpleSC.dll
C:\Windows\syswow64\msvcrt.dll
C:\Users\win7\AppData\Local\Temp\f2da611710f7fa687bb7d99d2b938369\downloaderOFFER1.exe
C:\Windows\svchost.exe
C:\Users\win7\AppData\Local\Temp\ef9f727098f02eb359d2c1dac93f30ee\preinstaller.exe
C:\Windows\system32\version.DLL
C:\Users\win7\AppData\Local\Temp\nsc7BA4.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\RPB_8300.ocx
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\itdownload.dll
C:
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp\SimpleSC.dll
C:\Windows\system32\RICHED20.DLL
C:\32788R22FWJFW\swreg.exe
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-1M7DH.tmp\sample.tmp
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\gdiplus.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\import_root_cert.exe
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp\SimpleSC.dll
C:\Windows\system32\msftedit.DLL
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\SimpleSC.dll
C:\Windows\syswow64\OLEAUT32.dll
C:\Users\win7\AppData\Local\Temp\nsm2FF9.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\nsRandom.dll
C:\Windows\system32\DSOUND.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\innocallback.dll
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp\SimpleSC.dll
C:\Windows\system32\CRTDLL.dll
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\MufjCucgi.exe
C:\Users\win7\AppData\Local\Tempfolder\UlynWioaa\NyjgitAcuifz.exe
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp\SimpleSC.dll
C:\Windows\system32\olepro32.dll
C:\Windows\system32\MSHTML.DLL
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\MycoVifazo\LanfVydnau.exe
C:\Windows\system32\cryptnet.dll
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp\setupcl.exe
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\ffb9bc25e938db9aa79cfac8ccf48c15\downloaderOFFER1.exe
C:\Windows\system32\MSCOREE.DLL
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\preinstaller.exe
C:\Windows\syswow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsz7EE1.tmp\SimpleSC.dll
C:\Windows\syswow64\normaliz.DLL
C:\Windows\GeoOCX\WebCam\20090916\GeoWatermark.dll
C:\Windows\syswow64\api-ms-win-downlevel-ole32-l1-1-0.dll
C:\Windows\syswow64\SspiCli.dll
C:\Users\win7\AppData\Local\Temp\nss1926.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\DMPTZControlDLL.dll
C:\Windows\system32\ieframe.DLL
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\downloaderOFFER1.exe
C:\Windows\system32\ODBC32.dll
C:\Users\win7\AppData\Local\Temp\Trojan.exe
C:\Users\win7\AppData\Local\Temp\GLCE8F.tmp
C:\Windows\system32\SXS.DLL
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp\SimpleSC.dll
C:\Windows\system32\ieframe.dll
C:\Windows\SysWOW64\DDRAW.dll
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-E5SNR.tmp\sample.tmp
C:\Windows\system32\D3D10Warp.dll
C:\Windows\system32\dwmapi.dll
C:\Windows\syswow64\WS2_32.dll
C:\Users\win7\AppData\Local\Temp\nse8250.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-TLF8K.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\000a3d85.a
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\beepdl.dll
C:\Users\win7\AppData\Local\Temp\GLKFD8.tmp
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse7338.tmp\SimpleSC.dll
C:\Windows\system32\quartz.dll
C:\Users\win7\AppData\Local\Temp\nsc230A.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orion.exe
C:\Users\win7\AppData\Local\Temp\is-NAM86.tmp\sample.tmp
C:\Windows\SysWOW64\schannel.dll
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\mss863E.tmp
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nsRandom.dll
{�a��
C:\Windows\system32\MSHTML.dll
C:\Windows\GeoOCX\WebCam\20090916\RPBAudio.ocx
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp\SimpleSC.dll
C:\Windows\syswow64\api-ms-win-downlevel-version-l1-1-0.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\preinstaller.exe
C:\sample.01
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\beepdl.dll
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp\SimpleSC.dll
C:\Windows\system32\acppage.dll
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp\SimpleSC.dll
C:\Windows\SysWOW64\mshtml.dll
C:\Windows\SysWOW64\ieframe.dll
C:\Windows\system32\DCIMAN32.dll
C:\Windows\system32\PROPSYS.dll
C:\Windows\SysWOW64\DUser.dll
C:\Windows\syswow64\iertutil.dll
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp\SimpleSC.dll
C:\ProgramData\Barowasse2saave\515f05ca0c06e.dll
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\preinstaller.exe
C:\Windows\syswow64\CRYPTBASE.dll
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy1A30.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\ef9f727098f02eb359d2c1dac93f30ee\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\minidownload.exe
C:\Users\win7\AppData\Local\Temp\VSD492D.tmp\DotNetFX\dotnetchk.exe
C:\Windows\GeoOCX\WebCam\200909
C:\Windows\syswow64\crypt32.dll
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp\SimpleSC.dll
C:\Windows\system32\SearchFolder.dll
C:\Windows\system32\CRTDLL.DLL
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsuA912.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp\SimpleSC.dll
C:\Windows\system32\TAPI32.dll
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\downloaderOFFER1.exe
C:\DLL_Loader.exe
EnableSpdyDebugAsserts
Compatible
AutoConfigURL
<NULL>
DOMStorage
Plane15
ScavengeCacheFileLimit
Version
SIG
SystemSetupInProgress
WpadDns
WpadDecision
Plane12
MS Shell Dlg 2
WriteProtect
ILDependencies
TotalLimit
LegacyPolicyTimeStamp
Expand Alt Text
NIUsageMask
SavedLegacySettings
DefaultConnectionSettings
SqmHttpStreamRandomUploadPoolSize
SendTimeOut
ConnectRetries
DuoProtocols
Disable
WpadDecisionTime
MixedContentBlockImages
ConfigString
InstallRoot
ConfigMask
Plane14
Status
KeepAliveTimeout
Plane2
WpadExpirationDays
DataFilePath
Plane8
SystemProductName
Plane5
WarnOnBadCertRecving
DbgManagedDebugger
EvalationData
LastModTime
Enable AutoImageResize
SessionMerging
UrlEncoding
WarnOnZoneCrossing
System.Windows.Forms
DontUseDNSLoadBalancing
DisableSecuritySettingsCheck
IECompatVersionLow
IEPropFontName
IsTextPlainHonored
FrameTabWindow
CacheLocation
Plane11
PreResolveLimit
CVListXMLVersionLow
NIDependencies
Password
SecureProtocols
AdminTabProcs
XDomainRequest
ClientAuthBuiltInUI
MinimumSystemTimerResolution
VML
Plane4
ButtonsText
WarnOnPostRedirect
NoDrives
Plane6
SyncMode5
Modules
IESerifFontName
CreateUriCacheSize
Plane10
DnsCacheEntries
EnablePrivateObjectHeap
ContextLimit
IEFixedFontName
index1
WpadDetectedUrl
NavigationDelay
WpadDhcp
Microsoft.VisualBasic
Display Inline Videos
TRACE_CLUSTER
TRACE_TRACE
Plane13
SpecialFoldersCacheSize
Use_DlgBox_Colors
MaxConnectionsPerProxy
LoggingLevel
MaxConnectionsPer1_0Server
AutoDetect
MaxSubDomains
GCStressStartAtJit
RenderingLoopMaxTime
LatestIndex
Play_Background_Sounds
DisableNTLMPreAuth
ProcessID
IdnEnabled
AlwaysDrainOnRedirect
ProxyEnable
MVID
WpadOverride
Default_CodePage
DisplayName
Move System Caret
DisableBranchCache
FEATURE_CLIENTAUTHCERTFILTER
IECompatVersionHigh
EnabledScopes
ProxyHttp1.1
Tahoma
DnsCacheTimeout
System.Drawing
WpadDecisionReason
DaysToKeep
IESansSerifFontName
Plane7
PreConnectLimit
JScriptProfileCacheEventDelay
EnableHttp1_1
CoInternetCombineIUriCacheSize
System.Runtime.Remoting
MaxQueueCount
DisableBasicOverClearChannel
DownloadCacheQuotaInKB
USERNAME
WarnAlwaysOnPost
RetryCnt
EnablePunycode
SecurityIdIUriCacheSize
ConnectTimeOut
DisableReadRange
ZoomDisabled
MissingDependencies
Anchor Color Visited
ProxyOverride
Print_Background
Size
IEFontSizePrivate
ScavengeCacheLowerBound
Plane16
Plane9
mscorlib
SmoothScroll
Anchor Color
FrameMerging
BadProxyExpiresTime
Plane3
Always Use My Font Size
UseFirstAvailable
CLSID
System.Configuration
CertCacheNoValidate
Content Type
ShareCredsWithWinHttp
Always Use My Font Face
FtpDefaultExpiryTimeSecs
ProgramFilesDir
System
UserContextLockCount
NoToolbarsOnTaskbar
System.Web
AutoRecover
SocketSendBufferLength
Disable Diagnostics Mode
LogResourceBinds
FromCacheTimeout
TabProcGrowth
UseHR
System.Management
ProxyServer
UseLegacyIdentityFormat
ClientCacheSize
WindowsEdition
Show image placeholders
WarnOnPost
IE
Plane1
MediaSubType
VersioningLog
SeparateArc
DisableScriptDebuggerIE
CSS_Compat
Accessibility
Latest
logging
IdentifierLimit
SocketReceiveBufferLength
AutoProxyDetectType
ServerInfoTimeout
SendExtraCRLF
IEFontSize
RootDomainLimit
DisableCachingOfSSLPages
IEUIFontName
ILUsageMask
UserContextListCount
a.cmt
ScavengeCacheFileLifeTime
950
Play_Animations
System.Xml
a.del
Log
sample
Display Inline Images
GCStressStart
window position
MaxConnectionsPerServer
Allow Programmatic Cut_Copy_Paste
f.info.pos
EnableUTF8
NoProtectedModeBanner
LeashLegacyCookies
associate_mailto
a.exto
ImmExec
Xml
RestoreFolder
XMLHTTP
ObjectLimit
Name
TRACE_PERFMON
Disable Script Debugger
.HLP
DnsCacheEnabled
{065CD657CFC419117}
Start
CombineFalseStartData
ConfigureArchive
flash_kb
Use Web Based FTP
SystemBiosVersion
CommonFilesDir
No3DBorder
ReceiveTimeOut
EnableLog
autocompact
ProtectedModeOffForAllZones
LogFailures
RtfConverterFlags
MaxArchiveCount
E4247F43E4247F43
NoGuiFromShim
DomainLimit
MaxHttpRedirects
Class
Platform
System.Security
DisableConfigCache
NoClientChecks
Load
Disable Visited Hyperlinks
DevOverrideEnable
EnableLUA
OnTop
AppData
DisableKeepAlive
CorporateWerUseAuthentication
EnableCriticalLogger
CVListXMLVersionHigh
TcpAutotuning
PendingFileRenameOperations
Persistent
Anchor Underline
OnlyUseLatestCLR
compact_threshold
MiscFlags
CLRLoadLogDir
CorporateWerUseSSL
DisableMSIPeek
WpadSearchAllDomains
UseRAR
EnableNegotiate
AV
Detailed
HttpDefaultExpiryTimeSecs
Microsoft.JScript
WizardMode
Default_IEFontSizePrivate
PathsNone
NoRun
DisableFalseStartBlocklist
InstallDate
ProviderOrder
WarnOnHTTPSToHTTPRedirect
Cleanup HTCs
Install
Anchor Color Hover
CategoryOptions
AddArcOnly
NoRecentDocsHistory
cpSetup.exe
DbgJITDebugLaunchSetting
a.test
Always Use My Colors
VersionLoadedLast
CacheMode
Use Anchor Hover Color
Segoe UI
MS Sans Serif
TRACE_VSSBACKUP
newmsg_run_command
CSDVersion
NoManageMyComputerVerb
ProviderPath
folders_rect
RegisteredOrganization
System.Runtime.Serialization.Formatters.Soap
CorporateWerPortNumber
BootExecute
AlternateShell
f.test
Startup
1AA79FE5B3F7E611EA6
colwidths
GlitchInstrumentation
ForceLog
smtp_bcc
sYearMonth
PipelineEnableTrackModules
a.lock
auto_version_check
LOCALAPPDATA
EnforceP3PValidity
GenerateMask
CorporateWerServer
OpenShared
UninstallString
RestrictRun
NoBrowserOptions
f.lock.pos
email_address
TRACE_UTIL
LogSize
CLR20r3
BaseBoardManufacturer
ReuseWindow
LR
Method
f.exit
f.exto
a.view.pos
FileSort
Emulation
flash_delay
Recovery
wt_stock
EmailArcTo
System.Configuration.Install
DictSizeLZ
Publisher
UseMP3CrossFade
Move
{A520A1A4-1780-4FF6-BD18-167343C5AF16}
SaveDumpStart
Cache
ForceBFCacheCandidacyPass
RegisteredOwner
Q300829
System.Deployment
server
HWID
BackColor
newmsg_run
ComputerName
CurrentVersion
NoNetConnectDisconnect
messageFont
show_balloon
LoggingDisabled
D87CBA3CF103BA167330
C:\\sample.exe
folder_location
Type
LibraryPath
ExecutablesToExclude
a.rep
ProductType
First Time User
wt_dictionary_text
smtp_server
IfaceHeight
System.Data.SqlXml
ClearArc
WINDOW_LEFT
WidthChangedDisplay
msglist_toolbar
msglist_start_open
TRACE_UI
Lock
DefaultConsent
f.view
Stop Music
Autorun
ConnCnt
WhenNegative
f.info
CmtFile
DontShowUI
SaveStreams
f0Cm5CHwj
MS Shell Dlg
AllowUnsafeObjectPassing
PersistentCompletedType
auth_username
a.prot
PrnFileSize
MaxCachedTiles1
ProgramsTab
NoCDBurning
360Safetray
LimitLog
SP
wave_new_mail_disable
System.Web.Services
Application
TRACE_TM
a.prot.pos
85FF8030E5AD53B6E236
ClassicShell
wave_got_mail_nopath
NoDispAppearancePage
single_message_window
ProductName
f.cmt
DataStreamEnabledState
DisableQueue
DisplayIcon
Microsoft Sans Serif
NoDispScrSavPage
6&E993E07&0&0000
FullRow
Multimedia
ArcName
TRACE_ETWTRACE
RecVolNumber
external_on_tray_click
ut
Win31FileSystem
a.add
wt_weather_text
{450D8FBA-AD25-11D0-98A8-0800361B1103}
msg_list_rect
SourcePath
ProfileImagePath
Start Page
NoSMHelp
NoClose
UseDoubleClickTimer
SystemRoot
SFXIcon
PathsAbsDrive
NoDesktopCleanupWizard
KeyNotifyNext
FlagsEnabledAuto
GenerateArcName
FontEnabledInvalid
FileTimeBefore
360sd
ViewState
f.sfx.pos
TRACE_LU
OWNDC
ServiceDll
Default Impersonation Level
FontUpdatedHide
ArcSort
Common Fonts
inhbQUcup0
DebugOutEnabled
disable_tray
a.add.pos
reply_to_address
Priority
Test
Placement
EnableOutputDebugString
D6560F8CAD52162AA
AdvancedTab
cmd /c C:\Users\win7\AppData\Roaming\Microsoft\Blend\14.0\FeedCache\xpsrchw.exe
LineUpdatedQuick
ProductId
width
PpScheds
Hidden
NoSharedDocuments
FileMinutes
IfaceWidth
Driver
Common Programs
SingleClick
USERDOMAIN
DontSendAdditionalData
use_sig
DefaultOverrideBehavior
FirstStart
NoMDTM
NoThemesTab
resize_msg_list
ProtocolName
f.exto.pos
NoSecConsole
DisplayVersion
Shell
QueuePesterInterval
NoSecurityTab
FnpuLnkD
System.DirectoryServices.Protocols
PreviewPages
a.sfx
ShowHiddenFolders
System.ServiceProcess
PlatformCompressedValid
DisplayString
f.extr.pos
Active
f.prot
{IA223AD2D825482AE}
UseMPHeap
Band0
Debugger
dumb_pop3
show_server_name
midi_device_type
f.del
Description
Ret
BootDir
SFXLogo
a.info
JNHhElA
DisableArchive
SwapMouseButtons
Security Packages
IdSite32
QuickCompressedUrl
messageColor
NoSaveSettings
PackageCode
max_speak
NoChangeStartMenu
MemoryBufferSize
First Counter
ForceQueue
a.exit
f.exit.pos
vacation_mode
C:\Users\win7\AppData\Local\Temp\GLF1A7A.tmp
printerName
Common AltStartup
HomePage
PortName
full_name
WaitToKillServiceTimeout
File1
ExclNames
y9HZv1
Fonts
f.add.pos
f.add
f.cmt.pos
OldVolNames
apcsample
num_last_rcpt
ShowGrid
Solid
NoDesktop
flash_always
wt_dictionary
FileTimeAfter
wt_weather
Common Startup
midi_device
Check
NumberOfLogEntries
Disabled
AltStartup
interval
PraQ9Mb
Favorites
History
f.rep
f.rep.pos
NameNotifyClear
f.test.pos
PageCompletedLast
uf
StartMenuLogOff
InstallLocation
tray_double_click
NoDispSettingsPage
FileNames
DisablePersonalDirChange
folders_enabled
CustomExt
����
NoViewContextMenu
??
FileTimeMode
i6QDZMEUD
sort_reversed
7C203726731316264
NetworkThrottlingIndex
a.view
flash_msglist
Common Desktop
Band2
column0
ItemCompletedMax
SlideShowDelay
PageLocalizedInvalid
ValueLocalizedAuto
Common AppData
FileDays
Desktop
speech_summary
SendEFSFiles
ProgID
auto_store
1
86xdyvAq8
Appinit_Dlls
Backedup
NoAddRemovePrograms
ArcTimeLatest
Ratings
UserUpdatedValid
wave_new_mail_nopath
Background
QI
ForceClassicControlPanel
sort_column
CacheOk
ConnWiz Admin Lock
f.sfx
filters_enabled
SystemPartition
ForceUserModeCabCollection
ForegroundUpdatedInvalid
Lang
System.Web.RegularExpressions
~MHz
PrnFilePath
a.sfx.pos
TypeLocalizedActive
TempFolder
0
Logon User Name
6C6B08827FAA3C33CAD
PackDetails
ShowDegree
LargeButtons
ForegroundLoadedInvalid
PlatformSavedValid
FormSuggest Passwords
IDUpdatedLocal
PrivacyAdvanced
VolumeSize
use_auth_login
StartModifiedLast
HelpLink
MSOGL
TypeModifiedMax
speech_enabled
ForeColor
URLInfoAbout
bold_header_names
GeneralTab
DebugLogLevel
UseProxy
trust_stat
TRACE_GATEWAY
QuitWithEsc
ProcessOwners
password
InstallationType
a.extr.pos
002F16D78AB0E61CC
Notification Packages
msglistontop
SyncFiles
Taskman
wt_stock_text
PreventAutoRun
wave_got_mail
2
StoreNames
wave_new_mail
Module Path
C:\Users\win7\AppData\Local\Temp\GLF804B.tmp
TRACE_CM
appdata
InstallLanguage
CommentName
ProductSuite
Dictionary
VuobNZqByW
ShowImageInfo
NoPropertiesMyComputer
Enabled
TRACE_SVC
runtime
2130B6F1C237F008
ServiceControlManagerExtension
TRACE_CONTACT
DlgHistory
tgBTnLC
a.rep.pos
Path
rarreg.key
TEMP
CmtText
anote
NoNetworkConnections
RSz
System.Design
ConnectionsTab
NoHardwareTab
use_midi
FontSize
URLUpdateInfo
PrinterName
WINDOW_HEIGHT
charset
f.extr
{20D04FE0-3AEA-1069-A2D8-08002B30309D}
FontBold
PipelineHostReuse
ShowComment
TrapPollTimeMilliSecs
64CC5D8392BD36B54D
Fresh
TRACE_MTXOCI
link_folder_msglist
WINDOW_WIDTH
DictSize
nmOXMsqTYn
CmtTextData
f.wiz.pos
f.est
PathsAbs
Names
auto_download_messages
Userinit
FolderHeight
FieldChangedQuick
disable_filter_notify
DebugLogPath
3
show_html_mime
newmsg_popup
wave_got_mail_disable
SystemBiosDate
filter_file
RD
NoControlPanel
26E814982D95C3FB
Counter Names
MediaPath
auto_poll
Check_If_Default
MRU-InitialDir
NoPropertiesRecycleBin
SharedDir
font
a.extr
FileMappingSize
ProcessorNameString
Band1
PipelineHostTimeout
f.del.pos
Sound
PROCESSOR_ARCHITECTURE
xq9QCU8W
AuthVer
UIHost
Basis
NumberOfCsPools
VersionControl
FileHours
wrap_length
SetupExecute
TRACE_TIP
a.lock.pos
Left
PanelPath0
ValueEnabledCurrent
PackedCatalogItem
ThumbNailPrnOffset
CleanCount
LastFolder
a.info.pos
USERPROFILE
Key
a.exto.pos
Random Start
DisableCMD
last_redirect
UpdateDays
DisableTaskMgr
wrap_enabled
Font
ImageEditor
238
TRACE_PROXY
APPDATA
NoFileMenu
LastAd
poll_on_startup
flash_trayicon
{645FF040-5081-101B-9F08-00AA002F954E}
iDmw1vv2
ul
BypassDataThrottling
speech_flash_override
33DE92A0894D461857DB
auth_password
PreventRun
GlobalFlag
InstallerLocation
Seed
HelpTelephone
System.DirectoryServices
Default
f.wiz
Start Menu
PendingCPUQueue
System.Core
UpdateInf
ProfilesDirectory
max_message_size
a.test.pos
D5
Location
msg_rect
B29DDC7CC1E610D970F
FilterLogLevel
5sT5pLzZ
StartupPrograms
f.view.pos
ShortcutBehavior
BkColorFullScreen
SystemResponsiveness
TRACE_RESOURCE
0F46FB5B2D8A9D9FCB4A
FormSuggest
APPCRASH
IsMultiInstance
xxY5UAsq
ClassManagerFlags
Module Change
Ver_Sb1
Authentication Packages
NoPropertiesMyDocuments
PipelineDebugLog
sig_file
ID
username
MMax
version
HeightLoadedClear
NoSimpleStartMenu
WINDOW_MAX
PipelineEnableVEH
FontItalic
ShowMissingIE4Error
FXMemEnabled
SecurityTab
lr oļæ½Sļæ½Vļæ½bļæ½N
Common Favorites
C:\Windows\System32\MsAudio.ocx
Forecasts
EnableExtensions
D4
Locked Down
PipelineBufferSize
4nqaFdKM6TS53o0N
Joystick Id
ThumbsHide
AutoSearch
Library
IESound
Logging
a.wiz
TRACE_KTMRM
Want Music
ShowToolbar
Primary Only
ShowRealFileIcons
ComForce
done
HideDesc
PortNumber
{I65CD657CFC419117}
C:\Users\win7\AppData\Local\Temp\GLF1A5A.tmp
DriverVersion
Scanning
Language
BkColorWindow
NoStartMenuNetworkPlaces
TRACE_LOG
FitShrinkOnly
rarkey
ThumbNailPrnSize
Format
TraceFilePath
IJWEntrypointCompatMode
AppTitleFull
Microsoft.VisualC
Band3
ShowDots
spam_url
LastUpdateTime
DispatcherPath
OsLoaderPath
RegTest
ShowTenthsPlace
C:\Windows\System32\wmaudioredist.exe
JITDebug
File4
organization
DevicePath
System.Transactions
WINDOW_TOP
System.EnterpriseServices
skwgtdcinfo
Log File Max Size
f.prot.pos
UsePlayedNum
WIN7-PC
NoFindFiles
SortOrder
AppTitle
DLLDirectory32
TRACE_XA
CheckUpdatedStyle
ContentTab
ArcTimeOriginal
Update
GinaDLL
Band4
RegName
Execute
WaitForOther
SecurityProviders
SSz
C:\Windows\System32\actskin4.ocx
ResetWebSettings
COM+Enabled
FileUpdatedUse
HeightCompressedShow
Ax15TMlP3
4
PrivacyTab
SonyAgent
Programs
SlideShowNoSaver
height
Id32
NoWindowsUpdate
Flags
DriverName
ShowFeels
DisplayLogo
Ver_Sb2
MP3CrossFadeMS
EnableDebugLog
C:\Users\win7\AppData\Local\Temp\CTOSChk.exe
Copyright
AppSetup
mtime
PrnFileName
NoSetTaskbar
PageControlWidth
SFX
ProcessLasso
ShowToolTips
EraseDest
DLLDirectory
verifysignatures
a.del.pos
VolPause
a.exit.pos
a.cmt.pos
Options
f.lock
a.wiz.pos
StartLoadImage
EncryptHeaders
MakeTrans
System.Data
NoFolderOptions
HideMP3Explorer
Selected Module File
AllowUppercase
InstallSuccess
external_file
NoSMMyDocs
File3
SlideShowAutoRestart
SFXModule
CompanyName
Logging Directory
TRACE_MISC
Frame4
log_comm
UpdateType
Common Start Menu
lan
AdvpackLogFile
FullLocalizedPersistent
Frame5
shownowindows
NoNetHood
Init
part
InstanceType
ThumbsSave
Run
showall
ctime
DisplayMode
D122A61217FB7DC0437
NoDispCPL
Timeout
NoDispBackgroundPage
GUID
SlideShowFullScreen
Reg
ClearSavedPlatform
ShowSystemMenu
LogLevel
CPU Priority
IfaceLeft
EventLogLevel
HideSign
xpos
AltColor
msglist_retain_focus
AbbrevDesc
RegSerial
BgsMsndTimeToRunSecs
5
ActiveCompletedFlags
LegacyWPADSupport
UseCtxExplorer
DisableRegistryTools
ImagePath
My Music
SetVisualStyle
S0InitialCommand
ShowUnits
AltEncryptionColor
B87067DDF7D2B09BC
Values
DepOfLookAsideBuf
FirstRun
ActivePageIndex
ThumbNailSize
SkinFolder
LastPage
FormatForDisplayHelper
Path0
atime
SpoolPath
CheckDate
ypos
shownomicrosoft
CardLayoutIndex
MSG_CONFIRMCLEAN
FontName
HideCursorFullScreen
debug
MM
EulaAccepted
ArchivesFirst
DLL
DXTFilterBehavior
File2
ProviderId
ListMode
Personal
LocalNotifyUrl
ImageInfoRotated
SoundMoniker
MachineGuid
Scrnsave.exe
ExePath
Shutdown
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp\SimpleSC.dll
\\.\COM209
C:\Users\win7\AppData\Local\Temp\shndec_.cab
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video Related Programs\Slideshow Creator Software.lnk
c:\users\win7\appdata\local\tempfolder\qiiorasikv\xeunbuejyades.dat
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\top-line[1].gif
\\.\J:
C:\Users\win7\AppData\Local\Temp\nst2848.tmp
C:\Data\Textures\Gui\Host_game_frame.dds
C:\Users\win7\AppData\Local\Temp\nsq9487.tmp
C:\Users\win7\AppData\Roaming\HLEThjJwJF\PKrvSGxBAr.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WF8Y9C1N.txt
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\infobar_login.png
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GeoImageEnhance.dll
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm2FF9.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\G9I2KVST.txt
\\.\COM139
C:\Users\win7\AppData\Local\Temp\#folder#\melt.bat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\VIDO.ini
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\000a40c1.a
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\pftw1.pkg
C:\Users\win7\AppData\Roaming\XLEThjJwJF\9124.xml
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\f[1].js
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp\System.dll
C:\Windows\system32\goo\neal\notc.dat
C:\Users\win7\AppData\Local\Temp\free-invoice.gif
C:\Windows\system32\PartyPoker_Installer\SmartInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\\420921765
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-UltimateN-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM11.tmp
C:\sample
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb6.bmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/1navmenu.jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
C:\Users\win7\AppData\Local\Temp\nskA6BB.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\infobar_close_hover.png
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM16.tmp
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\nssutil3.dll
\\.\COM120
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No8.bmp
\\.\COM62
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\b4e8c2bf475e972ff1129a25635128c5\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nse28D5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-EU83C.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\f[1].js
mchppIc.exe
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nsy1945.tmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb2.bmp
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr2E92.tmp
C:\Users\win7\AppData\Local\Temp\is-40HMF.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-FD9AA.tmp\sample.tmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/section7.html
C:\Windows\GeoOCX\WebCam\20090916\IG_STable.xml
C:\Windows\GeoOCX\WebCam\20090916\alert.wav
C:\Windows\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\1800916459.xml
C:\Windows\shdocvw.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\CommonAppDataFolder\Cisco\Cisco AnyConnect Secure Mobility Client\Profile\AnyConnectProfile.xsd
C:\Users\win7\AppData\Local\Temp\nsq7A88.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr2FCB.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\pricepeep.exe
C:\Users\win7\AppData\Roaming\subfolder\filename.exe
C:\Users\win7\AppData\Local\Temp\12aubfff5\license.txt
C:\Users\win7\AppData\Local\Temp\nsf2A30.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\dmax.dll
c:\Program Files\Alexa Booster v3.2\Proxy\google-keywords.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~zh-CN~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\sqlite.js
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM67.tmp
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp\System.dll
C:\Users\win7\AppData\Roaming\ALEThjJwJ\aFKrvSG.exe
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\nsArray.dll
\\.\COM75
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Adobe\Updater5\AUTrans.xml_
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\Stupid.xml
C:\symbols\dll\CFVS_HookDll.pdb
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GeoCodecReg.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
32788R22FWJFW\setpath.cfxxe
\\.\V:
C:\Users\win7\AppData\Local\Temp\RarSFX0\WBchppI.exe
MSWINSCN.OCX
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp\SimpleSC.dll
C:\Windows\system32\symbols\dll\wntdll.pdb
c:\download\driver\12950\Program\DIFxAPI.dll
C:\Users\win7\AppData\Local\Temp\aiw686671.bmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/insideout.jpg
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\background.html
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml
C:\Users\win7\AppData\Local\Temp\aaiw686673.bmp
C:\Users\Public\Downloads\dm-743B.tmp
C:\Users\win7\AppData\Local\Temp\is-97GVD.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\COMCAT.DLL
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\unpinned_button.png
C:\Windows\system32\l_intl.nls
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb9.bmp
\\.\COM187
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy14.html
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Code.cod
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\DomaIQ.exe
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp\System.dll
c:\IES_Files\Outdoor\Bollards\OSA8R-HID\OSA8R-100PSMH120-AS.IES
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\QQBrowser.exe
C:\Users\win7\AppData\Local\Temp\mss863E.tmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\fr\alerter.country
\\.\COM74
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\softokn3.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\T1CNG3WW.txt
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\\227176954
32788R22FWJFW\n.pif
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\G264.inf
32788R22FWJFW\023.dat
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy6.html
C:\Users\win7\AppData\Local\Temp\000a397e.a
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\GvMegaPixelViewer.xml
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\AcutVista_SSD-7971D.ini
C:\Program Files\Chameleon Clock\Sounds\Clocks\Bigben2.wav
C:\image\baritem_delete.png
C:\Program Files\Chameleon Clock\Sounds\Clocks\Bigben.wav
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
\\.\COM211
C:\Users\win7\AppData\Local\Temp\nsn9631.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\\427697726
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\5a6e0d7e7fb82588b081b16c0bd88029\volcano.exe
WhatsNew.txt
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM83.tmp
c:\OkiDriver\OKIB2200B2400\AskOki.dll
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\NSISdl.dll
C:\pkey.txt
C:\Windows\GeoOCX\WebCam\20090916\GMultiCast.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy11.html
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM77.tmp
\\.\COM237
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~nl-NL~7.1.7601.16492.cat
C:\Windows\system32\691187.tmp
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\pcdSkin.ini
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\Outbox.ZDT
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\NSISdl.dll
\\.\COM33
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb4.bmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\2V693FZO.txt
C:\sample_hosts.txt
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc1790.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsc8C0C.tmp\System.dll
\\.\Scsi7:
C:\Users\win7\AppData\Local\Temp\is-S45LH.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\\1035797652
C:\Windows\system32\dssenh.dll
\\.\COM88
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13490_004\config.dll
C:\Users\win7\AppData\Roaming\FileZilla\filezilla.xml
32788R22FWJFW\xpreg.dat
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\volcano.exe
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\data1.cab
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Btn_Dir.png
C:\Users\win7\AppData\Local\Temp\nst3294.tmp
C:\Users\win7\AppData\Local\Temp\nss1703.tmp
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp\SimpleSC.dll
C:\ProgramData\BrouwsEe2save\uninstall.exe
c:\Program Files\Alexa Booster v3.2\Skins\scanner.jpg
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\webctrl.dll
C:\Users\win7\AppData\Local\Temp\Cleaning.ico
C:\WINDOWS\FONTS\VERDANA.TTF
32788R22FWJFW\Assoc.cmd
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\436686940
C:\Users\win7\Desktop
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\NW7QUT47.txt
C:\Users\win7\AppData\Local\Temp\nse2542.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\infobar_login.png
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\769355975
C:\Temp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/buywordsbad.gif
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Network Shortcuts
C:\Windows\System32\DriverStore\infpub.dat
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\Selection Tools Uninstall.exe
C:\Windows\System32\dnsapi.dll
C:\Windows\SysWOW64\Wbem\textvaluelist.xsl
\\.\COM61
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\left.bmp
C:\Intel\Logs\IntelChipset.log
C:\Users\win7\AppData\Local\Temp\nst585C.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\FDM1WNVG.txt
C:\Users\win7\AppData\Local\Temp\nsiB13F.tmp
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\NSISdl.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/killerlayout.jpg
C:\Users\win7\AppData\Local\Temp\nss22D5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr90DC.tmp\NSISdl.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~hu-HU~7.1.7601.16492.cat
C:\useragents.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\win7\AppData\Local\Temp\\~DFCB0D5091C0D5E805.TMP
C:\Windows\wkernel32.pdb
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\SoundTap Streaming Recorder.lnk
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\____swmxs
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\pbbkg.png
\\.\COM159
C:\Windows\System32\WMAUDI~1.EXE
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\\494401783
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\WListViewEx.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\NH7IS26Q.txt
C:\Users\win7\AppData\Local\Temp\sample.rbt
C:\Data\Scripts\Gui\MessageBoxConnecting.gui
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\GV_GeoPTZini.dll
\\.\COM224
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml
C:\ProgramData\Barowasse2saave
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\EXLI65HT.txt
C:\ProgramData\SharedSettings.ccs
\\.\COM231
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Opera\Opera\opcacrt6.datC:\Users\win7\AppData\Roaming\Opera\Opera\profile\opcacrt6.dat
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\section6.html
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~en-US~7.1.7601.16492.cat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetworkDiagnostics-DirectAccessEntry-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\\996606040
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich6usb.inf
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\ZND28V7V.txt
C:\Users\win7\AppData\Local\Temp\nsw2E15.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM44.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\7K79YTXG.txt
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\cues_bg.jpg
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich6ide.inf
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\nsislog.dll
C:\Users\win7\AppData\Local\Temp\PB7DC5.tmp
C:\Windows\GeoOCX\WebCam\20090916\GeoRunTimeMergeAVI.dll
C:\Users\win7\AppData\Local\Temp\nsa4F73.tmp
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\1008489509
C:\Users\win7\AppData\Local\Temp\nso7641.tmp
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\010914i[1].htm
c:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\is-97GVD.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\pnadleldkhfpclgofgnnmhblfcamfhfa
C:\Users\win7\AppData\Local\Temp\12aubfff5\CustomerJoinPlan.txt
C:\Users\win7\AppData\Roaming\Opera\Opera\opcacrt6.dat
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb3.bmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy7.html
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\nsArray.dll
\\.\COM20
c:\Program Files\Common Files\Microsoft Shared\ink\Content.xml
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp\SimpleSC.dll
\\.\Scsi1:
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\572138058
C:\Users\win7\AppData\Local\Temp\nsl1FEC.tmp
C:\Users\win7\AppData\Local\Temp\{0654AC99-2BF5-4929-9C44-4B6872A6C4E0}\_ISMSIDEL.INI
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\data2.cab
quuGhrj.exe
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp\SimpleSC.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/section5.html
C:\Users\win7\AppData\Local\Temp\aut3056.tmp
c:\OkiDriver\OKIB2200B2400\OPPERLOC.DLL
C:\Users\win7\AppData\Local\Folder\windows.exe
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\NSISdl.dll
C:\Data\Scripts\Gui\PageSingleMission.gui
c:\Program Files\Alexa Booster v3.2\Skins\step2.jpg
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\Splash_logo.bmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy10.html
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsh79EE.tmp
C:\Windows\system32\ebkp.dll
c:\OkiDriver\OKIB2200B2400\opne002d.scr
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-VistaPlus-Update~31bf3856ad364e35~amd64~~11.2.9600.16428.cat
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich6id2.inf
C:\Users\win7\Desktop\symbols\dll\CFVS_HookDll.pdb
32788R22FWJFW\FKMGen.cmd
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm2F5E.tmp\SimpleSC.dll
C\sr\i7ApaaLclTm\X00TPBee
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy5.html
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI8.INF
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~he-IL~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nshC833.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM20.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZRU.bmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~bg-BG~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\IA_STable_001.xml
C:\Users\win7\AppData\Local\Temp\nsj3EBB.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\volcano.exe
c:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui
\\.\O:
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_14.bmp
C:\Users\win7\AppData\Local\Temp\nssD71A.tmp\Processes.dll
C:\Users\win7\AppData\Roaming\QuwoxaBATH\JQJDxakvoU.exe
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\nsDialogs.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GJrYnjUOgh.lnk
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Dlg_Btn.png
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\\1170874219
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\apc.conf
\\.\E:
C:\Users\win7\AppData\Local\Temp\Scan.ico
C:\Data\Scripts\Gui\PageJoinGame.gui
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\GVNVR_SDK.ini
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/section1.html
\\.\Q:
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/discounts.html
32788R22FWJFW\ERDNT.e_e
\\.\COM252
C:\Users\win7\AppData\Local\Temp\nsn3133.tmp\System.dll
C:\Windows Update\update.bat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_11.bmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Canon_C300NA.ini
C:\Users\win7\AppData\Local\Temp\nsb5F81.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsoE348.tmp\V8._85296_20150814221218.exe
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_4.bmp
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-icn-mini-home-32x32x2.gif
C:\Python27\exe\DVRArchiveViewer.pdb
C:/Windows/system32/MSCOMCT2.OCX
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb4.bmp
C:\Users\win7\AppData\Local\Temp\\~DF7856710A8FAD5A32.TMP
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\CommonAppDataFolder\Cisco\Cisco AnyConnect Secure Mobility Client\VPNManifestClient.xml
\\.\COM59
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~sl-SI~7.1.7601.16492.cat
\\.\COM161
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Btn_Dir.png
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\909029299
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nJfxcWgTsy.lnk\desktop.ini
C:\Users\win7\AppData\Local\Temp\tmp8C7B.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\TPHUFDXJ.txt
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp78B3.tmp\setup_31011.exe
\\.\COM174
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\ext[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\7185bdf1gw1ewyl50mtpeg20go0a5u10[1].gif
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\nsArray.dll
c:\title.jpg
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\NSISdl.dll
\\.\PhysicalDrive8
\\.\COM47
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\ui[1].js
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\e873621278eb045fa3d6cb0e9d983d10\volcano.exe
C:\Data\Textures\Gui\EditBoxBack2.dds
C:\Users\win7\AppData\Local\Temp\nsb7BFE.tmp
C:\Users\win7\AppData\Local\Temp\nsc3141.tmp
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\1047987572
C:\Users\win7\AppData\Local\Temp\nsf34A9.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\is-C85U7.tmp\_isetup\_shfoldr.dll
\\.\COM105
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\529U1EM5.txt
\\.\pipe\pipe_console
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/outsidein.jpg
C:\Windows\system32\GLBSINST.%$D
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp\System.dll
C:\ProgramData\CoffeeCup Software\SharedSettings.ccs
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoEditAVIDllV2.dll
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\E220AutoRunLog.tmp
C:\Users\win7\AppData\Local\Temp\nsz78A3.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\\1150307986
ReadMe.txt
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_1.bmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZLD.bmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM19.tmp
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\\1150069636
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\\844504445
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lxBArVzWJ.lnk\desktop.ini
C:\Windows\GeoOCX\WebCam\20090916\SceneChangeDetection.xml
/dev/urandom
32788R22FWJFW\zip.cfxxe
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml
C:\Users\win7\AppData\Local\FlashFXP\4\History.dat
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\main.lzx.swf
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\SharedSettings_1_0_5.ccs
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Xtra.x32
32788R22FWJFW\svchost.vista.dat
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\780660593
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\routes.dll
C:\Windows\System32\WindowsPowerShell\v1.0\symbols\dll\wkernelbase.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-LanguagePack-Package-wrapper~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\OpenCL.dll
C:\Users\win7\AppData\Local\Temp\nsfF539.tmp\nsisdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\8FCTP7J9.txt
\\.\COM113
C:\Users\win7\AppData\Local\Temp\{0903A383-0598-4DEC-8D80-08B12F2C46B7}\0x0422.ini
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp\System.dll
\\.\VBoxMiniRdrDN
C:\Windows\system32\ascIPNT.DLL
C:\Users\win7\AppData\Local\Temp\nsq7A88.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\NSISdl.dll
autocad_32bit_Keygen.exe
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\iml32.dll
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\8353107b4a7ee1912afdcc36da509643\BitAcceleratorDDLRinstaller.exe
\\.\COM27
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\1203085571
32788R22FWJFW\NirCmd.chm
C:\Users\win7\AppData\Local\Temp\$inst\2.tmp
32788R22FWJFW\md5sum00.pif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\VBOXXHARDDISK_VB66c88d96-4b6cc820[1].htm
C:\Windows\System32\WindowsPowerShell\v1.0\wkernelbase.pdb
C:\Data\KeyboardMap.info
C:\Python27
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\\1114010628
C:\Windows\syswow64\kernel32.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\CallbackCtrl.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~lv-LV~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\NSISdl.dll
C:\Program Files\Alexa Booster v3.2\uninstall.exe
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\PomtoKof.dat
\\.\Scsi6:
C:\Users\win7\AppData\Roaming\Opera\Opera x64\opcacrt6.dat
c:\Users\win7\AppData\Local\Temp\sfx1\BB40eng.dix
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\\766223370
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp\System.dll
C:\Windows\SysWOW64\ieframe.dll
c:\download\driver\12950\SoftwareDriver\Driver\AUDIO3D3.DLL
C:\Users\win7\Desktop\GIF to Flash Converter.lnk
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula1.html
\\.\PhysicalDrive2
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ImageBasedSetup-IE-Package-Base-Downlevel~31bf3856ad364e35~amd64~~6.3.9600.16428.cat
\\.\SIWDEBUG
C:\Users\win7\AppData\Local\Temp\nsr397B.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\{0903A383-0598-4DEC-8D80-08B12F2C46B7}\_ISMSIDEL.INI
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\extreme[1].htm
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\\169530211
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp\System.dll
C:\Users\win7\AppData\Roaming\Microsoft\MSXML2\msxml4r.dll
\\.\COM146
C:\Users\win7\AppData\Local\Temp\GdiPlus.dll
C:\Users\win7\AppData\Local\Temp\nsp78B3.tmp\V8._85296_20150814221218.exe
C:\Users\win7\AppData\Local\Temp\nsl399E.tmp\NSISdl.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml
c:\sample.
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\service\perfctrl.dll
\\.\COM154
C:\Users\win7\AppData\Local\Temp\nsn3132.tmp
\\.\VBoxGuest
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Microsoft.VC90.CRT\msvcr90.dll
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso2273.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\RPB_8300.ocx
\\.\Scsi2:
c:\users\win7\appdata\local\temp\info.txt
C:\Users\win7\AppData\Local\Temp\is-S45LH.tmp\_isetup\_shfoldr.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml
32788R22FWJFW\List-D.bat
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM60.tmp
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ZC.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/1navright.jpg
C:\Data\Textures\Gui\Options_Assignments_01.dds
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\____mmfp.ocx
c:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\nsy7191.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\QQBrowserFrame.dll
C:\Users\win7\AppData\Local\Temp\nsc230A.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Info.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\LEJB3BSY.txt
C:\Program Files\Chameleon Clock\Sounds\Clocks\wwatchalarm.wav
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Btn_Done.png
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GRJ0THYF.txt
C:\Users\win7\AppData\Roaming\Microsoft
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\dm_bar_up[1]
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13688_004\OfferBrokerage_14003.exe
\\.\COM21
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM72.tmp
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp\System.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/mixup.jpg
C:\Users\win7\AppData\Local\Temp\is-U098A.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsz2953.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsg14EF.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\utils[1].js
c:\download\driver\12950\SoftwareDriver\Driver\CMUDAX64.CAT
c:\countdown.py
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\WSysInfo.dll
sfiles\bimage.tmp
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-1B727E14D52A42D1AF46944087C66BCB.zdt
sfiles\skin.ini
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Kalatal.ini
C:\Program Files\Chameleon Clock\Sounds\Clocks\chime.mp3
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\\1012881966
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\NSISdl.dll
c:\users\win7\appdata\local\tempfolder\ortmp\orionhelper.bit
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No0.bmp
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Dlg_Btn_Cancel.png
APLOC.dll
C:\Users\win7\AppData\Local\Temp\nspB38C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\DTGBUK95.txt
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM9.tmp
C:\totalcmd.inc
C:\Users\win7\AppData\Local\Temp\nsuCBD7.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM25.tmp
C:\Windows\SysWOW64\wshom.ocx
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IjxjVBc.lnk\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\NSISdl.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\error.ico
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\\853323409
C:\Program Files\Motion-Twin\haxe\lib/std/.current
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\\~DF8AD34D8AC56E6D14.TMP
C:\Data\Textures\Gui\CreateMission_Save_03.dds
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\DZOXFMT5.txt
C:\Data\Scripts\Gui\MessageBoxConnectionFailed.gui
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZZIn.bmp
C:\winrar.lng
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\1195322159
C:\Users\win7\AppData\Roaming\HLEThjJwJF\5910.xml
32788R22FWJFW\handle.cfxxe
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb9.bmp
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI2.INF
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb3.bmp
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\CommonAppDataFolder\Cisco\Cisco AnyConnect Secure Mobility Client\AnyConnectLocalPolicy.xsd
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\\757915156
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\515f52b8125e4.tlb
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\manifest.json
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\YVO36RN2.txt
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\layout.bin
\\.\Scsi14:
32788R22FWJFW\w_sock.dll
C:\Users\win7\AppData\Local\Temp\nsu96A9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\DIQ\test-av6941_004\OfferBrokerage_14003.exe
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_bottom_right_msk.png
C:\Users\win7\AppData\Local\Temp\004cf942.a
C:\Users\win7\AppData\Local\Temp\nsp1C62.tmp
C:\Temp\installtemped
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\Z9VYN99P.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~ja-JP~7.1.7601.16492.cat
C:\Settings\Recents.xml
C:\Users\win7\AppData\Local\Temp\nsaF4CC.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsr7990.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\\742967182
/dev/random
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\volcano.exe
C:\Data\Textures\Gui\MPlrTeamStatsBack1.dds
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config
C:\Users\win7\AppData\Local\Temp\nsz58CB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm6C72.tmp\Processes.dll
32788R22FWJFW\License\UnxUtilsDist.html
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp\System.dll
C:\Users\win7\AppData\Roaming\DhDDYNXdLBfE\8760.xml
C:\Users\win7\AppData\Local\Temp\nsh54C2.tmp\NSISdl.dll
C:\Data\Scripts\Gui\MessageBoxInvalidPilotName.gui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GetPrivate\GetPrivate.lnk
C:\Users\win7\AppData\Roaming\rLEThjJw\lJFKrvSGxB.exe
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nss3.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\H9GGFBWE.txt
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp\System.dll
fVzWJrYnjUO.dat
\\.\COM68
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\\267185768
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\downloading_icon[1]
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/buywords.gif
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp\System.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf7910.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\ci0-temp\logo.bmp
\\.\COM126
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\RX214D.ini
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp\System.dll
C:\Windows\System32\schtasks.exe
C:\Users\win7\AppData\Local\Temp\nsz417F.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsi19D1.tmp
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\766223370
\\.\COM18
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\error_icon[1]
\\.\COM216
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Bkg.bmp
C:\Users\win7\Downloads\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\\711675182
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\\619467634
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\Macromedia.lok
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~th-TH~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\{6970B802-2F13-4038-B620-33B0211D26A0}
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM58.tmp
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM76.tmp
C:\Users\win7\AppData\Local\Temp\aut305A.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM54.tmp
C:\Users\win7\AppData\Local\Temp\nsn2F1A.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\F6YQHU60.txt
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\\462088281
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\css\base.css
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Minking.ini
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_bottom_left.png
C:\Users\win7\AppData\Local\Temp\nsaCE68.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsr20B2.tmp\NSISdl.dll
32788R22FWJFW\iexplore.exe
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula7.html
WinRAR.chm
C:\Users\win7\AppData\Roaming\e\config.db
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb10.bmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GB0CO6KD.txt
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpbejmkogknnkjbfcacgbckomaofefka\1\manifest.json
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsx9767.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SonySNC_RX530.ini
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_bottom_right.png
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM74.tmp
C:\image\baritem_contents.png
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\status_ico_good.png
32788R22FWJFW\restore_pt.vbs
C:\ProgramData\FlashFXP\4\Sites.dat
\\.\COM81
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\pricepeep.exe
C:\Users\win7\AppData\Roaming\Selection Tools.installation.log
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~en-US~11.2.9600.16428.cat
\\.\SICE
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy9.html
C:\Users\win7\AppData\Local\Temp\nse7338.tmp\SimpleSC.dll
C:\32788R22FWJFW\iexplore.exe
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml
C:\Users\win7\AppData\Local\Temp\nsg6BB5.tmp
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\AdvSplash.dll
C:\Windows\GIF to Flash Converter Uninstaller.exe
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\webctrl.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\jkmejkdfcnncpgjajbiahlekpebhcnhl
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-icn-mini-join-32x32x2.gif
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\background.html
C:\Users\win7\AppData\Local\Temp\nsc7BA4.tmp\System.dll
\\.\COM203
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No3.bmp
C:\Users\win7\AppData\Local\Temp\nsz18BE.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\LiveX_8320.ocx
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\\1078530471
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\WrapAppSrc
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\\1146630580
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp\SimpleSC.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\JEC_D.ini
32788R22FWJFW\rogues.dat
\\.\COM5
c:\$Recycle.Bin\S-1-5-21-3979321414-2393373014-2172761192-1000\desktop.ini
\\.\COM133
C:\Users\win7\AppData\Local\Temp\YandexBarIE00000.log
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\~efe2.tmp
C:\Users\win7\AppData\Local\Temp\nsd81CA.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~ru-RU~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\\127274093
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp\System.dll
C:\ProgramData\CoffeeCup Software\SharedSettings_1_0_5.ccs
C:\Users\win7\AppData\Roaming\FastStone\FSIV\FSViewer.db
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\AJN45OY1.txt
C:\uninstal.ini
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy2.html
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb10.bmp
C:\ProgramData\SharedSettings.sqlite
C:\Windows\System32\msxml3.dll
C:\Users\win7\AppData\Local\Temp\nsxA014.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\ui[1].css
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\8[1].htm
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\SimpleSC.dll
Uninstall.lst
C:\Data\Scripts\Gui\PageJoinGameTeams.gui
C:\Users\win7\AppData\Local\Temp\nsd31E8.tmp
C:\Users\win7\AppData\Local\Temp\nsq9488.tmp\StdUtils.dll
C:\32788R22FWJFW\Rkey.cmd
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\Setup.ini
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM21.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\MBGU6WFP.txt
C:\Users\win7\AppData\Local\Temp\\~DF1B290EAC90A85F43.TMP
C:\Users\win7\AppData\Local\Temp\nsv6826.tmp
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\105448008
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\365011575
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\71d8cec149ec9115178e8020d4510ae0\volcano.exe
C:\Windows\GeoOCX\WebCam\20090916\Setup.exe
C:\Users\win7\AppData\Local\Temp\nsk3479.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM39.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM51.tmp
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\PfdRun.pfd
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\606766963
wdmaud.drv
32788R22FWJFW\FIXLSP.bat
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/section2.html
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\\1002973400
C:\Users\win7\AppData\Local\CoffeeCup Software\SharedSettings.ccs
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI1.INF
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\bt_close_focus.jpg
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\e873621278eb045fa3d6cb0e9d983d10\BitAcceleratorDDLRinstaller.exe
\\.\COM153
\\.\COM95
data.pck
32788R22FWJFW\Boot.bat
C:\Windows\System32\run-time.vbs
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Messoa.ini
C:\AdobeAUM_rootCert.cer
C:\WINDOWS\FONTS\ARIALI.TTF
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsv1DC4.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\S0VA6ZC2.txt
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp\System.dll
C:\Python27\Scripts\symbols\dll\wntdll.pdb
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb7.bmp
C:\Windows\MSCOMCTL.OCX
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp\System.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_top.png
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\WListViewEx.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml
http://www.raidcall.com/
null/.haxelib
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Downloaded Installations\{ECF6FE39-A8B0-411B-83AC-75A17875FE6F}\rserv34pl.msi
C:\Users\win7\AppData\Local\Temp\nsqF529.tmp
newtmail.exe
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp\System.dll
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
\\.\COM26
C:\Users\win7\AppData\Roaming\EbkReader\{B9EBB217-D189-44F1-9FA3-CE24806469F0}\favorites.dat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula4.html
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\VU41QHLK.txt
32788R22FWJFW\c.bat
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkniaejinldagieikdjacfpfchffkhhi\1\manifest.json
rar.lng
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp\SimpleSC.dll
\\.\COM39
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\\1029906993
\\.\COM119
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Code.cod
\\.\COM118
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\1150307986
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich5core.inf
\\.\COM140
\\.\COM141
C:\Users\win7\AppData\Local\Temp\aut1A32.tmp
Descript.ion
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\background.html
C:\Users\win7\AppData\Local\Temp\nsl4D08.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\S2S56WZ5.txt
C:\Users\win7\AppData\Local\Temp\is-40HMF.tmp\_isetup\_setup64.tmp
\\.\COM55
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\211411778
\\.\COM106
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM5.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsv511F.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\PrScrn.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\CPT.ini
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\QQBrowser.exe
\\.\COM82
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hArVzWJrYn.lnk
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\content.js
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
C:\Users\win7\AppData\Local\Temp\{33A25180-3328-4EB4-9337-9DA72FD0395B}\_ISMSIDEL.INI
c:\download\driver\12950\CmSetx.dll
C:\Users\win7\AppData\Local\Temp\nsi254B.tmp
C:\Users\win7\AppData\Roaming\eLEThjJwJF\dKrvSGxBAr.exe
C:\Users\win7\AppData\Local\Temp\aut3057.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orionHelper.bit
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\\1203085571
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\\128704196
C:\Users\win7\AppData\Local\Temp\nsv37BA.tmp
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp\System.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~tr-TR~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\NSISdl.dll
C:\Windows\system32\spool\DRIVERS\x64\3\STDSCHMX.GDL
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\742967182
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\NSISdl.dll
C:\Windows\ciplListBar3N.ocx
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\\1109788421
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~zh-HK~7.1.7601.16492.cat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Internet Download Manager.lnk
\\.\Scsi11:
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\MOWTPOC2.txt
C:\Users\win7\AppData\Local\Temp\nslB5DE.tmp
C:\Users\win7\AppData\Local\Temp\nsm1695.tmp
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsp29FE.tmp
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\\680383182
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\extreme[1].htm
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula3.html
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\nsArray.dll
32788R22FWJFW\AWF.cmd
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\sqlite.js
Preloader.jpg
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\manifest.xml
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\GETZAPPED.GIF
C:\Users\win7\AppData\Local\Temp\nsg2D69.tmp
C:\Windows\system32\Msstkprp.dll
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\\583544826
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nsw2DC7.tmp
C:\Users\win7\AppData\Roaming\DUOghDDY\cNXdLBfEuN.exe
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\GCXL4081.PPD
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XVzWJrYnjUOg.lnk
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\dirapi.mch
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM81.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\{3E9C7A5B-D249-4C28-A451-53E1024AD354}
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsp9949.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\exit.bmp
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj1B0A.tmp
C:\ZapImages\slb-BevelEdges.gif
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Dlg_Btn_Close.png
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM28.tmp
C:\services.exe
C:\Windows\system32\Player\Lily_Player.cfg
C:\Users\win7\AppData\Local\Temp\nso723E.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\FileZilla\recentservers.xml
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_right.png
C:\Users\Public\Downloads\dm-BDC1.tmp
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp\SimpleSC.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/mixandmatch.html
C:\Users\win7\AppData\Local\Temp\nsyCBBF.tmp\NSISdl.dll
C:\Program Files\Chameleon Clock\Sounds\Clocks\clock03.wav
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-JKHB7.tmp\sample.tmp
C:\tcmdkey.zip
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Btn_Done.png
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\NSISdl.dll
C:\Windows\system32\ffffffffffffffff
C:\Users\win7\AppData\Local\Temp\nsx3CA6.tmp
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\nsArray.dll
C:\Windows\COMCAT.DLL
32788R22FWJFW\catchme.cfxxe
\extensions\{EB9394A3-4AD6-4918-9537-31A1FD8E8EDF}\chrome.manifest
C:\Users\win7\AppData\Local\Temp\\~DF2EA58404E2934CF8.TMP
C:\Users\win7\AppData
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\\390787467
C:\Users\win7\AppData\Local\Temp\Setup Log 2015-11-19 #001.txt
C:\Users\win7\AppData\Local\Temp\{0654AC99-2BF5-4929-9C44-4B6872A6C4E0}\Setup.INI
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy5.html
C:\Windows\ciplListBar.ocx
C:\Users\win7\AppData\Local\Temp\nsh2EF0.tmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula5.html
C:\Users\win7\AppData\Local\Temp\nso4E8D.tmp\NSISdl.dll
C:\sample.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\A6JPRX2B.txt
C:\Windows\VGSCDAPI.VXD
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse7385.tmp
C:\Users\win7\AppData\Local\Temp\nsb1F6A.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~de-DE~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\epc-D95220E65D4B47B19A3EEF7AD1F83832.zdt
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\GlobalSCAPE\CuteFTP\sm.dat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\ManifestTool.exe
pzWJrYnjUOghDD.dat
C:\Users\win7\AppData\Local\Temp\nsi2FE6.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\aiw686781.EXE
C:\Windows\system32\wbem\XSL-Mappings.xml
C:\Users\win7\AppData\Local\Temp\A223AD2D825482AE.TMP
C:\Windows\system32\stdole32.tlb
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\\1041041361
C:\Users\win7\AppData\Local\Temp\nsz78A3.tmp\System.dll
32788R22FWJFW\CregC.dat
C:\Users\win7\AppData\Roaming\e\e.db
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\manifest.json
\\.\COM90
C:\Users\win7\AppData\Local\Temp\\~DF9C61883FE875624E.TMP
C:\Users\win7\AppData\Local\Temp\nswC408.tmp\System.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml
C:\ProgramData\FlashFXP\3\Quick.dat
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\nsArray.dll
C:\Windows\system32\en-US\erofflps.txt
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\\492358780
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\NSISdl.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy12.html
C:\Windows\system32\MSWINSCN.OCX
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\GCX12081.PPD
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/index.swf
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\\858294717
C:\Windows\system32\bedc\miv\bijs.dat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\home.bmp
\\.\SCSI0:
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsm217D.tmp\NSISdl.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AAA WMA Converter\AAA WMA Converter Help.lnk
C:\Users\win7\AppData\Local\Temp\$inst\9.tmp
C:\Users\win7\AppData\Local\Temp\is-CRKNN.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp\System.dll
\\.\SIWVID
C:\Users\win7\AppData\Local\Temp\nsy1A30.tmp\System.dll
C:\Data\Scripts\Gui\PageHostGame.gui
C:\Users\win7\AppData\Local\Temp\nsa1C10.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsuB3F9.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\verificar_ip[1].htm
C:\Users\win7\AppData\Local\Temp\nsa2CAD.tmp
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\stub.exe
C:\Users\win7\AppData\Local\Temp\\~DFACE54DD3C836D5B1.TMP
C:\Users\win7\AppData\Local\Temp\nsf7910.tmp\nsJSON.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GAVC.inf
C:\Windows\system32\APLOC.dll
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\GCXL6081.PPD
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula8.html
C:\Users\win7\AppData\Local\Temp\is-OTV7R.tmp\is-NQO4R.tmp
C:\Users\win7\AppData\Local\Temp\{0903A383-0598-4DEC-8D80-08B12F2C46B7}\Setup.INI
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Asset.x32
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM12.tmp
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\EditorIco.ico
C:\Users\win7\AppData\Local\Temp\nsa77EF.tmp\NSISdl.dll
32788R22FWJFW\Rust.str
C:\Data\Scripts\Gui\Frontend.gui
C:\Users\win7\AppData\Local\Temp\153209002.xml
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM43.tmp
\\.\COM54
C:\Users\win7\AppData\Local\Temp\nsm23E3.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM37.tmp
C:\Users\win7\wcx_ftp.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\Q1QF8MYS.txt
C:\Users\win7\AppData\Local\Temp\nsyA321.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw95DF.tmp
uninstall.lng
C:\Windows\RICHTX32.oca
C:\Users\win7\AppData\Local\Temp\nsj71D0.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\EyeView T2-SA27.ini
C:\Users\win7\AppData\Local\Temp\nsw2EB1.tmp
C:\Users\win7\AppData\Local\Temp\nsyA539.tmp\ftconfig.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\e[1].gif
C:\Users\win7\AppData\Local\Temp\\~DF55519D3F70FD7AFB.TMP
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssckbi.dll
BackGround.bmp
C:\ProgramData\SharedSettings_1_0_5.ccs
C:\Users\win7\AppData\Local\Temp\nsa7323.tmp
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Img1.png
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\nsy71DF.tmp
C:\Python27\Scripts\symbols\dll\wkernelbase.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~nb-NO~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\VCC50i.ini
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsl7A68.tmp
C:\Users\win7\AppData\Local\Temp\nsv82B8.tmp
C:\Users\win7\AppData\Roaming\KLEThjJwJFKr\KvSGxBArVzW.exe
JjVBchp.exe
C:\Users\win7\AppData\Local\Temp\~zs227B.tmpepc-D95220E65D4B47B19A3EEF7AD1F83832.zdt
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Bkg.bmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\Config.xml
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\hpcdeopkgienceaajfkaohfhnacpfamh\1\manifest.json
C:\Users\win7\AppData\Local\Adobe\Updater5\AUTrans.sig
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Pelco_P.dll
C:\ProgramData\sample.log
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\1navright.jpg
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Invoicing Software.lnk
C:\Users\win7\AppData\Local\Temp\nsa1FFC.tmp\StdUtils.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\right.bmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoPremiumPackage~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GXGM20.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C5FD5BF0CE6372B1CAFE381FD0BC969C
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM42.tmp
C:\ZapImages\epc-D95220E65D4B47B19A3EEF7AD1F83832.zdt
C:\Users\win7\AppData\Local\Temp\is-PTDNB.tmp\_isetup\_setup64.tmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/section4.html
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\515f52bb88450.exe
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\System.dll
C:\PROGRA~2\WMACON~1\wma.cnt
C:\Users\win7\AppData\Local\Temp\nsp8C8C.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_9.bmp
c:\OkiDriver\OKIB2200B2400\OKB3E002.VER
C:\Users\win7\AppData\Local\Temp\Uninst.bat
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-US-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\innocallback.dll
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp\UserInfo.dll
c:\OkiDriver\OKIB2200B2400\OPPE_H01.HLP
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\lsdb.js
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\NSISdl.dll
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI9.INF
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\pb.png
32788R22FWJFW\Update-CF.cmd
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\pftw1.pkg
C:\Users\win7\AppData\Roaming\id
Avira Trial Reset v2.3.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
\\.\COM46
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZLU.bmp
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\System.dll
C:\Windows\wmaudioredist.exe
\\.\COM19
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\6UH9XGSM.txt
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\pbbkg.png
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\System.dll
C:\Program Files\Chameleon Clock\Sounds\_ci_gentee_
c:\Program Files\Alexa Booster v3.2\Proxy\conf.txt
C:\Users\win7\AppData\Local\Temp\is-3IOQ3.tmp\_isetup\_setup64.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\HiSharp PelcoP.ini
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_top_left_msk.png
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\\780660593
c:\download\driver\12950\SoftwareDriver\Driver\cmudax64.sys
\\.\COM204
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp\System.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~es-ES~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM35.tmp
Vodelic_mode_d_emploi_video.html
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\SimpleSC.dll
__tmp_rar_sfx_access_check_674140
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\vido.dll
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\nsArray.dll
C:\Windows\system32\RICHTX32.oca
C:\Users\win7\AppData\Local\Temp\nsvC31C.tmp
C:\WINDOWS\FONTS\SEGOEUIL.TTF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\Q32JAK6L.txt
Msstkprp.dll
C:\branding.key
C:\Users\win7\AppData\Local\Temp\nsj8F38.tmp
C:\Windows\SysWOW64\dnsapi.dll
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshF05A.tmp
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\\977503959
C:\Users\win7\AppData\Local\Temp\nsaAF1.tmp
C:\\image\baritem_contents.png
C:\Windows\symbols\dll\System.Windows.Forms.pdb
C:\Users\win7\AppData\Local\Temp\nsu1DB9.tmp
32788R22FWJFW\SvcDrv.vbs
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml
Temp
C:\Data\Scripts\Gui\MessageBoxSwitchAssignment.gui
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmC906.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\ci0-temp\install.bmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy11.html
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\\1213879438
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM68.tmp
32788R22FWJFW\md5sum.pif
d:\can.dat
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\____swmx
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula9.html
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\\1017444673
C:\Windows\GeoOCX\WebCam\20090916\IA_VIDEO.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Btn_Inst.png
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\setup.inx
32788R22FWJFW\tail.cfxxe
C:\Users\win7\Desktop\dll\wntdll.pdb
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_right.png
C:\Users\win7\AppData\Local\Temp\000a37d8.a
C:\Windows\GeoOCX\WebCam\20090916\IPCam.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\vpn_connected.ico
32788R22FWJFW\swxcacls.cfxxe
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\skin\DarkStripes.gt
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\CheckBox.png
32788R22FWJFW\023v.dat
C:\Python27\DVRArchiveViewer.pdb
32788R22FWJFW\zhsvc.dat
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_left_msk.png
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ImageBasedSetup-IE-Package-Base-Downlevel~31bf3856ad364e35~amd64~en-US~6.3.9600.16428.cat
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse8250.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM36.tmp
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy8.html
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich7core.inf
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GPLH2Q8S.txt
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\1104102062
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml
C:\Users\win7\AppData\Local\Temp\is-V1R8B.tmp\_isetup\_setup64.tmp
C:\Windows\system32\shdocvw.dll
32788R22FWJFW\LocalService.dat
C:\ProgramData\Soearcho--NewTeAb
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM92.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM7.tmp
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp\System.dll
RICHTX32.oca
WinRAR.exe
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\862653124
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nskD76B.tmp
C:\Users\win7\AppData\Local\Temp\nsnADC0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsfB926.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\nss188B.tmp
C:\ProgramData\fiH8GW.au3
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\\432805234
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\NSISdl.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy1.html
\\.\COM229
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\proj.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb6.bmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\ui[1].css
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\NSISdl.dll
C:\Windows\system32\691484.tmp
32788R22FWJFW\P.cmd
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/introduction.html
32788R22FWJFW\List-C.bat
C:\symbols\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\System.dll
ccrpprg6.ocx
C:\Windows\system32\ciel\kulm\sur.dat
C:\Users\win7\AppData\Local\Temp\nsc8C0B.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\6ZYVFKAH.txt
c:\download\driver\12950\SoftwareDriver\Driver\CMRMDRV3.DLL
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\System.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy8.html
C:\ZapImages\GETZAPPED.GIF
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\\687567743
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\B.exe.config
C:\Users\win7\AppData\Local\Temp\nsf2BE2.tmp
C:\Users\win7\AppData\Local\Temp\nsm2FF9.tmp\GetPrivateInstaller_woautorun.exe.crypted
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp\System.dll
C:\Windows\explorer.exe.\
C:\Users\win7\AppData\Local\Temp\nsj71D1.tmp\nsWeb.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\A6IFW55H.txt
C:\Users\win7\AppData\Local\Temp\nsj8D9B.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\449694061
\\.\COM125
C:\Users\win7\AppData\Local\Temp\nsw90AD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM2.tmp
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Btn_Close.png
\\.\COM67
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\813416745
C:\Users\win7\AppData\Local\Temp\$inst\5.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ELMO PTC-1000.ini
C:\Users\win7\AppData\Local\Temp\nsq784D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\nsx8072.tmp
\\.\COM48
32788R22FWJFW\swsc.cfxxe
C:\Windows\inf\oem2.inf
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy2.html
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb5.bmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_bottom_left_msk.png
c:\download\driver\12950\SoftwareDriver\Driver\VMix.dll
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\background.html
\\.\COM134
C:\Users\win7\AppData\Local\Temp\GUT4331.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM30.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\utils[1].js
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp\nsExec.dll
C:\Windows\system32\\\\wuapi.dll
C:\Users\win7\AppData\Local\Temp\nss23BF.tmp
C:\ProgramData\FlashFXP\3\Sites.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\0DSZK3WT.txt
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp\System.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\1213879438
C:\Users\win7\AppData\Local\Temp\nse8C9C.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsl7701.tmp\Processes.dll
\\.\COM70
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDMSetup2.log
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AAA WMA Converter\Uninstall.lnk
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\NSISdl.dll
C:\uninstall.lng
C:\Users\win7\AppData\Roaming\kp_installst.dt
c:\OkiDriver\OKIB2200B2400\OPPE_M00.DAT
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\N16RTBJZ.txt
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\Setbum.dll
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\nsArray.dll
c:\users\win7\appdata\local\tempfolder\imyubawob\jimfididueb.dat
C:\ProgramData\Motive\critical.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp/server.exe
C:\Users\win7\AppData\Local\Temp\nsr9E6E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswC408.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\\709972679
C:\Users\win7\AppData\Local\Temp\nss79E9.tmp
C:\Users\win7\AppData\Local\Adobe\Updater5\Data\AdobeUpdater_meta.txt
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\pb.png
C:\Users\win7\AppData\Local\Microsoft\Windows
C:\Windows\system32\spool\DRIVERS\x64\3\KMPCT.exe
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp\[RANDOM_STRING].7z
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\164[1].txt
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\System.dll
C:\PROGRA~2\WMACON~1\UNWISE.EXE
C:\Users\win7\AppData\Local\Temp\nsj7ED1.tmp\Processes.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~fi-FI~7.1.7601.16492.cat
C:\Users\win7\AppData\Roaming\NLEThjJwJ\KFKrvSGxB.exe
C:\Users\win7\AppData\Local\Temp\\~DFECE1CD09F0DA26E8.TMP
\\.\COM79
WinCon.SFX
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\service\7z.exe
C:\Windows\ascIPNT.DLL
C:\Users\win7\AppData\Local\Temp\HWID
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Dlg_bkg.png
C:\Users\win7\AppData\Local\Temp\nseA4C7.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RArVzWJrYnj.lnk\desktop.ini
C:\Users\Public\Documents\BrainsBreaker puzzles\BBrk.ini
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\500292442
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\e[1].gif
C:\Users\win7\AppData\Roaming\CoffeeCup Software\SharedSettings_1_0_5.ccs
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Lilin.ini
C:\ProgramData\Microsoft\Windows
\\.\PhysicalDrive7
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\\226427853
C:\Users\win7\AppData\Local\Temp\nsy71E0.tmp\nsWeb.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml
\\.\COM188
C:\Users\win7\AppData\Local\Temp\is-LJK8F.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsy7547.tmp
C:\Program Files\Teamspeak2_RC2\uninstall.exe
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp
C:\WINDOWS\FONTS\TIMES.TTF
c:\windows\syswow64\iccvid.dll
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp\System.dll
C:\Windows\wkernelbase.pdb
32788R22FWJFW\toolbar.sed
C:\Users\win7\AppData\Local\Temp\nsf44AB.tmp\Processes.dll
COMCTL3N.DLL
C:\Users\win7\AppData\Local\Temp\nsf7422.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\\~DFCB020680EECAE218.TMP
32788R22FWJFW\Kollect.bat
C:\Windows\System32\WindowsPowerShell\v1.0\dll\wkernel32.pdb
C:\Program Files\Alexa Booster v3.2\Alexa Booster v3.2.exe
C:\Users\win7\AppData\Local\Temp\nsrD5FC.tmp\cpSetup.exe
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula6.html
C:\Users\win7\AppData\Local\Temp\nst703B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsd9210.tmp
MSCOMCT2.OCX
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\infobar_offlineurl.png
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb1.bmp
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\\1079415773
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui
\\.\COM175
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\isskin.dll
C:\Users\win7\AppData\Roaming\FlashFXP\3\History.dat
C:\Users\win7\AppData\Local\Temp\nsf9226.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nskD36.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\FlashFXP\4\Quick.dat
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\switchOn.bmp
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\NSISdl.dll
dArVzWJrYn.dat
C:\Users\win7\AppData\Local\Temp\nsb2AE4.tmp\NSISdl.dll
C:\Windows\inf\oem0.inf
C:\Users\win7\AppData\Roaming\google-zfnxix\sample\zfnxix.json
C:\Users\win7\AppData\Local\FlashFXP\3\Sites.dat
C:\Windows\system32\TABCTL3N.OCX
C:\Windows\Msstkprp.dll
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\Uninstall.ico
C:\image\baritem_option.png
/etc/.haxepath
\\.\COM13
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ESB2id2.inf
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\515f5b4a5a32e.exe
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\\513061213
C:\Data\Textures\Gui\Options_Assignments_03.dds
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\DirectDownloaderInstaller.exe
C:\title.jpg
C:\Users\win7\AppData\Local\Temp\C0A52B82.TMP
C:\Users\win7\AppData\Local\Temp\nsf1D66.tmp
C:\Users\win7\AppData\Local\Temp\nsy1A30.tmp\SimpleSC.dll
C:\Users\win7\Desktop\dll\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\nsm2FF9.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsk1C4D.tmp
C:\Users\win7\AppData\Local\Temp\71d8cec149ec9115178e8020d4510ae0\downloaderOFFER1.exe
\\.\COM66
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\setup.boot
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IjxjVBc.lnk
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_top_left.png
C:\Users\win7\AppData\Roaming\pid.txt
C:\Windows\GeoOCX\WebCam\20090916\POSLiveViewX_8198.ocx
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\nsArray.dll
C:\Windows\system32\kitg\geba\uwu.dat
\\.\COM147
\\.\COM232
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\\1131546406
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\CoffeeCup Software\SharedSettings.ccs
C:\image\baritem_open.png
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~uk-UA~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\skin\DarkStripes.gt
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM26.tmp
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp\System.dll
\\.\D:
\\.\COM112
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\TridentCore.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZ_BK.bmp
32788R22FWJFW\List-B.bat
C:\\image\barbutton_right.png
C:\PROGRA~2\WMACON~1\settings.ini
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\\1128005201
C:\Users\win7\AppData\Local\Temp\nsl7B52.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\security.png
\\.\COM60
C:\Windows\GeoOCX\WebCam\20090916\RPBAudio.ocx
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp\System.dll
\\.\COM162
C:\ProgramData\Barowasse2saave\uninstall.exe
c:\IES_Files\Outdoor\Bollards\OSA8R-HID\OSA8R-100PSMH120-AC.IES
C:\Windows\system32\oqu\dof\aacoa.dat
32788R22FWJFW\Kill-All.cmd
C:\Users\win7\AppData\Local\Temp\{33A25180-3328-4EB4-9337-9DA72FD0395B}\rserv34pl.msi
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/section6.html
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\volcano.exe
C:\Users\win7\Documents\MSDCSC
C:\Users\win7\AppData\Local\Temp\nsn3133.tmp\StdUtils.dll
c:\Users\win7\AppData\Local\Temp\sfx1\_bbg.exe
ctags.cnf
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\BugReport.exe
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy12.html
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\engine32.cab
C:\Users\win7\AppData\Local\Temp\nsf74BE.tmp
C:\Users\win7\AppData\Local\Temp\nse724E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\121723934
C:\Users\win7\AppData\Local\Temp\nss559E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp\System.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\license.lnk
C:\Users\win7\AppData\Local\Temp\nsb7B62.tmp
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-D099EB9026F14E0A9F0E6CA8D757AABF.zdt
\\.\COM41
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\section3.html
C:\Windows\system32\MSHTML.tlb
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\\150734581
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsock64.inf
C:\Users\win7\AppData\Local\Temp\nsc7F59.tmp
C:\Windows\ciplImageLis3N.ocx
32788R22FWJFW\ndis_combofix.dat
32788R22FWJFW\ND_.bat
C:\Users\win7\AppData\Local\Temp\013c8edc16128c116f00beee1fe56d21\volcano.exe
\\.\G:
C:\Windows\System32\drivers\etc\services
C:\Users\win7\AppData\Local\Temp\nsb845E.tmp
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Express Rip CD Ripper.lnk
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\NSISdl.dll
TechNote.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\BL6YHMCU.txt
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsrD5FC.tmp\nsArray.dll
C:\My Documents\How To Install Presets! READ!!!.txt
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp\SimpleSC.dll
\\.\NTICE
\\.\COM173
C:\Users\win7\AppData\Local\Temp\nss3DB5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp\System.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy1.html
C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Btn_Close.png
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_Clear.bmp
C:\WINDOWS\FONTS\SEGUISYM.TTF
C:\Python27\Scripts\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\nskE9F5.tmp
C:\Users\win7\AppData\Local\Temp\~GLH0001.TMP
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\rightUP.bmp
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Btn_Inst.png
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Dlg_icon.png
\\.\COM4
C:\Users\win7\AppData\Local\Temp\\~DF43A97E88127BFBCB.TMP
c:\users\win7\appdata\local\tempfolder\punepyriyaqi\poebfucip.dat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsmux64.inf
C:\Users\win7\AppData\Local\Temp\Cab70F5.tmp
C:\PROGRA~2\WMACON~1\unwise.exe
C:\Users\win7\AppData\Local\Temp\TMP4352$.TMP
c:\download\driver\12950\Program\difxapi64.dll
C:\Users\win7\AppData\Roaming\Microsoft\MSXML2\msxml4.dll
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\1079415773
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\JVC_IPCAM_PTZ.ini
C:\Users\win7\AppData\Local\Temp\nsj9023.tmp\Processes.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\mixup.jpg
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\BP76R53L.txt
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\1146937031
c:\OkiDriver\OKIB2200B2400\OPPE.DAT
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb1.bmp
C:\Users\win7\AppData\Local\Temp\nsh2DC2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp\System.dll
CONIN$
File_Id.diz
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc248F.tmp
C:\Users\win7\AppData\Local\Temp\nsd8219.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp\System.dll
C:\Windows\System32\Wbem\wkernelbase.pdb
C:\Windows\MSSTDFMN.DLL
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\AM68VFS7.txt
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\NSISdl.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/outsidein.html
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsjB686.tmp
C:\Users\win7\AppData\Roaming\eLEThjJwJF\7470.xml
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\515f5b4a5a1807.48198382.js
C:\UnzDll.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\msvcr71.dll
C:\Users\win7\AppData\Local\Temp\nsp1C6C.tmp
C:\Users\win7\AppData\Roaming\FlashFXP\4\Sites.dat
RarExt64.dll
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\ReadMe.txt
\\.\COM245
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPSN-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nsRandom.dll
C:\Users\win7\AppData\Local\Temp\E592A50D-87A9-437F-9F9B-31AA642D3A9Bmp\\tE592A50D-87A9-437.tmp
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\\449694061
C:\Windows\System32\msxml3.dll\1
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM46.tmp
C:\Users\win7\Desktop\symbols\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13490_004\DomaIQ.exe
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb2.bmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~en-US~11.2.9600.16428.cat
C:\Users\win7\AppData\Local\Temp\tmp_gui\tmp_0\tmp_2320_1.dat
32788R22FWJFW\pev.exe
C:\Program Files\Chameleon Clock\Sounds\Clocks\Clock3.wav
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp\System.dll
32788R22FWJFW\svc_wht.dat
C:\Users\win7\AppData\Local\Temp\nsl2B70.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp\SimpleSC.dll
C:\Users\win7\Contacts\desktop.ini
\\.\COM76
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\{33A25180-3328-4EB4-9337-9DA72FD0395B}\0x0409.ini
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\pricepeep.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Lilin820.ini
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\NSISdl.dll
C:\Windows\system32\ciplImageList.ocx
C:\Users\win7\AppData\Local\Temp\nslB62D.tmp\Processes.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5
C:\Data\Scripts\Gui\PageSplashRenderware.gui
c:\da8df086ca54f7fdd325c4\update\update.inf
C:\Users\win7\AppData\Local\Temp\nsj350B.tmp\4f6ea680-bfc5-40ae-80ef-f992aa74653f.dll
C:\Users\win7\AppData\Local\Temp\nsh5474.tmp
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp\SimpleSC.dll
32788R22FWJFW\netsvc.vista.dat
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\\160949597
C:\Data\Scripts\Gui\MessageBoxAreYouSure.gui
C:\Users\win7\AppData\Local\Temp\nss8D54.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\581706123
C:\Users\win7\AppData\Local\Temp\is-36CJS.tmp\_isetup\_RegDLL.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~da-DK~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsd2314.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\content.js
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsz7EE1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_top_right.png
C:\Users\win7\AppData\Local\Temp\\~DF58C338C59A169B6B.TMP
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\432805234
c:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp\SimpleSC.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy3.html
32788R22FWJFW\Prep.inf
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula8.html
C:\Users\win7\AppData\Local\Temp\nsc6CCF.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM90.tmp
Uninstall.exe
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\\813416745
C:\symbols\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\error_icon[1]
C:\Python27\Scripts\wntdll.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~ko-KR~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl
C:\Windows\GeoOCX\WebCam\20090916\Logo.bmp
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\QBExtensionFramework.dll
32788R22FWJFW\Fin.dat
zSGxBArVzWJr.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\V76H33PG.txt
C:\Users\win7\AppData\Roaming\uLEThjJw
C:\Windows\SysWOW64\dllcache\dnsapi.dll
C:\Users\win7\AppData\Local\Temp\nsf8F5B.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\VCC4.ini
C:\Settings\Certificates\client.crt
C:\Users\win7\AppData\Local\Temp\nsrEE5B.tmp\Processes.dll
C:\Settings\Favorites.xml
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\1079041222
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\NYT2086A.txt
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\volcano.exe
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Text Asset.x32
C:\Users\win7\AppData\Local\Temp\\~DFDF61059ABCE401BB.TMP
C:\Windows\system32\Asycfilt.dll
C:\Users\win7\AppData\Local\Temp\cetrainers\CET1B81.tmp\CET_TRAINER.CETRAINER
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\navi.ico
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx3086.tmp
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\189585693
Rar.exe
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\css\base.css
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp\System.dll
C:\WINDOWS\FONTS\MSJH.TTF
C:\Windows\System32\WindowsPowerShell\v1.0\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\ci0-temp\uninstall.ico
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\MESSOA D-700 series.ini
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\1119186236
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\outsidein.html
C:\Data\Scripts\Gui\MessageBoxNoCd.gui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\I48T2Z2V.txt
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\RK.bmp
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\NSISdl.dll
C:\ZapImages\asl-icn-mini-support-32x32x2.gif
C:\Users\win7\AppData\Local\Temp\nsh7DF3.tmp\nsWeb.dll
RarExt.dll
Formats\lzh.fmt
c:\windows\system32\drivers\adpahci.sys
C:\Users\win7\AppData\Local\Temp\nsb6E14.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_7.bmp
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr6B58.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM85.tmp
c:\Program Files\Alexa Booster v3.2\Skins\2P.bmp
C:\Users\win7\AppData\Local\Temp\netlog.txt
\\.\COM244
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsi2683.tmp
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nstF018.tmp
C:\WINDOWS\FONTS\ANGSA.TTF
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\uninst.exe
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\thumb\https___mail.qq.com_.jpg
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\7S4IO594.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\index[1].htm
C:\Users\win7\AppData\Roaming\EbkReader\{B9EBB217-D189-44F1-9FA3-CE24806469F0}\ebk.dat
C:\Users\win7\AppData\Local\Temp\nss8CB8.tmp\StdUtils.dll
C:\Windows\GeoOCX\WebCam\20090916\SSL.dll
c:\users\win7\appdata\local\tempfolder\liurlouwodmue\loegpanyu.dat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ZC-122.ini
32788R22FWJFW\mtee.cfxxe
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM17.tmp
\\.\COM210
32788R22FWJFW\safeboot.def.dat
C:\ProgramData\kJopnp.au3
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_7711FB3A44D1E4EB005F46022D09BCC0
C:\Users\win7\AppData\Roaming\mLEThjJw\oJFKrvSG.exe
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\nsisdt.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\WavePad Sound Editor.lnk
C:\Users\win7\AppData\Local\Temp\$inst\7.tmp
C:\Windows\system32\rundll32.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\A8V5DPDX.txt
C:\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\ani-logomain-117x84.gif
C:\ProgramData\FileZilla\filezilla.xml
32788R22FWJFW\katch.cmd
sfiles\lang.ini
C:\Users\win7\AppData\Local\Temp\ci0-temp\AlexaBooster_uninstlist.gea
C:\Users\win7\AppData\Local\Temp\nsx16D4.tmp
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/EditorIco.ico
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\SimpleSC.dll
C:\LINGO.INI
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\NSISdl.dll
C:\Python27\Scripts\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\nso74A3.tmp
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\nsArray.dll
32788R22FWJFW\FileKill.cfxxe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\CFYRBGUR.txt
C:\Users\win7\AppData\Local\Temp\nsaAD3F.tmp
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp\System.dll
C:/Windows/system32/VB6JP.DLL
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\\989149078
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\e[1].gif
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Dynacolor2.ini
\\.\COM94
C:\Users\win7\AppData\Local\Temp\nsv751C.tmp\NSISdl.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml
C:\Windows\system32\dll\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\624915643
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Grabber Help.lnk
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp\System.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy4.html
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/1navleft.jpg
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\config.dll
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa7589.tmp\NSISdl.dll
C:\sample.ini
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\lsdb.js
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\nsArray.dll
C:\Windows\system32\wmaudioredist.exe
\\.\COM217
C:\~ZS-LocalServerTest.foo
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\1078530471
C:\ProgramData\GlobalSCAPE\CuteFTP Lite\sm.dat
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\nsArray.dll
C:\Windows\system32\MSVCRTD.DLL
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\SharedSettings.sqlite
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\slb-BevelEdges.gif
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\StorVision.ini
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Dlg_Btn_Close.png
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\beepdl.dll
C:\Windows\system32\urot\vifq\gaa.dat
C:\ProgramData\R0OSKF.exe
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_bottom.png
C:\Users\win7\AppData\Local\Temp\nsv82B9.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\0O5BBSKI.txt
c:\windows\system32\drivers\adp94xx.sys
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/formula2.html
C:\Users\win7\AppData\Local\Temp\12auf94d4\appdata\\Adblock\{43789A6F-8316-54A6-96D4-87874B9CC177}
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM0.tmp
C:\Windows\COMCTL3N.DLL
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\B.exe
\\.\L:
C:\Users\win7\AppData\Local\Temp\nsi2599.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\\307909633
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\\565464247
C:\Users\win7\AppData\Local\Temp\nsw2EB2.tmp\StdUtils.dll
c:\download\driver\12950\SoftwareDriver\Driver\CmiCnfg3.cpl
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsh8C2A.tmp\NSISdl.dll
C:\cygwin\etc\setup\last-connection
Avira Registry Cleaner\View.bmp
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\\118216779
C:\Users\win7\AppData\Local\Temp\nsc6EA4.tmp\SimpleSC.dll
32788R22FWJFW\BootSect.dll
C:\Users\win7\AppData\Roaming\iVMhdbei\iVMhdbei.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\1P2H0IOT.txt
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\\480236960
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nss1926.tmp\System.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Encoder-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\version.ini
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\layout.bin
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\UnInstall.iss
32788R22FWJFW\SetEnvmt.bat
32788R22FWJFW\RCLink.dat
C:\Windows\system32\MSVBVM60.DLL
C:\Windows\system32\msvcrt.dll
c:\Program Files\Alexa Booster v3.2\Alexa Booster v3.2.exe
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\layout.bin
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\switch.bmp
C:\Users\win7\AppData\Local\Temp\aut3058.tmp
C:\Program Files\Alexa Booster v3.2
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Edit.png
C:\Users\win7\AppData\Local\Temp\is-2PQ60.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\Donate.ico
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\959661730
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_bottom_right.png
Zip.SFX
__tmp_rar_sfx_access_check_1743250
c:\OkiDriver\OKIB2200B2400\OPPE_M00.DLL
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\\838647836
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_right_msk.png
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~cs-CZ~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\457014823
32788R22FWJFW\NetworkService.dat
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp\System.dll
c:\download\driver\12950\CmiOemConfig.ini
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\\572138058
\\.\COM32
C:\Game.exe
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/copy13.html
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp\System.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnagent.exe
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\\617765131
C:\Users\win7\AppData\Local\Temp\nscA033.tmp\NSISdl.dll
C:\Data\Textures\Gui\AssignmentsBack.dds
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\nsRandom.dll
C:\Users\win7\AppData\Roaming\GlobalSCAPE\CuteFTP Lite\sm.dat
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp
\\.\COM101
C:\Users\win7\AppData\Local\Temp\nsc6EA4.tmp\System.dll
C:\Windows\system32\~GLH0004.TMP
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\nsArray.dll
\\.\COM100
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\volcano.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_D8309B1ECA516AE8FCEB10D1DC37BE8F
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\00RFMB8T.txt
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\DirectDownloaderInstaller.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Pana_IPro.ini
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\\1115100230
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Accounting Software.lnk
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnva.inf
bdcap32.dll
32788R22FWJFW\Catch-sub.cmd
c:\OkiDriver\OKIB2200B2400\ophcwnxt.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Btn_Close.png
C:\Users\win7\AppData\Roaming\WeatherWatcher\Skins\Forecasts\Splendid\Current.html
32788R22FWJFW\License\Zip - license.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~sk-SK~7.1.7601.16492.cat
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GJPG.inf
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp\System.dll
C:\Python27\wkernelbase.pdb
C:\Windows\system32\COMCTL32.DLL
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp\SimpleSC.dll
__tmp_rar_sfx_access_check_758859
C:\Users\win7\AppData\Local\Temp\nsc218E.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp\System.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nss7FB7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\NSISdl.dll
C:\Windows\inf\oem5.PNF
C:\Windows\GeoOCX\WebCam\20090916\OCXDebug.ini
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\volcano.exe
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\BitAcceleratorDDLRinstaller.exe
ciplImageList.ocx
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\SkinH.DLL
c:\OkiDriver\OKIB2200B2400\OPHCWNXS.dll
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\BitAcceleratorDDLRinstaller.exe
Formats\gz.fmt
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM34.tmp
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nsArray.dll
\\.\COM42
C:\Users\win7\AppData\Local\Temp\nst703B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\1268573008.xml
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml
C:\Users\win7\AppData\Local\Temp\nsz58CB.tmp\SimpleSC.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_DBDA70FA0C7F0763826EA9179F77D209
C:\Users\win7\AppData\Local\Temp\nsk4343.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu747F.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PelcoSpetra3.ini
\\.\REGMON
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_top_right.png
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\515f05c5b9edb.dll
installer.bat
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Soearcho--NewTeAb\Soearcho--NewTeAb.lnk
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich5ide.inf
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui
__tmp_rar_sfx_access_check_4553203
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GEOX.inf
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Microsoft.VC90.CRT\msvcp90.dll
C:\Users\win7\AppData\Local\Temp\nsm16E3.tmp
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\\892719323
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\volcano.exe
C:\Users\win7\AppData\Local\Temp\\~DF8B16D9040D1F3FDB.TMP
C:\Users\win7\AppData\Local\Temp\3b3466ef1cb588b8fa4e82447de17686\volcano.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\VHNC2NT8.txt
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Archivo.dec
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\verificar_ip[1].htm
C:\Users\win7\AppData\Local\Temp\aut5508.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\dm[1]
C:\Users\win7\AppData\Local\Temp\nsyCAD5.tmp\NSISdl.dll
c:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PCDSkin.bmp
C:\Users\win7\AppData\Roaming\QuwoxaBATH
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\ProgramData\Soearcho--NewTeAb\uninstall.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
C:\Users\win7\AppData\Local\Temp\nspE574.tmp
\\.\COM158
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\anote.png
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Switch Sound File Converter.lnk
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\\146410224
C:\Users\win7\AppData\Local\Temp\nsb2D07.tmp\Processes.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\NKSL98BO.txt
c:\download\driver\12950\Setup.exe
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Btn_Done.png
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\513061213
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich5usb.inf
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\\825095914
\\.\COM14
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM61.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Bosch.ini
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\428719227
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa36FA.tmp\StdUtils.dll
C:\Windows\GeoOCX\WebCam\20090916\GvMegaPixelSetting.ini
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_top_left_msk.png
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp\System.dll
C:\Data\Textures\Gui\SingleMission_DeleteMission_03.dds
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Config\machine.config
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Libraries\Documents.library-ms
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\QBInstaller.dll
ccrpprg3N.ocx
C:\Windows\system32\wbem\texttable.xsl
32788R22FWJFW\history.bat
C:\Windows\System32\WindowsPowerShell\v1.0\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\dm_bar_down[1]
C:\Users\win7\AppData\Local\Temp\nsa2C11.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~fr-FR~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsv4F10.tmp
C:\ZapImages\asl-icn-mini-home-32x32x2.gif
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\GKB.ini
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\9b30ab17762cfe32075060c38291a895\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\\365624476
C:\Program Files\Motion-Twin\haxe\lib/hxcpp/.current
C:\Users\win7\AppData\Local\Temp\nsj416E.tmp
C:\Windows\Imagination Studio.dat
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\carregando[1].gif
C:\Windows\GeoOCX\WebCam\20090916\GvCrypto.dll
C:\Windows\desktop.ini
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\GCCX8_16.INF
32788R22FWJFW\w2kreg.dat
autocad_64bit_Keygen.exe
C:\Users\win7\AppData\Local\Temp\nsv37BB.tmp\a97db507-fa53-474b-870e-0e4ef6b2e105.dll
C:\Users\win7\AppData\Local\Temp\nsh463C.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\index[1]
C:\Users\win7\AppData\Local\Temp\nsm8B56.tmp\StdUtils.dll
C:\ProgramData\FlashFXP\4\Quick.dat
C:\Users\win7\AppData\Local\Temp\nss6FEB.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsg5F03.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg1E51.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\e[1].gif
C:/Windows/system32/VB6STKIT.DLL
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\service\xperf.exe
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Bkg.bmp
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp\System.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Grabber Help.lnk
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\515f05c5b9ea2.exe
c:\OkiDriver\OKIB2200B2400\ok021b3c.cap
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\HHPJH5MB.txt
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp\System.dll
\\.\COM186
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\\725090903
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~nl-NL~7.1.7601.16492.cat
c:\download\driver\12950\OemIcon\Logo.ICO
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\TOA_cc551.ini
C:\Users\win7\AppData\Local\Temp\nsyA539.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\\923909173
C:\Users\win7\AppData\Local\Temp\nsk8D58.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\link.dat
C:\Data\Scripts\Gui\MessageBoxNotAllAssigned.gui
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\QRCode.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\dot.bmp
C:\Windows\System32\WindowsPowerShell\v1.0\dll\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\\~DF110BFAC606AB6C7A.TMP
C:\Users\win7\AppData\Local\Temp\_MSI5166._IS
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsl2C03.tmp\StdUtils.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\\1153542742
C:\Users\win7\Desktop\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM63.tmp
MSWINSCK.OCX
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\ButtonLinker.dll
C:\ProgramData\Microsoft
__tmp_rar_sfx_access_check_750281
C:\Windows\SysWOW64
32788R22FWJFW\gsar.cfxxe
\\.\COM89
C:\Users\win7\Desktop\BitTorrent.lnk
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Dynacolor.ini
C:\Users\win7\AppData\Local\Temp\nsjC29C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local
C:\Windows\system32\OLEAUT32.DLL
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\SimpleSC.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Internet Download Manager.lnk
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\bt_close_focus.jpg
c:\download\driver\12950\Program\CmiInstallResAll.dll
c:\download\driver\12950\SoftwareDriver\Driver\CmRmDrv64.EXE
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\freebl3.dll
C:\Users\win7\AppData\Local\Temp\ci0-temp\AlexaBooster.set
C:\Users\win7\AppData\Local\Temp\nsmC906.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Btn_Dir.png
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_left_msk.png
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\nss3.dll
\??\C:\Windows\system32\acppage.dll
C:\Users\win7\AppData\Local\Temp\nsp81AE.tmp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\mftogglebtn-down.png
License.txt
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\\665707608
c:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SAE.ini
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\nsx24C2.tmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\HttpRequest.dll
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\setup.bmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Bosch.dll
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\Base64.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\7U00H0GK.txt
C:\Users\win7\AppData\Local\Temp\nss8901.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\USQSW49C.txt
C:\Users\win7\AppData\Local\Temp\DIQ\test-av46804_004\DomaIQ10.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\app[1].js
32788R22FWJFW\ffdefstr.dll
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\NSISdl.dll
C:\Windows\System.Windows.Forms.pdb
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\NSISdl.dll
WchppIc.exe
C:\Users\win7\AppData\Local\Temp\nsw2E15.tmp\nsJSON.dll
OK
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\\832586926
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZFOut.bmp
\\.\COM17
C:\Windows\GeoOCX\WebCam\20090916\GeoUpdaterDll.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk
C:\Users\win7\AppData\Local\Temp\nsq6A1F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nshC366.tmp
C:\Users\win7\AppData\Local\Temp\is-97GVD.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\515f05cb47a1c.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\26M9EMBN.txt
C:\Users\win7\AppData\Local\Temp\pftA501.tmp\pftw1.pkg
C:\ZapImages\asl-btn-big-home-83x28x2.gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\libacess_js[1].htm
Formats\7zxa.dll
C:\Users\win7\AppData\Local\Temp\nsj350A.tmp
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\infobar_close_hover.png
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\568528752
C:\Users\win7\AppData\Local\Temp\nsa1D47.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\Down.bmp
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\switchOff.bmp
C:\Users\win7\AppData\Local\Temp\{0654AC99-2BF5-4929-9C44-4B6872A6C4E0}\0x0809.ini
C:\Users\win7\AppData\Local\Temp\nsw3861.tmp
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Samsung.ini
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb5.bmp
\\.\AIDA64Driver
C:\Users\win7\AppData\Local\Temp\nsz84B8.tmp
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\\1207750429
RarFiles.lst
C:\Windows\LicenseManagerV2.pdb
Formats\7z.fmt
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\SimpleSC.dll
32788R22FWJFW\ERUNT.cfxxe
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\gcpum.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_2.bmp
C:\Users\win7\AppData\Local\Temp\nsi5697.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\System.dll
c:\Program Files\Alexa Booster v3.2\Skins\1.bmp
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-F891C1AE5FD1497993CA9FFF5966CA06.zdt
C:\Users\win7\AppData\Local\Temp\nsuA912.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa7589.tmp
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp\System.dll
winrar.lng
C:\Users\win7\AppData\Local\Temp\is-0BDME.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsq79EB.tmp
\\.\COM218
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\565464247
C:\Users\win7\AppData\Local\Temp\nst3E5D.tmp\Processes.dll
32788R22FWJFW\RegScan.cmd
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\cancel[1]
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\data1.hdr
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\\709666229
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula5.html
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\paused_icon[1]
c:\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM22.tmp
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\interview.html
C:\Users\win7\AppData\Local\Temp\nsr16B4.tmp
C:\Users\win7\AppData\Local\Temp\nsoE348.tmp\setup_31011.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\AdemCo.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\jquery[1].js
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq20F5.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\rightDown.bmp
C:\Python27\Scripts\symbols\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\013c8edc16128c116f00beee1fe56d21\pricepeep.exe
\\?\hid#vid_80ee&pid_0021#6&e993e07&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GPwTuuGhrjxj.lnk
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM75.tmp
C:\Users\win7\AppData\Local\Temp\is-C85U7.tmp\_isetup\_setup64.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Dome_PelcoP.ini
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula2.html
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\service\7z.exe
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\ARIALBD.TTF
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz7EE1.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orion.exe
C:\Users\win7\AppData\Roaming\subfolder\rerb.scr
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Panasonic.ini
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\Setup.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZ_BK_Disable.bmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\top-line[1].gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\s9[1].gif
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\\650521284
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No5.bmp
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsr3019.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn9595.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM48.tmp
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\OfferBrokerage_14003.exe
\\.\COM190
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Assistant.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~sr-LATN-CS~7.1.7601.16492.cat
C:\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nsv2D2A.tmp
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\680383182
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\httpErrorPagesScripts[1]
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich7id2.inf
C:\Users\win7\AppData\Local\Temp\is-V1R8B.tmp\_isetup\_shfoldr.dll
C:\Windows\inf\oem1.PNF
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZUp.bmp
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AAA WMA Converter\AAA WMA Converter.lnk
C:\Windows\System32\Wbem\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\psmachine.dll
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\\460556029
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\8P26VWMW.txt
C:\Data\Textures\Gui\Options_Assignments_04.dds
Formats\z.fmt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\data2.cab
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM40.tmp
C:\lang.dat
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\COP-CD55X-PELCO_D2400.ini
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\\760571060
\\.\COM228
C:\Windows\symbols\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\515f05ca0c035.exe
C:\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\\722400949
UnRAR.exe
C:\Users\win7\AppData\Local\Temp\is-3IOQ3.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\All\E7520.inf
C:\Users\win7\AppData\Local\Temp\RGI70DF.tmp
C:\Users\win7\AppData\Local\ExpanDrive\drives.js
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\\189585693
C:\Users\win7\AppData\Local\Temp\nsi2635.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM84.tmp
C:\sample.scr
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp\System.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\dm_bar_up[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\D0ULMBFH.txt
c:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat
C:\Users\win7\AppData\Local\Temp\nsz66B4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-40HMF.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\CheckBox.png
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\BUDAPI.X32
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\dr.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/section3.html
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\nsArray.dll
32788R22FWJFW\SRestore.cmd
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SonySNC_RZ25.ini
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\LG_Multix.ini
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp\[RANDOM_STRING].7z
WgaLogon.dll
C:\Users\win7\AppData\Local\Temp\WD7D93.tmp
C:\Users\win7\AppData\Local\Temp\nseBF15.tmp
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI6.INF
\\.\COM205
ciplImageLis3N.ocx
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-8FEF2BFB952A42E0AC59CD2A142FDC8C.zdt
32788R22FWJFW\Combobatch.bat
C:\Users\win7\AppData\Local\Temp\DIQ\test-av6941_004\DomaIQ10.exe
C:\Users\win7\AppData\Local\Temp\is-P3NFI.tmp\sample.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\Z10HJ4T8.txt
C:\Python27\wkernel32.pdb
C:\Users\win7\AppData\Local\Adobe\Updater5\Data\AdobeUpdater.aum
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ELMO PTC-200C.ini
C:\Users\win7\AppData\Local\Temp\nsc230A.tmp\nsArray.dll
C:\ProgramData\Microsoft\Windows\Start Menu
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Prism Video File Format Converter.lnk
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\DIQ\Player_151\config.dll
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\3X2MS59D.txt
C:\Users\win7\AppData\Local\Temp\nse7338.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsuA912.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\\1166890363
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\import.bat
32788R22FWJFW\OSid.vbs
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\s9[1].gif
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\nsArray.dll
32788R22FWJFW\region.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\5SU1GT71.txt
C:\Users\win7\AppData\Local\Temp\nse8C9B.tmp\NSISdl.dll
C:\Pack.mpk
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\CDR7JU2F.txt
C:\Users\win7\Desktop\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse8B15.tmp
rarext.lng
C:\Users\win7\AppData\Roaming\CuteFTP\sm.dat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsock.xml
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp\SimpleSC.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/Editorb8.bmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM56.tmp
c:\download\driver\12950\CmUtil.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula9.html
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\volcano.exe
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\WebpDecodeFilter.dll
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\aaiw686675.bmp
C:\Users\win7\AppData\Local\Temp\GLG801B.tmp
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdateHelper.msi
c:\download\driver\12950\SoftwareDriver\Driver\cmudax3.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_5F4A6047A3FBCAF69FE9965B6C68B6B7
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\D-max.ini
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM24.tmp
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\\381900402
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\PfdRun.pfd
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~ro-RO~7.1.7601.16492.cat
C:\Windows\GeoOCX\WebCam\20090916\GoogleMap.htm
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc2229.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data
C:\Users\win7\AppData\Local\Temp\nsv1CDA.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\515f52bb88489.tlb
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZ_BK_Empty.bmp
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Btn_Dir.png
C:\Windows\system32\DVRArchiveViewer.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
\\.\COM168
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp\System.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\bt_close_click.jpg
C:\Users\win7\AppData\Local\Temp\nsg7BCF.tmp
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\194114351
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\JM7X90OM.txt
C:\Users\win7\AppData\Local\Temp\jastp.txt
c:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\469409043
\\.\R:
C:\Windows\system32\jepz\ujyt\nhd.dat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Panasonic_BB_BL.ini
C:\ProgramData\chrome.exe
Wincon.SFX
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM23.tmp
32788R22FWJFW\Exe.reg
\\.\PhysicalDrive6
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\NSISdl.dll
32788R22FWJFW\netsvc.dat
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp\System.dll
c:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~en-US~8.0.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\rd7CD9.tmp
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp\SimpleSC.dll
C:\Users\win7\Documents
C:\Users\win7\AppData\Roaming\FileZilla\recentservers.xml
C:\ProgramData\sample\
\\.\COM132
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\$inst\8.tmp
MSVBVM6N.DLL
C:\Users\win7\AppData\Local\Temp\nsrC484.tmp
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\\172628766
\\.\COM202
C:\ProgramData\R0OSKF.au3
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Pelco_D.dll
C:\Users\win7\AppData\Local\Temp\nsv2B57.tmp\Processes.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\NewErrorPageTemplate[1]
32788R22FWJFW\CF-Script.cmd
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\paused_icon[1]
C:\Users\win7\AppData\Local\Temp\nsr9390.tmp\NSISdl.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\ProgramData\ExpanDrive\drives.js
Avira Registry Cleaner\msvcr71.dll
\\.\COM142
C:\rar.lng
Formats\ace.fmt
C:\Users\win7\AppData\Local\Temp\nst4180.tmp
C:\image\baritem_play.png
C:\Users\win7\AppData\Local\Temp\is-CRKNN.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsp78B3.tmp\21.tmp
\\.\COM93
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\\~DFA9E6C7F14B9A4C34.TMP
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM87.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No6.bmp
c:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\\253123095
C:\Users\win7\Desktop\wntdll.pdb
\\.\COM97
C:\Windows\inf\oem1.inf
C:\Users\win7\AppData\Local\Temp\nsu791F.tmp
C:\Windows\GeoOCX\WebCam\20090916\GeoWatermark.dll
C:\Users\win7\AppData\Local\Temp\$inst\4.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM8.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\mftogglebtn.png
\\.\COM40
C:\Users\win7\AppData\Local\Temp\nsc8C0C.tmp\nsisdl.dll
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\nsArray.dll
\\.\COM145
C:\Users\win7\AppData\Local\Temp\nsh3BAC.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Blend\14.0\FeedCache\xpsrchw.exe.config
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\lsdb.js
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\98JE9070.txt
\\.\COM152
C:\Program Files\Motion-Twin\haxe\lib/hxcpp/.dev
c:\users\win7\appdata\local\tempfolder\veicfbubhoxn\dyvimsycu.dat
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\\1008489509
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_16.bmp
c:\OkiDriver\OKIB2200B2400\OKB3E002.INF
C:\Users\win7\AppData\Local\Temp\nsm7DC3.tmp
C:\Users\win7\AppData\Local\Temp\is-S45LH.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\layout.xml
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\\1104102062
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv1C3E.tmp
C:\Users\win7\AppData\Local\Temp\nsz3652.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\W3VPE336.txt
C:\Windows\32BitFtp.ini
C:\Users\win7\AppData\Local\Temp\RarSFX0\WchppIc.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No9.bmp
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp\SimpleSC.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy13.html
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\resources.pri
\\.\COM155
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdateBroker.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\ui[1].css
\\.\COM15
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\67F6625BC22310D5C99DDE12020DBD90
C:\Users\win7\AppData\Local\Temp\is-NHHA7.tmp\_isetup\_setup64.tmp
c:\download\driver\12950\SoftwareDriver\Driver\CMRMDRV64.DLL
32788R22FWJFW\swreg.exe
32788R22FWJFW\DPF.str
C:\Users\win7/.sqliterc
C:\Users\win7\AppData\Local\Temp\nsw4779.tmp
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hArVzWJrYn.lnk\desktop.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\app[1].js
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\\317341499
C:\Windows\system32\ric\reat\comb.dat
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM93.tmp
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy4.html
\\.\COM84
C:\Windows\system32\blackbox-keys.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomeBasicNEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\Imagination Studio.dll
C:\Users\win7\AppData\Local\Temp\nsh1712.tmp
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\\823495562
C:\Users\win7\AppData\Local\Temp\nsmABEB.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\EHYCYTMU.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\HDFPI9N1.txt
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\setup.exe
C:\Windows\system32\dll\wkernel32.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Killbits-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\BugReport.exe
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\NSISdl.dll
C:\Windows\system32\Comcat.dll
C:\Users\win7\AppData\Roaming\ZapSpot\System\etc\AppMsg.zml
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\aut306B.tmp
c:\download\driver\12950\OemIcon\Thumbs.db
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\infobar_close_normal.png
C:\Windows\system32\drivers\etc\hosts
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\libplds4.dll
C:\Windows\system32\gunt\karx\cap.dat
C:\Users\win7\AppData\Local\Temp\IPMx2\All\945.inf
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp
C:\Users\win7\AppData\Local\Temp\aaiw686674.bmp
C:\Users\win7\AppData\Local\Temp\nstF103.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\EZ.dll
C:\Users\win7\AppData\Local\Temp\nsf78C3.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13688_004\routes.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\SystemFolder\vpnevents.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/interview.html
\\.\S:
C:\Users\win7\AppData\Local\Temp\nsc230A.tmp\151347482
C:\Program Files\Teamspeak2_RC2\_ci_gentee_
\\.\Nsi
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\nsArray.dll
\\.\COM238
C:\Users\win7\AppData\Local\Temp\nsl7B04.tmp
C:\Users\win7\AppData\Local\Adobe\Updater5\aum.log
C:\Users\win7\AppData\Local\Temp\nshF05B.tmp\2c373164-efdd-4a23-bcae-d359c2f35578.dll
32788R22FWJFW\LocalSystemNetworkRestricted.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\VOJH2NYR.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\7OC8IN9Z.txt
wntdll.pdb
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\\684128688
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\analytics[1].js
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp\SimpleSC.dll
C:\Windows\system32\gaq\ofe\esuud.dat
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp\System.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_bottom_msk.png
C:\Windows\GeoOCX\WebCam\20090916\PCDStable_8320.xml
C:\Users\win7\AppData\Local\Temp\IPMx2\All\915M.inf
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\transition_3.ico
C:\Users\win7\AppData\Local\Temp\Trojan.exe
\\.\COM199
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\NSISdl.dll
C:\Windows\System32\Wbem\symbols\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\NSISdl.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml
C:\Users\win7\AppData\Local\Temp\nsm8B56.tmp\System.dll
C:\Windows\svchost.exe
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\index.html
C:\Users\win7\AppData\Local\GDIPFONTCACHEV1.DAT
32788R22FWJFW\embedded.sed
\\.\COM6
32788R22FWJFW\Boot-Rk.cmd
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Classic FTP Software.lnk
MyMusicTube.swf
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\EventTracing.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\P280NA27.txt
\\.\Scsi5:
C:\Users\win7\AppData\Local\Temp\aut3059.tmp
C:\sample\1
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\\1201008518
\\.\COM165
32788R22FWJFW\FIND3M.bat
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-AB85E39971104D748D9F1EA42F6BD65F.zdt
32788R22FWJFW\w2k_sock.dll
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZRD.bmp
c:\Program Files\Alexa Booster v3.2\uninstall.exe
C:\Users\win7\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\GIF to Flash Converter\Help.lnk
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-ProfessionalN-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsgEBAB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjhklgikohjiaahlibnfgegobedhpgmf
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\Setup.bmp
MSSTDFMT.DLL
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\rd7CDA.tmp
C:\Windows\symbols\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\\~DFD97DC53F41BEB22D.TMP
MSSTDFMN.DLL
C:\Users\win7\AppData\Local\Temp\purchase order.pdf
C:\Windows\MSCOMCTL32.OCX
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx12F2.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Results-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
\\.\PhysicalDrive13
C:\Users\win7\AppData\Roaming\uLEThjJw\GJFKrvSGxB.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WDDV2886.txt
C:\Users\win7\AppData\Local\Temp\nsc7BA4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm42D.tmp
C:\Windows\system32\actskin4.ocx
\\.\COM215
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\layout.xml
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM32.tmp
C:\Users\win7\AppData\Local\Temp\WER745F.tmp.WERInternalMetadata.xml
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Doxillion Document Converter.lnk
SmartInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsk7579.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-CA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\GeoOCX\WebCam\20090916\POSLiveViewX_STable_8100.xml
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\1210133932
C:\Users\win7\AppData\Local\Temp\ef9f727098f02eb359d2c1dac93f30ee\pricepeep.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\HS1GGZ3H.txt
\\.\COM80
C:\Users\win7\AppData\Local\Temp\_switch_rl
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\??????? WinRAR.lnk
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nse1AEB.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~en-GB~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\line[1]
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\manifest.json
C:\Python27\Scripts\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM78.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\wrapper[1]
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\711675182
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\515f5b4a5a364.dll
\\.\Scsi4:
C:\Users\win7\AppData\Local\Temp\nsi3C4A.tmp\Processes.dll
c:\windows\system32\drivers\aliide.sys
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\MouseGesture.dll
C:\Users\win7\AppData\Local\Temp\nsm86C0.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\ioSpecial.ini
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Barowasse2saave\Uninstall.lnk
C:\Users\win7\AppData\Local\Temp\sfx1\_bbg.exe
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\navi.ico
C:\Users\win7\AppData\Roaming\SharedSettings.ccs
32788R22FWJFW\appinit.bad
C:\Windows\System32\Wbem\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-BC0E2BBD502F41D7BC8CF7D74B35293B.zdt
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM18.tmp
32788R22FWJFW\hidec.exe
C:\Users\win7\AppData\Local\Temp\nsr2DF6.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WPCUG73F.txt
C:\Users\win7\AppData\Local\Temp\nsp85B2.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~~11.2.9600.16428.cat
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
C:\Windows\system32\ccrpprg3N.ocx
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\08DG606B.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~es-ES~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\System.dll
C:\Windows\dll\wkernel32.pdb
\\.\PhysicalDrive9
C:\Users\win7\AppData\Local\Temp\nsd7114.tmp\NSISdl.dll
\\.\COM45
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp\System.dll
\\.\COM246
C:\Users\win7\AppData\Local\Temp\nss23B5.tmp
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Golden Records LP Converter.lnk
\\.\COM212
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZIRISin.bmp
C:\Users\win7\AppData\Local\Temp\is-EU83C.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsc182B.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-UltimateN-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\120566233
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\GetMes700.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\E8SJBJ2R.txt
C:\Users\win7\AppData\Local\Temp\nsl2172.tmp
C:\Users\win7\AppData\Local\Temp\nsi6F11.tmp
C:\Users\win7\AppData\Local\Temp\nse724E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-CQABJ.tmp\is-H9UQD.tmp
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf1DAA.tmp
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\CheckBox.png
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\IOMBTIH2.txt
C:\Users\win7\AppData\Local\Temp\nsl79B4.tmp
C:\Data\Textures\Gui\CreateMission_Save_02.dds
\\.\COM189
C:\Users\win7\AppData\Local\Temp\nsn4A48.tmp
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\nssckbi.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\normal_bg[1]
C:\Users\win7\AppData\Local\Temp\nsu1BEF.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\915532859
C:\Users\win7\AppData\Local\Temp\nsp3498.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\language[1]
C:/Program Files/TSK/sound.pat
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\462088281
\\.\H:
c:\OkiDriver\OKIB2200B2400\OPPE_S00.DAT
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula7.html
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\msvcrt.dll
__tmp_rar_sfx_access_check_755796
C:\Windows\System32\WindowsPowerShell\v1.0\symbols\dll\wkernel32.pdb
C:\Data\Strings.info
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\X1STFDHL.txt
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM31.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\ui[1].js
ini.dat
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Microsoft.VC90.CRT\msvcp90.dll
c:\cgvi5r6i\vgdgfd.72g
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz2904.tmp
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Preferences
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\\500292442
C:\WeatherWatcher.log
C:\Users\win7\AppData\Local\Temp\nspB916.tmp\NSISdl.dll
\\.\COM87
C:\Users\win7\AppData\Local\Temp\nskF4BB.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\infobar_close_active.png
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM79.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\RDT2MBDV.txt
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\\581706123
c:\windows\system32\vboxtray.exe
C:\ProgramData\FlashFXP\3\History.dat
c:\users\win7\appdata\local\temp\sfx1\bbgift.puz
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-CB1CD343FA4F4C8DB7C935D5D4D1C01E.zdt
C:\Users\win7\AppData\Roaming\FlashFXP\3\Sites.dat
C:\Users\win7\AppData\Local\Temp\nshC833.tmp\SimpleSC.dll
32788R22FWJFW\dosdev.exe
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\DirectDownloaderInstaller.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~~7.1.7601.16492.cat
\\.\COM121
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\dnserrordiagoff[1]
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
c:\Program Files\FontLab\FontLab\mpw32.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Panasonic_BB381_481.ini
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM33.tmp
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\BitAcceleratorDDLRinstaller.exe
\\.\COM1
\\.\COM176
c:\Program Files\Alexa Booster v3.2\Proxy\agents.txt
C:\Users\win7\AppData\Local\Temp\AdwCleaner.jpg
C:\Users\win7\AppData\Local\Temp\\~DFDA1C1CD56ED870BD.TMP
C:\Users\win7\AppData\Local\Temp\nsc79CF.tmp\NSISdl.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\minimize-hover.png
C:\Users\win7\AppData\Local\Temp\nsw1FE7.tmp
C:\Windows\inf\ntprint.PNF
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI7.INF
\\.\COM222
C:\Users\win7\AppData\Local\Temp\is-VLONM.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\e873621278eb045fa3d6cb0e9d983d10\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\nsArray.dll
D:\ChamClock\Logo by Granin\install-addons.bmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WR14WSMU.txt
\\.\COM236
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\\~DFAD1269649A08007E.TMP
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Edit.png
C:\Users\win7\AppData\Local\Temp\nsfDB2.tmp
C:\Users\win7\AppData\Local\Temp\nstE5EE.tmp\NSISdl.dll
C:\Windows\system32\cee\inua\lixd.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\OO0LK6TB.txt
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\\935077591
Order.htm
C:\Windows\system32\COMCTL3N.OCX
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\\558552086
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\nsArray.dll
C:\Windows\system32\wntdll.pdb
C:\Windows\system32\691765.tmp
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GXAVC.dll
ASLOC.dll
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\NSISdl.dll
C:\Windows\System32\WindowsPowerShell\v1.0\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\is-Q8QEV.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\7W01F2NA7U737xD7AC6G3Zh81k
C:\Users\win7\AppData\Local\Temp\nso1A8D.tmp
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\1181702137
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\OMVW2P30.txt
C:\Users\win7\AppData\Local\Adobe\Updater5\AdobeUpdaterPrefs.dat
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq2059.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich8smb.inf
C:\Users\win7\AppData\Local\Temp\nsx9767.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nscAE6B.tmp
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\267185768
C:\ZapImages\ani-logomain-117x84.gif
32788R22FWJFW\REGDACL.sed
C:\Users\win7\AppData\Local\Temp\nse9189.tmp
C:\Users\win7\AppData\Local\Temp\nsdA642.tmp
C:\Users\win7\AppData\Local\Temp\is-PTDNB.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\GLKFD8.tmp
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\downloaderOFFER1.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kxBArVzWJrYn.lnk
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich7usb.inf
C:\Windows\system32\MSSTDFMT.DLL
\\.\PhysicalDrive0
C:\Users\win7\AppData\Local\Temp\nsj8EEA.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\EverFocus.ini
c:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp\SimpleSC.dll
C:\Python27\symbols\dll\CFVS_HookDll.pdb
32788R22FWJFW\Auto-RC.cmd
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Axis_PTZ.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\D3UFP1ST.txt
C:\Users\win7\AppData\Local\Temp\nss8D53.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\lxdl.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\WSysInfo.dll
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\\570537705
C:\Python27\dll\wkernel32.pdb
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\RRCV0DH3.txt
winrar.chm
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\989149078
C:\Python27\symbols\dll\wkernel32.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
c:\OkiDriver\OKIB2200B2400\OPPESLOC.DLL
C:\Users\win7\AppData\Local\Temp\nse2946.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM14.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\YB7U3PB5.txt
C:\Users\win7\AppData\Local\Temp\nse28D5.tmp
C:\Users\win7\AppData\Local\Temp\nsv1D77.tmp\nsWeb.dll
C:\Windows\system32\olepro32.dll
32788R22FWJFW\vistareg.dat
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13490_004\OfferBrokerage_14003.exe
C:\Windows\RICHTX32.OCX
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\jkmejkdfcnncpgjajbiahlekpebhcnhl\1\manifest.json
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\\539484055
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsock64.cat
\\.\COM235
C:\Users\win7\AppData\Local\Temp\is-NHHA7.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\315094195
C:\ProgramData\CoffeeCup Software\SharedSettings.sqlite
C:\Users\win7\AppData\Local\Temp\nsa395F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-VLONM.tmp\_isetup\_isdecmp.dll
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsv8842.tmp
c:\users\win7\appdata\local\tempfolder\qegmanudp\lijufamoah.dat
C:\Windows\system32\symbols\exe\DVRArchiveViewer.pdb
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb7.bmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZZOut.bmp
C:\Users
\\.\PHYSICALDRIVE0
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Microsoft.VC90.CRT\msvcr90.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\nsiCBAF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\NSISdl.dll
C:\KyoRm.ini
C:\Windows\system32\Msflxgrd.ocx
Formats\UNACEV2.DLL
C:/Windows/system32/CMDLGJP.DLL
C:\Users\win7\AppData\Local\Temp\nsu2A1E.tmp\System.dll
C:\Windows\Imagination Studio.scr
C:\My Documents\mega-pack
\\.\COM223
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\killerlayout.jpg
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\565191847
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nJfxcWgTsy.lnk
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\nsArray.dll
32788R22FWJFW\Creg.dat
C:\Users\win7\AppData\Local\Temp\nsd257A.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM55.tmp
WgaTray.exe
C:\Windows\dll\wntdll.pdb
c:\apilog.txt
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich7ide.inf
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM10.tmp
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\NSISdl.dll
C:\myapp.exe
C:\Users\win7\AppData\Roaming\Microsoft\MSXML2\msxml4a.dll
C:\Users\win7\AppData\Local\Temp\{0654AC99-2BF5-4929-9C44-4B6872A6C4E0}\0x0409.ini
C:\Users\win7\AppData\Local\Temp\is-4KG8T.tmp\sample.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\UJ1TO3Y2.txt
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\\340359336
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui
32788R22FWJFW\License\mtee.txt.txt
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\ZapSpot\System\Core.zdt
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\\365011575
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM70.tmp
C:\Users\win7\AppData\Local\Temp\nsh7A8A.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM27.tmp
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\insideout.html
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Btn_Done.png
c:\python27\dlls\py.ico
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RArVzWJrYnj.lnk
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\\442134949
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\DX8C2WAM.txt
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\\384317956
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\WListViewEx.dll
C:\WINDOWS\FONTS\IMPACT.TTF
32788R22FWJFW\netsvc.xp.dat
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\\858941668
\\.\PhysicalDrive10
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\section1.html
C:\Users\win7\Desktop\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\VLKMTUFC.txt
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\\1099403155
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\\936337443
C:\Users\win7\AppData\Local\Temp\nss55EB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nseA5B1.tmp
C:\Users\win7\AppData\Local\Temp\nsh223E.tmp
C:\Users\win7\AppData\Local\Temp\nsr2DF7.tmp\nsWeb.dll
C:\Data\Textures\Gui\Options_Assignments_02.dds
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\resume[1]
C:\Users\win7\AppData\Roaming\SharedSettings_1_0_5.ccs
\\.\COM239
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/insideout.html
RarExtLoader.exe
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp\SimpleSC.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~pt-PT~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\\769355975
\\.\COM71
C:\Windows\system32\kuui\wij\maks.dat
C:\Users\win7\AppData\Local\Temp\nshBEA4.tmp
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\JEC_P.ini
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\CallbackCtrl.dll
\\.\COM34
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\Editorb8.bmp
\\.\COM28
C:\Users\win7\AppData\Local\Temp\\~DF3751328F33314E67.TMP
C:\Users\win7\AppData\Local\Temp\nsd8219.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\VSD492D.tmp\DotNetFX\dotnetchk.exe
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp\SimpleSC.dll
32788R22FWJFW\Combo-Fix.sys
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp\SimpleSC.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Soearcho--NewTeAb\Uninstall.lnk
C:\Users\win7\AppData\Local\Microsoft
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\NSISdl.dll
\\.\COM11
C:\Users\win7\AppData\Local\Temp\IPMx2\All\855.inf
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8A574ED5927B3CEC9626151D220C7448
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\1128005201
C:\Users\win7\AppData\Local\Temp\nsjB282.tmp
C:\Users\win7\Documents\blackbox-keys.txt
C:\Windows\system32\symbols\dll\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\nsxACC6.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\cancel[1]
\\.\Y:
C:\Users\win7\AppData\Local\Temp\nsk1C9B.tmp
C:\Users\win7\AppData\Local\Temp\~GLH0000.TMP
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\\379891449
C:\Users\win7\AppData\Local\Temp\nsm2EC2.tmp\nsWeb.dll
ascbalo3N.dll
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13688_004\config.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\ui[1].css
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_Enter.bmp
C:\Users\win7\AppData\Local\CoffeeCup Software\SharedSettings.sqlite
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsl2DD6.tmp
C:\Program Files\desktop.ini
C:\wc32to16.exe
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\\1008523559
C:\Users\win7\AppData\Local\Temp\nsi6F5F.tmp
C:\Users\win7\AppData\Local\Temp\
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\\105448008
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\itdownload.dll
c:\Program Files\Alexa Booster v3.2\Skins\3.bmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Sony.ini
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\ssleay32.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\section5.html
C:\Users\Public\Desktop
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoPremiumPackage~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\about_hover.png
C:\Windows\COMCTL32.DLL
C:\Users\win7\AppData\Local\Temp\nso8E41.tmp
\\.\PIPE\DAV RPC SERVICE
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\684128688
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\\427833926
C:\Users\win7\AppData\Local\Temp\nsb156C.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\104[1]
32788R22FWJFW\SnapShot.cmd
c:\download\driver\12950\SoftwareDriver\INI\cmudax3.ini
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\\862653124
32788R22FWJFW\CSet.cmd
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\515f5b4a5a364.tlb
C:\Users\win7\AppData\Local\Temp\\~DF354D6BA716BA062F.TMP
C:\Users\win7\AppData\Roaming\WIN7-PC.FKG
C:\Users\win7\AppData\Local\Temp\nsg2069.tmp
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\\211411778
C:\Windows\OLEAUT3N.DLL
32788R22FWJFW\av.cmd
C:\Users\win7\AppData\Local\Temp\nsm2FF9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\\568528752
\\.\COM58
\??\C:\Windows\system32\syncui.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vVzWJrYnj.lnk
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\nsArray.dll
C:\Windows\inf\oem0.PNF
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~zh-CN~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\384317956
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\NSISdl.dll
c:\OkiDriver\OKIB2200B2400\OPB240N.dat
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\568188251
C:\Skins\1.skn
C:\sample.gui
C:\Users\win7\AppData\Local\Temp\nsl5ED4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\nsArray.dll
C:\Windows\system32\wkernelbase.pdb
\\.\COM63
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Btn_Inst.png
CONOUT$
C:\Users\win7\AppData\Local\GlobalSCAPE\CuteFTP Pro\sm.dat
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\nsArray.dll
C:\Windows\System32\MsAudio.ocx
C:\ProgramData\FileZilla\sitemanager.xml
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\\120566233
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\6N4F6AIC.txt
C:\Users\win7\AppData\Local\Temp\nsx7FD6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh21FA.tmp\NSISdl.dll
C:\Windows\system32\ASYCFILT.DLL
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\inforBar.html
C:/Program Files/TSK/tsksound.dll
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\608912117
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\\861052772
C:\Users\win7\AppData\Local\Temp\nsq7599.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\8HRY3KCY.txt
\\.\COM122
C:\image\barbutton_right.png
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich5id2.inf
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\inetc.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\mchppIc.exe
C:\Users\win7\AppData\Roaming\GlobalSCAPE\CuteFTP\sm.dat
\??\C:\Windows\system32\EhStorShell.dll
C:\Users\win7\AppData\Local\Temp\nsr475A.tmp
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\931263985
C:\Users\win7\AppData\Local\Temp\nsx8B46.tmp
C:\Users\win7\AppData\Local\Temp\nsp78B3.tmp\ZipDLL.dll
\\.\COM200
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\GlobalSCAPE\CuteFTP Lite\sm.dat
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\ZapSpot.exe
bVzWJrYnjUO.dat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\307909633
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\is-MEJF8.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\000a3d85.a
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\bt_close_default.jpg
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\\194114351
C:\ProgramData\GHISLER\wcx_ftp.ini
C:\Users\win7\AppData\Local\Temp\nsr5EA6.tmp\NSISdl.dll
C:\image\barbutton_left.png
C:\Users\win7\AppData\Local\Tempfolder\ortmp\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsi16F1.tmp
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp\System.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/index.html
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\NSISdl.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~pt-BR~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\1114010628
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D7B4E43171BB9E412497B0377F4343E7
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp\System.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\YSSWAERZ.txt
C:\Windows\system32\ciplImageLis3N.ocx
\\.\COM25
C:\Users\win7\AppData\Local\Temp\DIQ\Player_151\routes.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\mobi2[1].js
\\.\COM248
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsoB080.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM64.tmp
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\uninst.exe
C:\Users\win7\AppData\Local\Temp\Tar70F6.tmp
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\libplc4.dll
\\.\N:
C:\Windows\System32\dllcache\dnsapi.dll
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\nsArray.dll
C:\Windows\wntdll.pdb
C:\Users\win7\AppData\Roaming\CoffeeCup Software\SharedSettings.sqlite
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XVzWJrYnjUOg.lnk\desktop.ini
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Downloader.dll
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-icn-mini-games-32x32x2.gif
C:\Users\win7\AppData\Local\Temp\{0903A383-0598-4DEC-8D80-08B12F2C46B7}\0x0419.ini
C:\Users\win7\AppData\Local\Temp\\~DF1F964BFD8192D358.TMP
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\ext[1].js
C:\Users\win7\AppData\Local\Temp\nsq5CD1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss6E17.tmp
C:\Windows\GeoOCX\WebCam\20090916\ImageGUI.dll
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsi3EB0.tmp\splash.bmp
__tmp_rar_sfx_access_check_1825656
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_87910BE1C29EBFE2C02400CF6890DE18
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\JYXL1SXV.txt
C:\Users\win7\AppData\Local\Temp\f2da611710f7fa687bb7d99d2b938369\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsoFCAB.tmp
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\\~DFAE72EFF6687B264C.TMP
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\buywords.gif
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\bt_close_click.jpg
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8059E9A0D314877E40FE93D8CCFB3C69_84FF9D6F15EF7AC15278E8CA625D6354
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\lsdb.js
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\botva2.dll
C:\ProgramData\FlashFXP\4\History.dat
C:\Users\win7\AppData\Local\CoffeeCup Software\SharedSettings_1_0_5.ccs
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video Related Programs\VideoPad Video Editor.lnk
C:\Users\win7\AppData\Local\Temp\nsf865E.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\SharedSettings_1_0_5.sqlite
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsg2EA1.tmp
C:\Users\win7\AppData\Local\Temp\nsk797D.tmp
c:\users\win7\appdata\local\tempfolder\wikaapavnu\lohutaaho.dat
C:\Users\win7\AppData\Local\Temp\is-280BG.tmp\_isetup\_setup64.tmp
\\.\COM144
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\825095914
32788R22FWJFW\srizbi.md5
C:\Users\win7\AppData\Local\Temp\nsf75F6.tmp
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\936337443
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\ca\alerter.country
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_154\OfferBrokerage_14003.exe
c:\Program Files\FontLab\FontLab\MPWizard.CFG
\\.\COM12
\\.\COM51
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\resume[1]
C:\Users\win7\AppData\Local\Temp\nsm2FF9.tmp\nsResize.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\GetPosSen.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd8B0A.tmp\NSISdl.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus\McAfee Security Scan Plus.lnk
C:\Python27\symbols\dll\wntdll.pdb
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\Adblock\{43789A6F-8316-54A6-96D4-87874B9CC177}
C:\Users\win7\AppData\Local\Temp\nsi5ECB.tmp
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\269705472
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\MixPad MultiTrack Mixer.lnk
c:\OkiDriver\OKIB2200B2400\OPPE_H00.HLP
\\.\SIWVIDSTART
1.zip
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_bottom_left_msk.png
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Editions-ClientN-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nss567D.tmp
C:\Windows\COMCTL3N.OCX
\\.\PhysicalDrive15
C:\Users\win7\AppData\Local\Temp\nsdB35A.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
\\.\Scsi12:
C:\Users\win7\AppData\Local\Temp\SPI38FC.tmp\setup.lic
\\.\PhysicalDrive4
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\Selection Tools.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\YAAN.ini
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\1.zip
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Dlg_Btn_Cancel.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\utils[1].js
c:\IES_Files\Outdoor\Bollards\OSA8R-HID\OSA8R-100PSMH120-CG.IES
MsAudio.ocx
C:\ZapImages\asl-btn-big-support-83x28x2.gif
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM69.tmp
C:\Users\win7\AppData\Local\Temp\nstE5A0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp\System.dll
32788R22FWJFW\List.bat
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\492358780
C:\Users\win7\Videos\desktop.ini
32788R22FWJFW\Lang.bat
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\nsArray.dll
C:\Windows\RICHTX32.DEP
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\mobi2[1].js
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy6.html
__tmp_rar_sfx_access_check_1093156
C:\\image\baritem_option.png
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\nsArray.dll
c:\OkiDriver\OKIB2200B2400\OPPE_F01.dll
C:\Users\win7\AppData\Local\Temp\nsc3057.tmp
C:\Windows\wcx_ftp.ini
C:\image\baritem_new.png
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\GCXL8081.PPD
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\{0903A383-0598-4DEC-8D80-08B12F2C46B7}\0x0409.ini
C:\Users\win7\AppData\Local\Temp\nsq94D5.tmp
\\.\COM29
C:\Windows\system32\MsAudio.ocx
c:\Program Files\Alexa Booster v3.2\Proxy\referers.txt
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\NSISdl.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml
C:\\image\baritem_open.png
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI4.INF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\HXXI3S48.txt
C:\Users\win7\AppData\Local\Temp\12auf94d4\license.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\XR0RXMP2.txt
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\NSISdl.dll
\\.\COM38
C:\Python27\dll\wntdll.pdb
\\.\Scsi10:
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\1navleft.jpg
\\.\COM86
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\GCX12S1.PPD
C:\Windows\inf\oem4.inf
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\NSISdl.dll
c:\Program Files\Alexa Booster v3.2\Proxy\proxy.txt
C:\Python27\dll\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\SkinH.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94C18AA77707A64853AFFBE6D6382F75
C:\Users\win7\AppData\Local\Temp\Cab9E6C.tmp
C:\Windows\Msflxgrd.ocx
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~ar-SA~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\pricepeep.exe
C:\Settings\Queue.xml
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp\SimpleSC.dll
\\.\COM83
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\\1181702137
C:\Users\win7\AppData\Local\Temp\5a6e0d7e7fb82588b081b16c0bd88029\DirectDownloaderInstaller.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SamSung.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsint64.sys
\\.\Scsi8:
C:\WINDOWS\FONTS\COMICBD.TTF
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\\978525460
C:\Windows\dll\System.Windows.Forms.pdb
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui
C:\sample.config
C:\Users\win7\AppData\Local\Temp\nsgF973.tmp
c:\download\driver\12950\SoftwareDriver\Driver\CMUDAX3.CAT
C:\Users\win7\AppData\Roaming\FlashFXP\4\Quick.dat
C:\Files
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\company_logo.png
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM57.tmp
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-MEJF8.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nsoE348.tmp\ZipDLL.dll
C:\WINDOWS\FONTS\CONSOLAB.TTF
C:\TDSSKiller.3.0.0.44_21.11.2015_04.15.37_log.txt
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\StdUtils.dll
c:\pagefile.sys
C:\Users\win7\AppData\Local\Temp\nsg94E6.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\823495562
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\nsm22AE.tmp
C:\Windows\GeoOCX\WebCam\20090916\GVMegaPixelViewer.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM45.tmp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\SystemFolder\vpncategories.dll
C:\Users\win7\AppData\Local\Temp\is-EU83C.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Roaming\Microsoft\desktop.ini
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula4.html
C:\Users\win7\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\GIF to Flash Converter\GIF to Flash Converter.lnk
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\\~DF9C3570AC0EDC4241.TMP
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\1109788421
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\172628766
C:\Windows\Picture-SK\main.jpg
C:\Users\win7\AppData\Local\Temp\nsr3019.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nst7172.tmp\NSISdl.dll
Default.SFX
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\pb.png
C:\Users\win7\AppData\Local\Temp\nsx320C.tmp
C:\Users\win7\Documents\MSDCSC\msdcsc.exe
Formats\cab.fmt
C:\Windows\GeoOCX\WebCam\20090916\ssleay32.dll
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\NSISdl.dll
\\.\PhysicalDrive11
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_154\config.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich8usb.inf
C:\Users\win7\AppData\Roaming\eLEThjJwJF
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\TUTORIALS.lnk
\\.\COM249
zlib.dll
C:\Windows\system32\spool\DRIVERS\x64\3\STDDTYPE.GDL
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\security.png
\\.\COM131
C:\Users\win7\AppData\Local\Temp\nsaC56C.tmp\Processes.dll
C:\Data\Scripts\Gui\MessageBoxRestartNeeded.gui
C:\Users\win7\AppData\Local\Temp\\~DFCB608224964CE9C8.TMP
32788R22FWJFW\netsvc.bad.dat
C:\Users\win7\AppData\Local\Temp\tsldrl6660\index.scr
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\\1146937031
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\\1119186236
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\ButtonEvent.dll
C:\Settings\Certificates\client.key
C:\miniie.exe
C:\WINDOWS\FONTS\MICROSS.TTF
\\.\COM156
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\1017444673
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZRight.bmp
\\.\PIPE\srvsvc
\\.\COM35
32788R22FWJFW\License\streamtools.zip
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_154\DomaIQ.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\1I6GVVXF.txt
C:\Users\win7\AppData\Local\Temp\DIQ\test-av46804_004\OfferBrokerage_14003.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GJrYnjUOgh.lnk\desktop.ini
/etc/ctags.conf
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\NSCOREOE.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\mobi[1].js
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\JVC_Vn_series.ini
C:\Users\win7\AppData\Local\Temp\nsj276E.tmp
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~et-EE~7.1.7601.16492.cat
\\.\COM213
C:/Windows/system32/imagehlp.dll
Formats
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\H2ON21OP.txt
C:\library.dat
c:\OkiDriver\OKIB2200B2400\OPPE_UI.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~sv-SE~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nse1AA7.tmp
C:\Users\win7\AppData\Local\Temp\nsj2942.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\515f52b8125c4.exe
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\650521284
C:\Users\win7\AppData\Local\Temp\nsv6907.tmp\Processes.dll
C:\Windows\RICHED32.DLL
C:\Data\Scripts\Gui\MessageBoxInvalidGameName.gui
\\.\COM167
C:\Data\Scripts\Gui\PageOptions.gui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\OBW9LKDS.txt
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\pbbkg.png
C:\Windows\GeoOCX\WebCam\20090916\PTZ\SmartTable.xml
Lily_Music.cfg
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\1035797652
COMCTL32.OCX
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Btn_Close.png
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Resource.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpncli.exe
C:\Users\win7\AppData\Local\Temp\nsuB3F9.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsx1770.tmp
\\.\Scsi3:
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~pl-PL~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\analytics[1].js
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nso28C7.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\QQBrowserSecurityCenter.exe
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\tssafeedit.dat
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\NSISdl.dll
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB/EditorLogo.bmp
\\.\BCMDMCCP
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\pbbkg.png
C:\Users\win7\AppData\Local\Temp\nsh8B40.tmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_top_left.png
C:\ProgramData\SharedSettings_1_0_5.sqlite
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp\System.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\ProgramData\Microsoft\desktop.ini
c:\Program Files\FontLab\FontLab\FLCompo.exe
\\.\COM166
C:\Users\win7\AppData\Local\Temp\is-N9LB8.tmp\sample.tmp
\\.\COM214
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\content.js
C:\Users\win7\AppData\Local\Temp\nsc6D6B.tmp
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsy8AF5.tmp\NSISdl.dll
C:\Settings\HashIndex.xml
C:\Python27\Scripts\dll\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\is-HHG9D.tmp\is-PS2RH.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~hr-HR~7.1.7601.16492.cat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnva64.cat
\\.\COM226
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\YYVZKWCY.txt
C:\Users\win7\AppData\Local\Temp\nsx858.tmp
C:/Windows/system32/MSCC2JP.DLL
C:/Program Files/TSK/Readme_s.txt
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM52.tmp
C:\Windows\symbols\LicenseManagerV2.pdb
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\TextXtra.x32
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
Avira Registry Cleaner\msvcp71.dll
32788R22FWJFW\av.vbs
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\146410224
C:\Users\win7\AppData\Local\Temp\nsnDA8E.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\content.js
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_top.png
32788R22FWJFW\License\pv_5_2_2.zip
Formats\tar.fmt
C:\Users\win7\AppData\Local\CoffeeCup Software\SharedSettings_1_0_5.sqlite
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\5Z41773A.txt
C:\Users\win7\AppData\Local\Temp\nsi24FD.tmp
c:\download\driver\12950\SoftwareDriver\Driver\CMRMDRV3.EXE
C:\Users\win7\AppData\Local\Temp\nsr44D.tmp\nsWeb.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\pb.png
\\.\PhysicalDrive1
C:\Data\Scripts\Gui\Game.gui
C:\Windows\System32\DriverStore\infstrng.dat
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp\System.dll
32788R22FWJFW\MoveIt.bat
\\.\PhysicalDrive12
C:\Users\win7\AppData\Roaming\WeatherWatcher\WeatherWatcher.log
32788R22FWJFW\asp.str
Formats\uue.fmt
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\841337790
C:\dll\wkernelbase.pdb
\\.\COM179
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Hyphenation-Package-English~31bf3856ad364e35~amd64~~6.3.9412.0.cat
C:\Windows\assembly\pubpol1.dat
32788R22FWJFW\svchost.dat
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI5.INF
c:\OkiDriver\OKIB2200B2400\Opdmn054.dll
C:\Users\win7\AppData\Local\Temp\nsg21A1.tmp
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\1041041361
C:\Users\win7\AppData\Local\Temp\is-0SC4M.tmp\is-FTU3B.tmp
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\CheckBox.png
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\DirectDownloaderInstaller.exe
TABCTL3N.OCX
C:\Windows\System32\WindowsPowerShell\v1.0\symbols\dll\CFVS_HookDll.pdb
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6EE18E7C9044AB68AF295DC6CAF43C7E_1D9AC458315F4E69D67E803A5FDBCE6E
C:\Windows\SysWOW64\Dxtmsft.dll
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\1153542742
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\dm_bar_down[1]
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM15.tmp
C:\Windows\Temp
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsi5697.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\515f52bb88489.dll
C:\Windows\system32\emaz\nha\govc.dat
\\.\COM50
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\1127153949
c:\svn_1.7.5_stable\DVR\_Bin\Release Trace\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WZGD1SQ3.txt
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\MSVCRTD.DLL
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\aaiw686672.bmp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\unpinned.png
C:\Windows\System32\WindowsPowerShell\v1.0\symbols\dll\wntdll.pdb
C:\Windows\system32\lao\bad\zifov.dat
C:\Users\win7\AppData\Local\Temp\nsm1FA9.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\EK68PDTE.txt
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\nssdbm3.dll
32788R22FWJFW\grep.cfxxe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_5.bmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~nb-NO~7.1.7601.16492.cat
c:\users\win7\appdata\local\tempfolder\doltujonisep\pomtokof.dat
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\460556029
C:\Users\win7\AppData\Local\Google\Chrome
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\18ROWH02.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\NHC34GVH.txt
COMDLG32.OCX
C:\Users\win7\AppData\Local\Temp\nss180F.tmp
UnrarSrc.txt
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6EE18E7C9044AB68AF295DC6CAF43C7E_1D9AC458315F4E69D67E803A5FDBCE6E
\\.\COM37
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc878.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp\System.dll
\??\C:\Windows\system32\ntshrui.dll
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp\SimpleSC.dll
C:\Data\Textures\Gui\SingleMission_DeleteMission_02.dds
C:\Users\win7\AppData\Local\Temp\nse1C71.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\QuwoxaBATH\6472.xml
C:\Users\win7\AppData\Local\Temp\nstC9B5.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM4.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\dm_bar_right[1]
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Edit.png
C:\Users\win7\AppData\Local\Temp\808275445.xml
C:\Windows\system32\spool\DRIVERS\x64\3\unidrv.hlp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\pinned_button.png
C:\Windows\system32\saiv\oab\udou.dat
C:\Users\win7\AppData\Local\Temp\aut7C8D.tmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\msvcp71.dll
32788R22FWJFW\CregC.cmd
C:\Users\win7\AppData\Local\Temp\\~DFC22C0477C3B6FA33.TMP
install62953.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_Text.bmp
C:\Users\win7\AppData\Local\Temp\nsj775A.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\8CQFR4QQ.txt
MSCOMCT3N.OCX
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\verificar_ip[1].htm
C:\Windows\assembly\NativeImages_v2.0.50727_32\index1c2.dat
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\379891449
ascIP95.DLL
C:\\image\barbutton_middle.png
C:\Users\win7\AppData\Local\Temp\nsm1732.tmp\nsWeb.dll
C:\Python27\Scripts\symbols\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\\~DF4C33D0B6CBC41A30.TMP
32788R22FWJFW\Create.cmd
C:\fLog.tx
C:\Users\win7\AppData\Local\Temp\3b3466ef1cb588b8fa4e82447de17686\BitAcceleratorDDLRinstaller.exe
32788R22FWJFW\GetHive.cmd
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\NSISdl.dll
\\.\COM178
C:\Users\win7\AppData\Local\Temp\IPMx2\All\E7220.inf
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~it-IT~7.1.7601.16492.cat
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\win7\AppData\Local\Temp\nst899E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsg1EED.tmp
C:\Users\win7\AppData\Local\Temp\nsz2952.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZOption.bmp
C:\Users\win7\AppData\Local\Temp\nsq1CBB.tmp
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\~de2314.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\machine.config
C:\Users\win7\AppData\Local\Temp\nsj17C4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\A223AD2D.RREF
C:\Users\win7\AppData\Local\Temp\\~DF8AA20E884959FDB4.TMP
C:\Users\win7\AppData\Local\Temp\nst27FA.tmp
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkniaejinldagieikdjacfpfchffkhhi
C:\Users\win7\AppData\Local\Temp\difE5FD.tmp
C:\\AppsBlackList_user.xml
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTU.ini
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-HDJS0.tmp\is-9FF4K.tmp
32788R22FWJFW\extract.cfxxe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\B3ZQEJST.txt
32788R22FWJFW\lnkread.vbs
\\.\COM225
C:\Users\win7\AppData\Local\Temp\nsc6E55.tmp
C:\Python27\symbols\exe\DVRArchiveViewer.pdb
C:\Windows\GeoOCX\WebCam\20090916\eMapView.ocx
C:\Users\win7\AppData\Roaming\FlashFXP\4\History.dat
\\.\COM24
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich8ide.inf
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsmux.cat
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\539484055
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\\328237516
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Dlg_bkg.png
\\.\COM85
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\709666229
C:\ProgramData\Microsoft\Windows\Start Menu\Programs
C:\Users\win7\AppData\Local\Temp\nsn6F7E.tmp
C:\Users\win7\AppData\Local\FlashFXP\3\History.dat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ELMO PTC-400C.ini
C:\Users\win7\AppData\don note.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\ext[1].js
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp
C:\Support\bin\setup.exe
C:\ProgramData
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\924249673
C:\Users\win7\AppData\Local\Temp\nsy8AA7.tmp
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\340359336
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\manifest.json
C:\Program Files\Chameleon Clock\Sounds\Clocks\Clock4.wav
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp\System.dll
c:\download\driver\12950\SoftwareDriver\Driver\cmudax3.sys
C:\Users\win7\AppData\Local\Temp\nse8250.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM59.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~de-DE~7.1.7601.16492.cat
\\.\PhysicalDrive3
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\\105175608
\\.\T:
C:\Windows\GeoOCX\WebCam\20090916\SceneChangeDetection.dll
\\.\PhysicalDrive14
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\\545374715
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\gdiplus.dll
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Dome_PelcoD.ini
32788R22FWJFW\clsid.c
C:\Program Files\Chameleon Clock\Sounds\Clocks\Churchbell.wav
c:\Program Files\FontLab\FontLab\mpwizard.hlp
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\nsArray.dll
C:\Windows\system32\juk\oje\agibj.dat
C:\Users\win7\AppData\Local\Temp\is-0BDME.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\nsArray.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
C:\Users\win7\AppData\Local\Temp\nsc7DD3.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\BBWOATXL.txt
C:\Data\Textures\Gui\Join_Game_frame.dds
C:\Users\win7\AppData\Local\Temp\nsc3C6D.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\dm_bar_left[1]
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_bottom_left.png
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\NSISdl.dll
\\.\COM143
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\background.html
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\it\alerter.country
C:\Users\win7\AppData\Local\Temp\nsb8410.tmp\NSISdl.dll
\\.\COM91
32788R22FWJFW\ForceLibrary.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\5LRLXUN0.txt
c:\Program Files\Alexa Booster v3.2\Skins\step3.jpg
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\us\alerter.country
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~ko-KR~7.1.7601.16492.cat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_8.bmp
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\NSISdl.dll
C:\ProgramData\GlobalSCAPE\CuteFTP Pro\sm.dat
C:\Windows\system32\wma-share2.exe
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\NSISdl.dll
C:\32788R22FWJFW\hidec.exe
C:\Users\win7\AppData\Local\Temp\nsu8175.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\4NH6ZTGT.txt
C:\Data\Scripts\Gui\MessageBoxOverwrite.gui
C:\Users\win7\AppData\Roaming\FlashFXP\3\Quick.dat
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\NSISdl.dll
C:\ZapImages\asl-btn-big-games-83x28x2.gif
C:\Users\win7\AppData\Local\Temp\nsu2769.tmp
C:\Users\win7\AppData\Local\Temp\12auf94d4\appdata\\{6970B802-2F13-4038-B620-33B0211D26A0}
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\DITBW7MB.txt
C:\Program Files\Teamspeak2_RC2\uninstall.ini
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\lsdb.js
\\.\COM96
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\\1079041222
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\nsArray.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\??????????? ?? ?????????? ?????? RAR.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\OUY825MA.txt
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw92C5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy8921.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\NSISdl.dll
\\.\Scsi0:
C:\Users\win7\AppData\Local\Temp\2748-0.jpg
C:\Users\win7\AppData\Local\Temp\nst3410.tmp
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\nsArray.dll
C:\Program Files\Chameleon Clock\Sounds\Clocks\alarm_soff.wav
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM47.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\e[2].gif
C:\Users\win7\AppData\Local\Temp\IPMx2\All\852.inf
c:\OkiDriver\OKIB2200B2400\OPPEPP3.dll
C:\Users\win7\AppData\Local\Temp\Trojan.exe.config
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\EditorLogo.bmp
Formats\iso.fmt
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\libnspr4.dll
C:\Windows\inf\oem3.PNF
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\8G8UYRVM.txt
C:\Program Files\Chameleon Clock\Sounds\Clocks\clock04.wav
C:\Windows\GeoOCX\WebCam
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13490_004\routes.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula6.html
C:\WINDOWS\FONTS\CONSOLAZ.TTF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Uninstall IDM.lnk
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~cs-CZ~7.1.7601.16492.cat
C:\Users\win7\AppData\Roaming\KLEThjJwJFKr\4917.xml
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\6A97463M.txt
C:\Users\win7\Documents\My Videos\desktop.ini
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\VCC3.ini
\\.\COM201
LegitCheckControl.DLL
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Img1.png
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GeoCodec_ReadOnly.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsint.inf
C:\Users\win7\AppData\Local\Temp\crontab\crontab.log
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\All\965m.inf
C:\Users\win7\AppData\Local\Google
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\goopdateres_ru.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~lv-LV~7.1.7601.16492.cat
\\.\Kbd
C:\Users\win7\AppData\Local\Temp\nsy7C6F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\nsr2FCF.tmp
puzzle.pzl
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kxBArVzWJrYn.lnk\desktop.ini
C:/Windows/system32/wshom.ocx
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\NSISdl.dll
\\.\pipe\3806ea06455358ae64
C:\Users\win7\Documents\MSDCSC\desktop.ini
C:\Settings\ADLSearch.xml
C:\Users\win7\AppData\Local\Temp\nsx30D4.tmp
C:\Users\win7\AppData\Local\Temp\nsjB638.tmp
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\\915532859
__tmp_rar_sfx_access_check_1031843
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Bkg.bmp
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\ikernel.ex_
\\.\COM73
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy14.html
C:\ProgramData\GlobalSCAPE\CuteFTP\sm.dat
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy3.html
c:\windows\scripten_i.log
C:\Users\win7\AppData\Local\Temp\12auf94d4\nsis_skin.gt
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GXAMP4.dll
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-btn-big-support-83x28x2.gif
\\.\PIPE\samr
Temp/installtemped
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\status_ico_trusted.png
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Geovision_VISCA.ini
C:\Windows\system32\kibi\buq\caig.dat
\\.\Scsi9:
32788R22FWJFW\Rkey.cmd
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\1098075203
C:\Users\win7\AppData\Local\Temp\nsq1F21.tmp
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\978525460
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\~df394b.tmp
\\.\X:
\\.\COM3
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\558552086
c:\Program Files\FontLab\FontLab\FLCompo.cnt
c:\OkiDriver\OKIB2200B2400\opjobinf.dll
C:\Users\win7\AppData\Local\Temp\nswD479.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\BitAcceleratorDDLRinstaller.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Spelling-Parent-Package-English~31bf3856ad364e35~~~11.2.9412.0.cat
C:\Users\win7\AppData\Local\Temp\nsnBEC5.tmp\nsWeb.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\index.swf
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\494401783
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM88.tmp
C:\Windows\system32\CFVS_HookDll.pdb
\\.\SuperBPMDev0
C:\Users\win7\AppData\Local\Temp\ffb9bc25e938db9aa79cfac8ccf48c15\BitAcceleratorDDLRinstaller.exe
C:\Data\Scripts\Gui\PageSplashAlienware.gui
C:\Users\win7\Documents\splash.ini
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Personalization-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Microsoft.VC90.CRT\msvcm90.dll
C:\Users\win7\AppData\Local\Temp\nsa29F9.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZDown.bmp
C:\Windows\System32\WScript.exe
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\dirapi.dll
C:\Users\win7\AppData\Local\Temp\nsn5530.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\extreme[1].htm
C:\Users\win7\AppData\Local\Temp\DIQ\test-av6941_004\routes.dll
C:\Users\win7\AppData\Local\Temp\nsfF539.tmp\System.dll
C:\Users\win7\Desktop\20141204163206964.pdf
C:\Users\win7\AppData\Local\Temp\nsd8A78.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\libeay32.dll
ascbalon.dll
C:\Settings\Queue.xml.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\KLEThjJwJFKr
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula3.html
C:\Users\win7\AppData\Local\Temp\nsa2A47.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\BitAcceleratorDDLRinstaller.exe
C:\Windows\SysWOW64\atl.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DB87D2AB058205E5452E4516D5631B
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsint.sys
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM66.tmp
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\427833926
C:\Users\win7\AppData\Local\Temp\013c8edc16128c116f00beee1fe56d21\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\nsArray.dll
32788R22FWJFW\VInfo
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-btn-big-about-83x28x2.gif
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\MFC71.dll
C:\Users\win7\Desktop\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nsc230A.tmp\NSISdl.dll
\\.\PhysicalDrive5
C:\sample.01
C:\Users\win7\AppData\Roaming\ALEThjJwJ\8495.xml
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZFIn.bmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\TUTORIALS.lnk
c:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\skin\LightStripes.gt
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\transition_1.ico
C:\Windows\dll\Microsoft.VisualBasic.pdb
__tmp_rar_sfx_access_check_1542000
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\DynaHawk_Zh701.ini
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\skinh.she
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\img-main-800x572.gif
C:\Users\win7\AppData\Roaming\mLEThjJw\4140.xml
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GeoCodec.dll
C:\Users\win7\AppData\Local\Temp\nsd1917.tmp\north.exe
\\.\COM2
C:\Windows\symbols\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\12auf94d4\appdata\\{3E9C7A5B-D249-4C28-A451-53E1024AD354}
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\\1195322159
OLEAUT3N.DLL
C:\Users\win7\AppData\Local\SharedSettings.ccs
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\formula1.html
\\.\COM177
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_bottom.png
C:\Windows\System32\DriverStore\en-US\ntprint.inf_loc
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\NSISdl.dll
C:\Windows\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nsj77A8.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_15.bmp
\\.\COM247
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-btn-big-join-83x28x2.gif
C:\Users\win7\AppData\Local\Temp\nsr84BC.tmp
C:\Windows\inf\oem3.inf
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\5POET2SJ.txt
C:\Users\win7\AppData\Local\SharedSettings.sqlite
C:\Users\win7\AppData\Local\Temp\IPMx2\All\945GM.inf
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\KamKo.ini
Avira Registry Cleaner\MFC71.dll
\\.\COM49
C:\Data\Scripts\Gui\PageSplashFirst.gui
C:\Users\win7\AppData\Local\Tempfolder\ortmp\sqlite3.dll
\\.\COM171
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\4EGCHNX4.txt
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\IDM Help.lnk
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich9ide.inf
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\beepdl.dll
C:\Users\win7\Favorites\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsc30F3.tmp
C:\Windows\system32\osuj\rak\narl.dat
C:\Users\win7\AppData\Local\Temp\nsz1B24.tmp
C:\Users\win7\AppData\Local\Temp\nsh2D48.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\background[1]
C:\Windows\Imagination Studio.exe
C:\Windows\system32\~GLH0008.TMP
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\infobar_offlineurl.png
\\.\COM110
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ELBEX.ini
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsock.cat
C:\Windows\msvcrt.dll
C:\Users\win7\AppData\Local\Temp\GLJ749F.tmp
C:\Windows\GeoOCX\WebCam\20090916\GvClient_8200.ocx
32788R22FWJFW\dd.cfxxe
C:\Windows\system32\Oleaut32.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseNEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nso8A69.tmp
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\DirectDownloaderInstaller.exe
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video Related Programs\Video Streaming Server.lnk
C:\ProgramData\CuteFTP\sm.dat
C:\Windows\system32\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\MufjCucgi.exe
C:\Users\win7\AppData\Local\Temp\nst71C0.tmp
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\MouseGesture.dll
C:\Users\win7\AppData\Local\Temp\nsv2B08.tmp
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_154\routes.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_top_msk.png
\\?\C:\Windows\system32\Macromed\Flash\mms.cfg
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\TYQ8F4Q6.txt
C:\ProgramData\BrouwsEe2save
C:\Users\win7\AppData\Local\Temp\nss559E.tmp\System.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\rar.ini
C:\Windows\system32\jaks\xaa\meei.dat
C:\Users\win7\AppData\Local\Temp\nsg2D1B.tmp
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\853323409
\\.\COM221
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\KZC.ini
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp\SimpleSC.dll
\\.\COM36
C:\Windows\system32\RICHTX32.OCX
C:\Windows\olepro32.dll
C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb
C:\Users\win7\AppData\Local\GHISLER\wcx_ftp.ini
C:\Users\win7\AppData\Local\Temp\is-36CJS.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\gb\alerter.country
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\NSISdl.dll
C:\Windows\ascbalon.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Pishion 22X.ini
C:\Windows\INF\ntprint.inf
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\\~DFBBC422E467B290EE.TMP
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Express Dictate Recorder.lnk
C:/Windows/system32/MSCMCJP.DLL
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp\7za.exe
C:\Windows\system32\RICHED32.DLL
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\lsdb.js
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GM20.inf
\\.\Z:
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\hpcdeopkgienceaajfkaohfhnacpfamh
C:\Users\win7\AppData\Local\Temp\nsg6B67.tmp
C:\Windows\system32\STDOLE2.TLB
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsmux.sys
C:\WINDOWS\FONTS\ARIAL.TTF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\3BOL5VFW.txt
C:\Users\win7\AppData\Local\Temp\nsr7CAA.tmp
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GMP4.inf
\\.\COM184
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM49.tmp
C:\Users\win7\AppData\Local\Temp\nsrD5FC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq370A.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsoE348.tmp\21.tmp
\\.\COM23
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich9usb.inf
C:\Users\win7\AppData\Local\FlashFXP\4\Sites.dat
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp\SimpleSC.dll
C:\Rar.txt
C:\WINDOWS\FONTS\SEGOEUI.TTF
\\.\COM234
\\.\COM227
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26
C:\image\baritem_pause.png
32788R22FWJFW\NT-OS.cmd
C:\Data\Scripts\Gui\PageCreateMission.gui
C:\Windows\MSVBVM60.DLL
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy9.html
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\515f05ca0be412.41361429.js
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\pnadleldkhfpclgofgnnmhblfcamfhfa\1\manifest.json
c:\users\win7\appdata\local\tempfolder\zicichhli\aquxrdae.dat
\\.\COM197
C:\Windows\MSSTDFMT.DLL
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp\SimpleSC.dll
C:\Windows\inf\oem4.PNF
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\extreme[1].htm
C:\Users\win7\AppData\Local\Temp\~GLH0002.TMP
C:\Users\win7\AppData\Local\Temp\DIQ\Player_151\OfferBrokerage_14003.exe
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\\1067021553
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\cmd.xml
C:\Users\win7\AppData\Local\Temp\aut54E8.tmp
C:\Users\win7\AppData\Local\Temp\is-3IOQ3.tmp\_isetup\_RegDLL.tmp
C:\WinRAR.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM91.tmp
C:\Users\win7\AppData\Local\Temp\\~DF6B382F0FE4BB6EB5.TMP
C:\Users\win7\AppData\Roaming\Microsoft\Blend\14.0\FeedCache\xpsrchw.exe
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\bt_close_default.jpg
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No7.bmp
C:\Users\win7\AppData\Local\Temp\nswAEA7.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\utils[1].js
\\.\COM72
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\EventTracing.dll
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\npDuuquUpdate3.dll
32788R22FWJFW\DelClsid.bat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Refresh-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\thumb\http___browser.qq.com_new_wechat1.0.html_type=1.jpg
C:\Users\win7\AppData\Local\Temp\Report.ico
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer
C:\Windows\STDOLE2.TLB
C:\Windows\ASLOC.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-GB-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\System32\Wbem\symbols\exe\DVRArchiveViewer.pdb
C:\jenkins\workspace\cfvs-CamasHookDll-Devel\Dynamic\CAMAS\CamasNative\CFVS_HookDll\Release\CFVS_HookDll.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPSN-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
\\.\COM206
C:\Users\win7\AppData\Local\Temp\5a6e0d7e7fb82588b081b16c0bd88029\BitAcceleratorDDLRinstaller.exe
\\.\COM130
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\e[2].gif
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui
C:\Users\win7\Desktop\symbols\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\ext[1].js
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Semsonmatic.ini
C:\Windows\GeoOCX\WebCam\20090916\PTZ\VISCA.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\_isetup\_shfoldr.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SonySNC_P5.ini
C:\ProgramData\FileZilla\recentservers.xml
C:\Windows\System32\Wbem\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\z748.xml
smi2txt_error.log
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No4.bmp
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\f2da611710f7fa687bb7d99d2b938369\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\t1cc01b.exe
C:\Users\win7\AppData\Local\Temp\nssAF17.tmp
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-sysbuttons-16x14x4.gif
C:\Windows\System32\notepad.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\7Y2UKU8B.txt
C:\WINDOWS\FONTS\WINGDING.TTF
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAUEN-Package-Lang~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\N8528SDE.txt
C:\Data\Textures\Gui\MPlrTeamStatsBack2.dds
32788R22FWJFW\files.pif
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\Y037OOKE.txt
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_AD876BD6070522D4EE8560FE72EBB41A
C:\Users\All Users
C:\Users\win7\AppData\Local\Temp\is-2PQ60.tmp\_isetup\_setup64.tmp
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\introduction.html
32788R22FWJFW\ERDNTDOS.LOC
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\mobi[1].js
Rar.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GWP6ISIP.txt
C:\Users\win7\AppData\Local\Temp\nsn251C.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Data\Textures\Gui\CreateMission_Save_04.dds
C:\ZapImages\asl-icn-mini-games-32x32x2.gif
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\setup.inx
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-C85U7.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\errorPageStrings[1]
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM53.tmp
C:\Windows\system32\whg\lyr\ohaem.dat
C:\Windows\system32\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\is-36CJS.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\modern-header.bmp
C:\Windows\system32\691062.tmp
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\nsArray.dll
\\.\COM10
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\JVC_TK.ini
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\105175608
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\SimpleSC.dll
C:/Windows/system32/CMCTLJP.DLL
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\dm_bar_right[1]
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\B.ex_
C:\Users\win7\AppData\Local\Temp\nsy8247.tmp
C:\Users\win7\AppData\Local\Temp\nsz31D4.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\E64T6U1O.txt
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI3.INF
C:\Users\win7\AppData\Local\Temp\nsp78B2.tmp
C:\Users\win7\AppData\Local\Temp\nse4E01.tmp
C:\WINDOWS\FONTS\ANGSAB.TTF
C:\Users\win7\AppData\Local\Temp\DIQ\test-av6941_004\DomaIQ.exe
RICHTX32.OCX
\\.\IDMWFP
C:\sample.msg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\KR4G5JT8.txt
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\ELVU302C.txt
C:\Users\win7\AppData\Local\Temp\000a3a58.a
C:\Users\win7\AppData\Local\Temp\nsz70B2.tmp
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\\~DF28484836B65F8E27.TMP
c:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\67F6625BC22310D5C99DDE12020DBD90
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\NSISdl.dll
c:\Users\win7\AppData\Local\Temp\sfx1\tex_def.jpg
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~pt-PT~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsrD5FC.tmp\234055065
C:\Windows\system32\ascIP95.DLL
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\skin\LightStripes.gt
C:/Windows/system32/COMDLG32.OCX
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\DIQ\test-av6941_004\config.dll
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\nsArray.dll
C:\image\barbutton_middle.png
C:\Users\win7\Saved Games\desktop.ini
\\.\Scsi13:
C:\Windows\System32\WindowsPowerShell\v1.0\dll\CFVS_HookDll.pdb
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ACTi_IPCam.ini
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\sqlite.js
C:\Windows\system32\kee\luma\sokb.dat
C:\Users\win7\AppData\Roaming\XLEThjJwJF
C:\\image\baritem_pause.png
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\381900402
\\.\COM136
\\.\COM164
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\reset[1].css
\\.\COM129
C:\32788R22FWJFW\n.pif
C:\Windows\GeoOCX\WebCam\20090916
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GO20KNQT.txt
C:\symbols\dll\wkernel32.pdb
C:\Users\win7\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3979321414-2393373014-2172761192-1000\58b8aea4ae7184a912187a66498d9b0c_c4b6765a-c53d-4b48-b576-0e1db4e9f3bc
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\\269705472
C:\Users\win7\AppData\Local\Temp\nsi3C49.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\resume[1]
C:\32788R22FWJFW\P.cmd
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp\7za.exe
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Video Capture Software.lnk
\\.\COM8
\\.\COM78
C:\Users\win7\AppData\Local\Temp\nsf825A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc23A5.tmp
C:\Users\win7\AppData\Local\Temp\nsv2D2A.tmp\moperDOCIM_eng.ini
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\sqlite.js
\\.\P:
C:\ProgramData\sample.rbt
C:\Windows\GeoOCX\WebCam\20090916\MiniDump.dll
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libplc4.dll
C:\Users\win7\AppData\Local\Temp\Tar9E6D.tmp
\\.\COM123
C:/Windows/system32/MSCOMCTL.OCX
C:\Users\win7\AppData\Local\Temp\nst1B96.tmp
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\nsArray.dll
32788R22FWJFW\RegDo.sed
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_D1BCEE7E304F0D5FB8AA811D9B2D0835
C:/Windows/system32/shfolder.dll
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp\SimpleSC.dll
Avira Registry Cleaner\README.TXT
C:\ProgramData\CoffeeCup Software\SharedSettings_1_0_5.sqlite
\\.\F:
\\.\COM43
C:\Users\win7\AppData\Local\Temp\nsf5072.tmp
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\\1127153949
/ctags.cnf
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GeoImageEnhance.xml
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\07CO8OBD.txt
Formats\bz2.fmt
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\DomeName.ini
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\temp.lnk
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\HiSharp PelcoD.ini
C:\Users\win7\AppData\Local\Temp\nsp8112.tmp
wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\Elite_Xl2k\GCXL6161.PPD
\\.\COM169
C:\Users\win7\AppData\Local\Temp\f2da611710f7fa687bb7d99d2b938369\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\pause[1]
C:\Users\win7\AppData\Local\Temp\nsdC908.tmp
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\nsArray.dll
\\.\COM242
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SonySNC_RX570.ini
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\data1.hdr
C:\Windows\TABCTL32.OCX
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\PrScrn.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\HP9XG5DE.txt
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Resource.dll
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\150530281
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\service\PerfTraceService.exe
C:\Users\win7\AppData\Local\Temp\9b30ab17762cfe32075060c38291a895\volcano.exe
C:\Users\win7\AppData\Local\Temp\nst8360.tmp
C:\Users\win7\AppData\Roaming
C:\Users\win7\AppData\Local\Temp\\~DF912131F89FBEC97E.TMP
MSVCRTD.DLL
C:\ProgramData\BBroowsee2save\515f52b8125e4.tlb
\\.\COM31
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\TOA.dll
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_10.bmp
c:\Program Files\Alexa Booster v3.2\Proxy\dedicated_sites.dat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\Skin.ini
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM82.tmp
C:\Windows\system32\juqo\wih\revl.dat
C:\Users\win7\AppData\Local\Temp\nsl1DD4.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\nsis_skin.gt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\error_icon[1]
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsint64.inf
\\.\COM44
C:\Windows\system32\~GLH000d.TMP
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\489770976
c:\download\driver\12950\SoftwareDriver\Driver\UDAPROP3.DLL
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\IDM Help.lnk
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy10.html
C:\ntdetect.com
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZHome.bmp
C:\Users\win7\AppData\Roaming\DUOghDDY
C:\Users\win7\AppData\Local\Temp\nsn593E.tmp
\\.\COM157
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\BULSS9KP.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\5HMT0074.txt
C:/Windows/system32/shlwapi.dll
c:\OkiDriver\OKIB2200B2400\OPB2400.dat
C:\Windows\system32\bova\kye\teji.dat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
\\.\COM255
32788R22FWJFW\run2.sed
__tmp_rar_sfx_access_check_754828
C:\Windows\GeoOCX\WebCam\20090916\PTZStick.dll
\\.\COM102
C:\Users\win7\AppData\Local\Temp\nsm2F5E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsqC34B.tmp
C:\Users\win7\AppData\Local\FlashFXP\3\Quick.dat
C:\Users\win7\AppData\Local\Temp\nsl4486.tmp
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\Set7B32.tmp
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\nsArray.dll
C:\WINDOWS\FONTS\TIMESBD.TTF
C:\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nsg83E1.tmp
\\.\COM98
C:\Windows\system32\fyb\xegk\wajm.dat
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\DongYang.ini
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\\121723934
C:\ProgramData\BBroowsee2save\uninstall.exe
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions
\\.\COM52
C:\WINDOWS\FONTS\TAHOMA.TTF
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\\~DF6C75C582383C95DD.TMP
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\RCS9XLWO.txt
VjxjVBc.exe
C:\Users\win7\AppData\Roaming\HLEThjJwJF
C:\Users\win7\Desktop\DVRArchiveViewer.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~el-GR~7.1.7601.16492.cat
32788R22FWJFW\image001.gif
\\.\COM92
C:\Users\win7\Favorites\NCH Software Download Site.lnk
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh
C:\Users\win7\AppData\Local\Temp\65CD657CFC419117.TMP
\??\C:\Windows\system32\twext.dll
C:\Users\win7\AppData\Local\Temp\ci0-temp\uninstall.bmp
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\OGGB4BWP\localhost\sample\SW3_197042.sol
\\.\W:
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp\SimpleSC.dll
ciplListBar3N.ocx
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Spelling-Package-English~31bf3856ad364e35~amd64~~6.3.9412.0.cat
C:\Users\win7\AppData\Local\Temp\\~DFB77520E5931B8BFB.TMP
C:\Windows\system32\spool\DRIVERS\x64\3\STDSCHEM.GDL
C:\Windows\system32\doox\aeu\vhbi.dat
Default.lst
\\.\COM69
C:\Users\win7\AppData\Local\Temp\\~DFE384BE79BD2D6F20.TMP
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\390787467
C:\Users\win7\Documents\My Pictures\desktop.ini
C:\Users\win7\AppData\Local\Tempfolder\DoltuJonisep\smime3.dll
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\760571060
c:\download\driver\12950\Program\CmeAuVist64.exe
\\.\COM149
C:\Users\win7\AppData\Local\Temp\RarSFX0\quuGhrj.exe
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\118216779
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RWJrYnjUOg.lnk\desktop.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\H3J8CMLL.txt
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No1.bmp
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\891391371
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\BitAcceleratorDDLRinstaller.exe
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\webctrl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\resume[1]
C:\Users\win7\AppData\Local\Temp\\~DF452F27A5AD537304.TMP
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\SimpleSC.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\outsidein.jpg
\\.\COM103
\??\C:\Windows\system32\NetworkExplorer.dll
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\NSISdl.dll
25.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\app[1].js
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZ_BK_enable.bmp
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\NSISdl.dll
C:\ZapImages\asl-icn-mini-about-32x32x2.gif
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\pricepeep.exe
\\.\K:
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_bottom_right_msk.png
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\935077591
C:\Users\win7\AppData\Local\Temp\nsv2B12.tmp
C:\Users\win7\AppData\Local\FileZilla\sitemanager.xml
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsock64.sys
C:\Windows\Fonts\staticcache.dat
C:\WINDOWS\FONTS\SIMSUN.TTC
C:\Users\win7\AppData\Local\Temp\004cf069.a
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~en-GB~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsd7162.tmp
\\.\I:
32788R22FWJFW
C:\sample.fav
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\\469409043
C:\Users\win7\AppData\Local\Temp\is-280BG.tmp\_isetup\_shfoldr.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GeoADPCM.acm
C:\Users\win7\AppData\Local\Temp\nsa2AD9.tmp
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~ro-RO~7.1.7601.16492.cat
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_top_right_msk.png
matong.dat
C:\Windows\system32\OLEAUT3N.DLL
C:\Users\win7\AppData\Roaming\ExpanDrive\drives.js
C:\Users\win7\AppData\Local\Temp\is-VLONM.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\psuser.dll
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\\841337790
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BrouwsEe2save\Uninstall.lnk
c:\monkey.py
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\inforBar.html
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\169530211
C:\Users\win7\AppData\Local\Temp\nsn94AA.tmp
c:\users\win7\appdata\local\tempfolder\mihkoobinza\jahlogivfepu.dat
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\\~DF8A255E8E04466F9F.TMP
C:\Users\win7\AppData\Local\Temp\8353107b4a7ee1912afdcc36da509643\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\BitTorrent.lnk
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\NSISdl.dll
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\section7.html
C:\Users\win7\AppData\Local\Temp\nsc96E9.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp
C:\Windows\GeoOCX
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\570537705
\\.\COM77
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_left.png
C:\Users\win7\AppData\Local\Temp\nst7124.tmp
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq7C0D.tmp
\\.\COM219
C:\Python27\Scripts\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\infobar_close_active.png
C:\Settings\DCPlusPlus.xml.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\FRTJ2TAQ.txt
\\.\COM30
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\QBUtils.dll
c:\Program Files\Alexa Booster v3.2\Skins\step1.jpg
\\.\COM191
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\\315094195
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM6.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZIRISout.bmp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\minimize.png
\\.\VGSCDAPI.VXD
C:\Users\win7\AppData\Local\Temp\DIQ\test-av46804_004\DomaIQ.exe
C:\sample.00
C:\Program Files\Motion-Twin\haxe\lib/std/.dev
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\section2.html
C:\Users\Public\Documents\My Videos\desktop.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\YA2NHNK3.txt
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_left.png
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjhklgikohjiaahlibnfgegobedhpgmf\1\manifest.json
C:\Windows\system32\mahg\bhca\epi.dat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~zh-TW~7.1.7601.16492.cat
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_top_right_msk.png
C:\Windows\ASYCFILT.DLL
C:\Users\win7\AppData\Local\Temp\nsv8354.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZLeft.bmp
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13688_004\DomaIQ.exe
C:\Windows\GeoOCX\WebCam\20090916\GvCodecLib.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\QF9KU4G1.txt
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\leftDown.bmp
C:\Data\Scripts\Gui\OptionsControls.gui
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\\1143838476
32788R22FWJFW\ERUNT.LOC
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\mixandmatch.html
C:\PROGRA~2\WMACON~1\wma-share2.exe
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\modern-header.bmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
wmaudioredist.exe
C:\Users\win7\AppData\Local\Temp\nso72D9.tmp
C:\Users\Public\Documents\My Music\desktop.ini
C:\tmp.exe
C:\Users\win7\AppData\Local\Temp\\~DF85FB992E336DBEB1.TMP
C:\Users\win7\AppData\Local\Temp\004cf347.a
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\OGGB4BWP\localhost\sample\SW3_197042.sxx
C:\Users\win7\AppData\Local\Temp\is-N1BG4.tmp\sample.tmp
C:\Python27\wntdll.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\\image\baritem_delete.png
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\515f52b8125e4.dll
c:\download\driver\12950\SoftwareDriver\Driver\CMiDS3D3.DLL
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\722400949
C:\Python27\Scripts\dll\wntdll.pdb
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\UB0FM1VY.txt
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\CommonAppDataFolder\Cisco\Cisco AnyConnect Secure Mobility Client\update.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\connecting_icon[1]
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\icon.png
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\838647836
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich9id2.inf
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZReadIni.dll
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\NSISdl.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\gradient.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\jquery[1].js
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\section4.html
C:\wkernelbase.pdb
\\.\COM192
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\1008523559
C:\ZapImages\asl-btn-big-join-83x28x2.gif
C:\Users\Default User
C:\drivers\modem\setup.exe
C:\Users\win7\AppData\Local\Temp\nsb2D4B.tmp\nsWeb.dll
\\.\COM254
C:\WinRAR.hlp
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\ef9f727098f02eb359d2c1dac93f30ee\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\ssl3.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
\\.\COM99
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\{CAA4306F-826C-4c1b-8FC6-571F84949DB4}
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\NSISdl.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\status_ico_attention.png
C:\Users\win7\AppData\Local\Temp\{33A25180-3328-4EB4-9337-9DA72FD0395B}\1033.MST
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\Large_switch.bmp
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\515f05c5b9edb.tlb
C:\Windows\system32\ohi\keia\losn.dat
C:\Users\win7\AppData\Local\Temp\nsa3897.tmp
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\\198268457
C:\Users\win7\AppData\Local\Temp\nsx944C.tmp
C:\Windows\Picture-SK\SK.jpg
C:\Program Files\Chameleon Clock\Sounds\Clocks\Cuckoo.wav
C:\Users\win7\AppData\Local\Temp\CTOSChk.exe
C:\Users\win7\AppData\Local\Temp\is-B8GN7.tmp\sample.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-DesktopWindowManager-uDWM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsd2E98.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\515f52bb882504.94475068.js
C:\Users\win7\AppData\Local\Temp\is-VLONM.tmp\_isetup\_RegDLL.tmp
http://www.program4pc.com/
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\libeay32.dll
C:\symbols\dll\wkernelbase.pdb
C:\PROGRA~3\Mozilla\enmgqym.exe
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\ST\img\common\win_edge_top_msk.png
c:\OkiDriver\OKIB2200B2400\okb3e002.cat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\NanWang.ini
C:\Users\win7\AppData\Local\Temp\12auf94d4\appdata\\{3349050F-829E-4bb2-AACF-03E3A6B68677}
\\.\COM163
C:\Python27\dll\CFVS_HookDll.pdb
\\.\COM57
c:\Program Files\Alexa Booster v3.2\Skins\1P.bmp
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\\1184494241
C:\Data\Scripts\Gui\PageSplashIAVision.gui
C:\Users\win7\AppData\Local\Temp\nse6637.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-PTDNB.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsi184B.tmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\skinpath.conf
C:\desktop.ini
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb
C:\Users\win7\AppData\Local\Temp\SPI38FC.tmp\setup.bmp
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\\1098075203
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\QQBrowserLiveup.exe
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnva.sys
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\861052772
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini
32788R22FWJFW\badclsid.c
\\.\COM150
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM71.tmp
C:\Users\win7\AppData\Roaming\NLEThjJwJ\7914.xml
C:\Users\win7\Documents\My Music\desktop.ini
C:\Windows\system32\woru\sewo\heo.dat
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\pricepeep.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\X11WQCY3.txt
C:\\image\baritem_new.png
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Roaming\ZapSpot\System\Core.zdt
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\23B523C9E7746F715D33C6527C18EB9D
C:\Users\win7\AppData\Local\Temp\DIQ\Player_151\DomaIQ10.exe
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\nsArray.dll
\\.\COM109
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp\SimpleSC.dll
C:\Windows\System32\Wbem\symbols\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\f[1].js
C:\Users\win7\AppData\Local\Temp\nsy6FBD.tmp
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13490_004\DomaIQ10.exe
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM29.tmp
C:\Users\win7\AppData\Local\Temp\12auf94d4\Config.xml
C:\Users\win7\AppData\Local\Temp\nszE470.tmp
\\.\COM185
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\insideout.jpg
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\goopdateres_en.dll
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\es\alerter.country
C:\Users\win7\AppData\Local\Temp\IPMx2\All\g33q35.inf
c:\download\driver\12950\SoftwareDriver\Driver\CmiCnfg64.cpl
c:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui
C:\Users\win7\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\GIF to Flash Converter\Uninstall.lnk
\\.\COM16
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Edit.png
Avira Registry Cleaner\RegCleaner.exe
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\nsArray.dll
\\.\COM198
Formats\arj.fmt
C:\Windows\system32\qed\jak\aojiy.dat
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\515f05cb479e3.exe
C:\Users\win7\AppData\Local\Temp\DIQ\test-av13688_004\DomaIQ10.exe
\\.\COM207
C:\Users\win7\AppData\Local\Temp\nsg397F.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\022UXOQH.txt
C:\Users\win7\AppData\Local\Temp\is-Q8QEV.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\DIQ\test-av46804_004\config.dll
\\.\COM22
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8059E9A0D314877E40FE93D8CCFB3C69_545CE018AB81BDC22528678FE2EFB798
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\\~DF4E75D53405899D54.TMP
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\libacess_js[1].htm
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\dll\wkernelbase.pdb
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05C228D5A90F8E552A04359DBA3E6884
C:\Users\win7\AppData\Local\Temp\nso278D.tmp
C:\Users\win7\AppData\Roaming\mLEThjJw
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~zh-TW~7.1.7601.16492.cat
C:\Users\win7\Searches\desktop.ini
C:\Users\win7\AppData\Local\Temp\RarSFX0
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsl29EA.tmp\NSISdl.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\RecordPad Sound Recorder.lnk
C:\Users\win7\AppData\Local\Temp\nsw229C.tmp\nsWeb.dll
32788R22FWJFW\pv.com
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\app[1].js
c:\OkiDriver\OKIB2200B2400\OPB220N.dat
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\128704196
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\InstallHelper.exe
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Alexa Booster 3.2\Uninstall.lnk
C:\Users\win7\AppData\Local\Temp\nsf7422.tmp\UserInfo.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml
c:\download\driver\12950\SoftwareDriver\Driver\CmiFltr.dll
C:\Windows\system32\\wuapi.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Dlg_Btn_Close.png
C:\Users\win7\AppData\Local\Temp\nsx9767.tmp\\1167639464
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp\SimpleSC.dll
c:\da8df086ca54f7fdd325c4\update\update.exe
C:\Users\win7\AppData\Local\Temp\nsg2E05.tmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_right_msk.png
C:\dll\wntdll.pdb
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZConfigTable.xml
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsmux64.sys
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich6core.inf
C:\Users\win7\AppData\Local\Temp\nsd1917.tmp\north.exe.config
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Express Talk Softphone.lnk
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\jquery[1].js
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich9smb.inf
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\H4F9GZHW\localhost\sample\cardgamesolitaire.com.sxx
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\Graphics File Converter.lnk
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\nsArray.dll
C:\Windows\System32\WindowsPowerShell\v1.0\CFVS_HookDll.pdb
C:\ZapImages\p-img-GameLogo.gif
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa
C:\Users\win7\AppData\Roaming\CoffeeCup Software\SharedSettings_1_0_5.sqlite
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\Selection Tools Update.exe
ADLOC.dll
UNACEV2.DLL
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\licdata.rtf
\\.\U:
C:\Windows\ccrpprg3N.ocx
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\nsArray.dll
\\.\COM137
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\HHDUXP1M.txt
C:\Windows\system32\wbem\wbemdisp.TLB
\\.\COM148
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\7WHUJJ7D.txt
\\.\COM111
c:\windows\system32\vboxmrxnp.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vArVzWJ.lnk
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_13.bmp
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\498079189
32788R22FWJFW\Install-RC.cmd
C:\Windows\system32\COMCTL32.OCX
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\S3VXHR2Q.txt
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\617765131
32788R22FWJFW\SuppScan.cmd
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\\1047987572
C:\sample.web
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM73.tmp
\\.\COM220
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WWKWOIGC.txt
C:\Windows\GeoOCX\WebCam\20090916\RegOCX.INI
C:\ProgramData\kJopnp.exe
__tmp_rar_sfx_access_check_5054234
C:\WINDOWS\FONTS\ARIALBI.TTF
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnva.cat
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\Setup.inx
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\service\PerfTraceService.exe
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\\608912117
C:\Data\Scripts\Gui\MessageBoxInvalidPlayerName.gui
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\DirectDownloaderInstaller.exe
32788R22FWJFW\NirCmd.cfxxe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F463A8EC6EA3A214C73FB4FC74B1B1BD
c:\Program Files\FontLab\FontLab\FLCompo.hlp
C:\Users\win7\AppData\Roaming\Microsoft\Windows
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\dm_bar_left[1]
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsmux64.cat
C:\Windows\system32\wkernel32.pdb
c:\Program Files\Alexa Booster v3.2\Skins\2.bmp
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\OIO6OU74.txt
C:\Windows\SysWOW64\Dxtrans.dll
C:\Windows\MSCOMCT2.OCX
Avira Registry Cleaner
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM80.tmp
C:\Users\win7\AppData\Local\Temp\\~DFF9E89BA68850C9C6.TMP
C:\Users\win7\AppData\Local\Temp\nsd8CF6.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GPwTuuGhrjxj.lnk\desktop.ini
C:\Windows\System32\actskin4.ocx
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\VACon64.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\YL0M2DIV.txt
C:\ProgramData\Barowasse2saave\515f05ca0c06e.tlb
\\.\COM64
C:\Windows\system32\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich8id2.inf
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\_isetup\_setup64.tmp
TABCTL32.OCX
C:\Windows\System32\Wbem\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\CallbackCtrl.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PtzConfig.dll
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\227176954
C:\share_nt.exe
C:\Users\win7\AppData\Local\Temp\nse1CBF.tmp
WBchppI.exe
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\mx\alerter.country
C:\Users\win7\AppData\Local\Adobe\Updater5\AUTrans.xml
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\\959661730
C:\Users\win7\Desktop\dll\wkernel32.pdb
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\PBTQTH6H.txt
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\service\qqtrack.xml
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\\568188251
C:\Users\win7\AppData\Local\Temp\nsm39A9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\NSISdl.dll
32788R22FWJFW\AspackDie.cfxxe
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM38.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-AU-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\NSISdl.dll
C:\Windows\system32\ascbalo3N.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\All\915.inf
C:\Users\win7\AppData\Local\Temp\nsuB7AF.tmp
C:\Users\win7\AppData\Local\Temp\holderwb.txt
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-TopLevel~31bf3856ad364e35~amd64~~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdateOnDemand.exe
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\1207750429
C:\Users\win7\AppData\Local\Temp\WER95F6.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini
\\.\COM108
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\paused_icon[1]
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\settings.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\reset[1].css
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Barowasse2saave\Barowasse2saave.lnk
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\background.html
\\.\COM107
actskin4.ocx
C:\Users\win7\AppData\Local\Temp\nsmA33E.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsu40CD.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~hi-IN~7.1.7601.16492.cat
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\copy7.html
C:\Users\win7\AppData\Local\Temp\b4e8c2bf475e972ff1129a25635128c5\BitAcceleratorDDLRinstaller.exe
C:\Windows\System32\Wbem\wntdll.pdb
\\.\COM56
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\253123095
C:\Windows\MSVBVM6N.DLL
C:\Users\win7\AppData\Roaming\DhDDYNXdLBfE\guNPwTuuGhr.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~lt-LT~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\153662886
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Sensormatic.dll
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\pbn-1730F5A724224F9D91D18EC1FDCA52A5.zdt
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp\System.dll
C:\Data\Textures\Gui\SingleMission_DeleteMission_04.dds
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\icone_cadeado[1].gif
C:\Users\win7\AppData\Local\Temp\IPMx2\All\965g.inf
C:\Users\win7\AppData\Local\Temp\SPI38FC.tmp\setup.dat
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\QQBrowserFrame.dll
\\.\COM151
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\VACon.exe
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-icn-mini-about-32x32x2.gif
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\NSISdl.dll
C:\Python27\Scripts\wkernelbase.pdb
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\analytics[1].js
C:\Users\win7\AppData\Local\Temp\nsx86B0.tmp
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\365624476
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\TridentCore.dll
C:\ProgramData\BBroowsee2save
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Canon_C50i.ini
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj1C90.tmp
7zxa.dll
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\NSISdl.dll
c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini
C:\ZapImages\asl-icn-mini-join-32x32x2.gif
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RWJrYnjUOg.lnk
C:\Users\win7\AppData\Roaming\XLEThjJwJF\yKrvSGxBArVz.exe
C:\Users\win7\AppData\Local\Temp\VSDFA5.tmp\install.log
C:\Users\win7\AppData\Local\Temp\DIQ\Player_151\DomaIQ.exe
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\DirectDownloaderInstaller.exe
C:\Windows\symbols\dll\wkernelbase.pdb
C:\Users\Public\Documents\My Pictures\desktop.ini
C:\Windows\Fonts\desktop.ini
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\GUI.ico
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~pl-PL~7.1.7601.16492.cat
C:\Windows\System32\Wbem\wkernel32.pdb
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\1navmenu.jpg
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\resources.pri
C:\Users\win7\AppData\Local\Temp\nsn2654.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\UP.bmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\Y99GVE3X.txt
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\515f05cb47a1c.tlb
C:\Users\win7\AppData\Local\Temp\nsl2D3A.tmp
\\.\PIPE\wkssvc
C:\Settings\files.xml.bz2
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\msvcr71.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\GV_AccessIni_Memory.dll
\\.\COM135
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\setup.ini
C:\Windows\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nst70D6.tmp
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk
C:\Windows\system32\MSCOMCTL32.OCX
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Guest-Integration-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM13.tmp
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\369335932
C:\Windows\system32\ciplListBar.ocx
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest
C:\Users\win7\AppData\Local\Temp\IPMx2\All\E7230.inf
C:\Users\win7\AppData\Local\Temp\IPMx2\Vista\5000XZVP.inf
C:\Windows\System32\Wbem\symbols\dll\wkernelbase.pdb
ConfigParams.ini
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Btn_Inst.png
C:\ProgramData\R0OSKF
C:\Windows\MSWINSCK.OCX
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\QBExtensionFramework.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\Plugins\vpnipsec.dll
C:\Windows\System32\DriverStore\infstor.dat
C:\Users\win7\AppData\Local\Temp\nsl1122.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~ar-SA~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\manifest.json
C:\Windows\system32\ascbalon.dll
C:\Users\win7\AppData\Local\Temp\nslD1A8.tmp
C:\Users\win7\AppData\Local\Temp\\~DFDECBA2749F49C22F.TMP
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\YAAN.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\Skin_Heb.ini
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\\489770976
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~tr-TR~7.1.7601.16492.cat
c:\users\win7\appdata\local\tempfolder\voivvtieci\kubwoocan.dat
wma-share2.exe
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\892719323
C:\Windows\system32\RICHTX32.DEP
C:\Data\Textures\Gui\SingleMission_DeleteMission_01.dds
C:\Users\win7\AppData\Local\Temp\nspB8C8.tmp\NSISdl.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8059E9A0D314877E40FE93D8CCFB3C69_84FF9D6F15EF7AC15278E8CA625D6354
c:\Program Files\Alexa Booster v3.2\Proxy\PROXYs.txt
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\volcano.exe
C:\Users\win7\AppData\Roaming\pidloc.txt
C:\Users\win7\AppData\Local\Temp\ext6414.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\sqlite.js
/usr/local/etc/ctags.conf
\\.\COM233
C:\Windows\system32\MSCOMCT3N.OCX
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\FLRWD44E.txt
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpncommon.dll
C:\Users\win7\AppData\Local\Temp\nss1926.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\sqlite.js
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\1184494241
C:\Users\win7\AppData\Local\Temp\nsuB447.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZRUI.dll
\\.\M:
C:\Users\win7\AppData\Roaming\GHISLER\wcx_ftp.ini
C:\Users\win7\AppData\Local\Temp\nsg7B33.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\botva2.dll
32788R22FWJFW\Purity.dat
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\pause[1]
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\product.conf
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-icn-mini-support-32x32x2.gif
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GeoADPCM.inf
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\858941668
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\ffb9bc25e938db9aa79cfac8ccf48c15\volcano.exe
C:\Windows\system32\Stdole2.tlb
C:\ZapImages\img-main-800x572.gif
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\service\qqtrack.xml
C:\Users\win7\AppData\Local\Temp\71d8cec149ec9115178e8020d4510ae0\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\is-Q8QEV.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM89.tmp
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\\1210133932
\\.\COM65
C:\Windows\GeoOCX\WebCam\20090916\LiveClient_8200.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\8VDNTORI.txt
C:\Users\win7\AppData\Local\Temp\nsd8F82.tmp
C:\Users\win7\AppData\Local\Temp\is-I1FLQ.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\nsArray.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\JxIni.dll
\\.\COM53
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\system32\COMDLG32.OCX
C:\Users\win7\AppData\Local\Temp\nsh2EFA.tmp
C:\Users\win7\AppData\Local\Temp\nsv82B9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\757915156
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\System.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GIJ2FWNF.txt
C:\Users\win7\AppData\Local\Temp/hassnae.jpg
C:\Users\win7\AppData\Local\Temp\nsm2093.tmp
C:\WINDOWS\FONTS\CONSOLAI.TTF
C:\Users\win7\AppData\Local\Tempfolder\ortmp\smime3.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Dlg_icon.png
c:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui
C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
C:\Windows\actskin4.ocx
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\askInstallChecker[1].htm
C:\Users\win7\AppData\Local\Temp\nsj32A5.tmp\nsWeb.dll
C:\ZapImages\asl-sysbuttons-16x14x4.gif
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\2.jpg
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\setup.iss
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\temp0000
C:\Windows\ccrpprg6.ocx
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SonySNC_RZ50.ini
C:\Users\win7\AppData\Local\Temp\\{6740F9E3-1353-47DD-9765-BA49FC4C3479}\YandexBarIE.msi
\\.\COM7
c:\download\driver\12950\SoftwareDriver\Driver\CMxPCI0.INF
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\\333821725
C:\Users\desktop.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GRMZTO7E.txt
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\pricepeep.exe
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SonySNC_RX550.ini
C:\Users\win7\AppData\Local\Temp\36a29030561d6dd54640db33f63123e2\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsl2C02.tmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_No2.bmp
C:\Windows\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\Disk1\data1.cab
C:\Users\win7\AppData\Local\Temp\_crypt5915760.scr
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\about.png
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\volcano.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package-TopLevel~31bf3856ad364e35~amd64~~11.2.9600.16428.cat
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\828298824EA5549947C17DDABF6871F5_D1BCEE7E304F0D5FB8AA811D9B2D0835
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\427697726
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-ZA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\PROGRA~2\WMACON~1\temp.000
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomePremiumNEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
c:\users\win7\appdata\local\tempfolder\eosolfhovha\lespupufpopp.dat
C:\Windows\ascIP95.DLL
C:\Users\win7\AppData\Local\CuteFTP\sm.dat
C:\logo.swf
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_12.bmp
32788R22FWJFW\Wmi_rem.vbs
C:\Users\win7\AppData\Local\Temp\GLK76A3.tmp
C:\Windows\GeoOCX\WebCam\20090916\STable_8200.xml
C:\ProgramData\BBroowsee2save\515f52bb88489.tlb
C:\Data\Textures\Gui\EditBoxShortBack.dds
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-btn-big-home-83x28x2.gif
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\QEY85EX2.txt
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\\1127085849
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquCrashHandler.exe
C:\Users\win7\AppData\Local\Temp\nsm9F39.tmp
C:\LicenseManagerV2.pdb
C:\Users\win7\AppData\Roaming\FileZilla\sitemanager.xml
C:\Users\win7\AppData\Local\Temp\nst7124.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\nsArray.dll
32788R22FWJFW\NirCmdC.cfxxe
\\.\COM124
\??\C:\Windows\SysWOW64\ieframe.dll
Keygen32.exe
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\\150530281
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\DIQ\test-av46804_004\routes.dll
32788R22FWJFW\safeboot.def.vista.dat
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\Inetc.dll
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\687567743
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\\931263985
C:\Users\win7\Desktop\symbols\dll\wkernel32.pdb
\\.\COM230
C:\Windows\system32\caoe\iso\goka.dat
C:\Windows\system32\foc\suvb\wurk.dat
C:\Users\win7\AppData\Local\Temp\nsi3EB0.tmp\splash.wav.WAV
C:\Users\win7\AppData\Local\Temp\nsq7BBF.tmp
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\InoDll.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_87910BE1C29EBFE2C02400CF6890DE18
32788R22FWJFW\ERDNTWIN.LOC
C:\Settings\Profiles.xml
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\\639931717
C:\Users\win7\AppData\Local\Temp\nsa8374.tmp\nsWeb.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video Related Programs\Video Tape to DVD Converter.lnk
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\ui[1].js
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\NSISdl.dll
C:\Windows\system32\ore\keet\voxk.dat
C:\Windows\system32\nae\bug\tawbe.dat
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\checktbexist.exe
C:\Users\win7\AppData\Local\Temp\nsk792F.tmp
C:\Windows\system32\aid\usy\fuouf.dat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\GetPelcoD.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
\\.\COM196
\\.\COM9
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-ProfessionalN-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Lilin7625.ini
__tmp_rar_sfx_access_check_2239000
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~~11.2.9600.16428.cat
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui
C:\Users\Public\Desktop\Debut Video Capture Software.lnk
C:\PROGRA~2\WMACON~1\wma.hlp
\\.\COM183
C:\Program Files\Chameleon Clock\Sounds\Clocks\Doorbell.wav
C:\Users\win7\AppData\Local\Temp\nsp1CFE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-7OHN6.tmp\sample.tmp
C:\Windows\system32\MSCOMCTL.OCX
C:\Windows\system32\MSVBVM6N.DLL
C:\Data\Textures\Gui\CreateMission_Save_01.dds
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~it-IT~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsn8D34.tmp
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\service\QQTrace.ini
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562
C:\Windows\GeoOCX\WebCam\20090916\DMPTZControlDLL.dll
32788R22FWJFW\Policies.dat
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Dlg_Btn_Cancel.png
C:\
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\\457014823
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\858294717
32788R22FWJFW\LocalServiceNetworkRestricted.dat
C:\Users\win7\AppData\Local\Temp\\~DF9053D80C70BE666B.TMP
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\api[1].htm
\\.\COM170
\\.\COM104
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\\~DFF21EFAC20EA8D99F.TMP
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\modules\nosibox\conf\alert\BBD\img\common\win_edge_bottom_msk.png
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM3.tmp
C:\Users\win7\AppData\Local\Temp\WER60CC.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\nsArray.dll
C:\ProgramData\kJopnp
C:\Windows\system32\MSSTDFMN.DLL
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\150734581
C:\Windows\system32\symbols\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\nsm23E4.tmp\nsWeb.dll
\\.\COM193
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\wTask.exe
C:\Users\win7\AppData\Local\Temp\ffb9bc25e938db9aa79cfac8ccf48c15\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\317341499
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\NSISdl.dll
C:\Windows\system32\Olepro32.dll
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\SamSung_Tech.dll
\\.\COM127
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\content.js
C:\Windows\system32\MSWINSCK.OCX
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\Pelco_SpectraIV-IP.ini
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\127274093
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Dlg_bkg.png
C:\Windows\MsAudio.ocx
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BrouwsEe2save\BrouwsEe2save.lnk
C:\PROGRA~2\WMACON~1\readme.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vVzWJrYnj.lnk\desktop.ini
C:\Users\win7\AppData\Local\Temp\IPMx2\All\5000XZVP.inf
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsock.inf
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Dlg_Btn.png
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\\153662886
C:\Users\win7\AppData\Local\Temp\nswA32D.tmp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\Uninstall.exe
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GX264.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\tssafeedit.dat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~en-US~7.1.7601.16492.cat
ciplListBar.ocx
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoCodecReg\GXJPG.dll
C:\Windows\system32\cikp\geft\ahy.dat
C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdui.gpd
\\.\COM114
C:\Users\win7
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka
\\.\COM180
C:\Users\win7\AppData\Local\Temp\is-CRKNN.tmp\_isetup\_RegDLL.tmp
C:\Windows\system32\hoh\soc\ueror.dat
C:\Windows\system32\rsaenh.dll
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\nsArray.dll
c:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui
C:\Settings\DCPlusPlus.xml
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\WebpDecodeFilter.dll
C:\Users\win7\AppData\Local\Temp\nsr227C.tmp
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\\614836826
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~ru-RU~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Dlg_bkg.png
c:\OkiDriver\OKIB2200B2400\OPB2200.dat
c:\Program Files\Alexa Booster v3.2\Proxy\URLs.txt
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6EE18E7C9044AB68AF295DC6CAF43C7E_91BA75AD693AB7B7E875623F88BD0B72
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM65.tmp
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\844504445
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Alexa Booster 3.2\Alexa Booster v3.2.lnk
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\ui[1].js
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\1201008518
C:\Users\win7\AppData\Roaming\InfraRecorder\Settings.xml
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsock.sys
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\QQBrowserSecurityCenter.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\ZATVLFKK.txt
C:\Users\win7\AppData\Local\Temp\nsm3095.tmp
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\webctrl.dll
C:\Windows\system32\kiat\hak\ladi.dat
\\.\COM117
c:\Program Files\Alexa Booster v3.2\_ci_gentee_
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Downloader.dll
\\.\COM240
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package-MiniLP~31bf3856ad364e35~amd64~en-US~11.2.9600.16428.cat
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBroowsee2save\Uninstall.lnk
C:\Users\win7\AppData\Local\Temp\nst8EDA.tmp
C:\Users\win7\AppData\Local\Temp\nsp2936.tmp
C:\Users\win7\AppData\Roaming\WeatherWatcher
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\226427853
C:\Users\win7\AppData\Local\Temp\nsb6C32.tmp
C:\Users\win7\AppData\Roaming\WTools\Selection Tools\
\\.\COM243
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\NSISdl.dll
C:\ProgramData\Soearcho--NewTeAb\515f05c5b9edb.tlb
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lxBArVzWJ.lnk
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\nsArray.dll
32788R22FWJFW\zDomain.dat
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\\801601376
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM86.tmp
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\\909029299
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WJJJP8NB.txt
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\614836826
c:\Program Files\Alexa Booster v3.2\Skins\4.bmp
32788R22FWJFW\safeboot.dat
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp\SimpleSC.dll
C:/Windows/system32/run-time.vbs
Temp/installtemped/3CD70020C3649FEB78B2719BF70420DD17CB
C:\Users\win7\AppData\Roaming\DhDDYNXdLBfE
C:\Windows\GeoOCX\WebCam\20090916\PTZ
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\Splash_logo.wav.WAV
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\attention.ico
c:\users\win7\appdata\local\tempfolder\fonbomacd\iiuzemecuhh.dat
C:\Windows\System32\cmd.exe
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\WSysInfo.dll
C:\Program Files\Internet Explorer\iexplore.exe
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpncommoncrypt.dll
C:\Users\win7\AppData\Local\Temp\holdermail.txt
C:\Users\win7\AppData\Local\Temp\\~DF891BE321E240E3D9.TMP
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000008.db
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vArVzWJ.lnk\desktop.ini
wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\NetWork.dll
C:\Users\win7\AppData\Local\Temp\nsbE314.tmp
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\\891391371
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\zlib1.dll
C:\PerfLogs
C:\Users\win7\AppData\Local\Temp\nsw2EB2.tmp\System.dll
C:\Windows\INF\ntprint.PNF
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\nsArray.dll
C:\Windows\system32\cib\ila\pyedp.dat
32788R22FWJFW\system_ini.dat
C:\WINDOWS\FONTS\COMIC.TTF
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\leftUP.bmp
C:\Program Files
\\?\C:\Windows\system32\mms.cfg
ascIPNT.DLL
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#local\settings.sxx
C:\Windows\System32\WindowsPowerShell\v1.0\symbols\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\\924249673
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\Uninstall IDM.lnk
\\.\COM253
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\volcano.exe
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\SimpleSC.dll
__tmp_rar_sfx_access_check_675078
C:\Users\win7\AppData\Local\Temp\nsd75B4.tmp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\pinned.png
c:\users\win7\appdata\local\tempfolder\shrahas\iolartook.dat
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCH Software Suite\VideoPad Video Editor.lnk
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnapi.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~hu-HU~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nse8037.tmp
\??\C:\Windows\system32\explorerframe.dll
C:\Users\win7\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\GIF to Flash Converter\Visit Home Page.lnk
C:\Windows\system32\ASLOC.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\decoder.dll
C:\Users\win7\AppData\Local\Temp\nstF103.tmp\SimpleSC.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\homepage\0\website\bgsearch_day.jpg
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\1127085849
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video Related Programs\Video Capture Software.lnk
C:\Python27\symbols\dll\wkernelbase.pdb
C:/Windows/system32/msvbvm60.dll
ascii.txt
32788R22FWJFW\ncmd.cfxxe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\trans[1]
C:/Windows/system32/COMCTL32.OCX
C:\Windows\symbols\dll\CFVS_HookDll.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Hyphenation-Parent-Package-English~31bf3856ad364e35~~~11.2.9412.0.cat
c:\download\driver\12950\Program\CmeAuVist.exe
\\.\COM160
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\RUI.ini
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~sv-SE~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\352379005
C:\ProgramData\iml.xml
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\icon.png
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Dlg_Btn_Cancel.png
C:\ProgramData\Barowasse2saave\515f05cb47a1c.tlb
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Dlg_Btn.png
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\1067021553
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~bg-BG~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\s9[1].gif
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_6.bmp
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res\PTZPreset_3.bmp
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\\369335932
C:\Settings\GeoIpCountryWhois.csv
C:\Users\win7\AppData\Local\Temp\\~DF3F0B45D34D96C665.TMP
\\.\COM250
C:\Windows\system32\temp.000
C:\Windows\INF\setupapi.app.log
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBroowsee2save\BBroowsee2save.lnk
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\1099403155
C:\Windows\system32\dfrgui.exe
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\QQBrowserLiveup.exe
C:\Users\win7\AppData\Roaming\GlobalSCAPE\CuteFTP Pro\sm.dat
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Microsoft.VC90.CRT\msvcm90.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\status_ico_error.png
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\QBUtils.dll
C:\Users\Public\Documents
C:\Windows\GeoOCX\WebCam\20090916\GeoDDrawV2.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\21215B04FEB2AF188D6B621698846539
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM41.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\NanWangV4.ini
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562
C:\Windows\GeoOCX\WebCam\20090916\PtzStick_Parser.dll
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\\806879135
C:\Users\win7\AppData\Local\Temp\IPMx2\install.cfg
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\\606766963
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\\428719227
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\manifest.json
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\\710108879
[RANDOM_STRING].7z
C:\Python27\Scripts\symbols\exe\DVRArchiveViewer.pdb
\\.\COM208
C:\Users\win7\AppData\Local\Temp\nsz2486.tmp
C:\Users\win7\AppData\Local\Temp\nswF984.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\IconCache.db
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~pt-BR~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\\352379005
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Dlg_Btn.png
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\545374715
C:\Windows\system32\691703.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~hr-HR~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsf42E0.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\CommonAppDataFolder\Microsoft\Event Viewer\Views\Cisco\CiscoAnyConnect.xml
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Dlg_Btn_Close.png
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\service\xperf.exe
C:\Windows\system32\ogh\aobi\sicp.dat
C:\Users\win7\AppData\Roaming\BitTorrent\bittorrent.lng
C:\Windows\inf\oem2.PNF
C:\Users\win7\AppData\Local\Temp\IPMx2\All\E8500.inf
MSCOMCTL.OCX
C:\Windows\wma-share2.exe
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp\SimpleSC.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\ruta.txt
C:\Windows\system32\wdmaud.drv
c:\users\win7\appdata\local\temp\fon.bmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\service\QQTrace.ini
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\801601376
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\nsArray.dll
\\.\FILEMON
C:\\image\barbutton_left.png
C:\Users\win7\AppData\Roaming\uLEThjJw\9022.xml
C:\Users\win7\AppData\Roaming\rLEThjJw\3118.xml
C:\Users\win7\AppData\Roaming\ALEThjJwJ
C:\Windows\SysWOW64\scrrun.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~th-TH~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\pricepeep.exe
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Desktop_Shell-GettingStarted-NoWindowsLive-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\1115100230
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\WSysInfo.dll
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\nsArray.dll
C:\Windows\MSWINSCN.OCX
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\ac_sock_fltr_api.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~et-EE~7.1.7601.16492.cat
C:\Windows\system32\spool\DRIVERS\x64\3\STDNAMES.GPD
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Assistant.dll
C:\WINDOWS\FONTS\VERDANAB.TTF
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~he-IL~7.1.7601.16492.cat
\\.\Scsi15:
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\\436686940
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ichXdev.inf
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\ACTi_6510.ini
C:\Users\win7\AppData\Local\Temp\000a3528.a
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp\SimpleSC.dll
C:\Windows\System32\Wbem\dll\wkernelbase.pdb
C:\Windows\System32\WindowsPowerShell\v1.0\DVRArchiveViewer.pdb
C:\Windows\System32\Wbem\symbols\dll\CFVS_HookDll.pdb
C:\Users\Public
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\806879135
\\.\COM138
c:\users\win7\appdata\local\tempfolder\vekawem\lojodiuoenue.dat
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\NSISdl.dll
\\.\COM172
C:\WINDOWS\FONTS\MARLETT.TTF
C:\Users\win7\AppData\Local\SharedSettings_1_0_5.sqlite
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp\SimpleSC.dll
C:\Windows\inf\oem5.inf
C:\Users\win7\AppData\Local\Temp\nsl2C9E.tmp
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\977503959
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~sl-SI~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\832586926
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\1146630580
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsv94A7.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\\783248397
C:\Users\win7\AppData\Local\Temp\aut306C.tmp
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg7AE5.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\js\base.js
C:\Program Files\Teamspeak2_RC2\TeamSpeak.RU
C:\Users\win7\AppData\Roaming\WTools
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Results-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~ja-JP~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsoF05F.tmp
C:\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse1A59.tmp
C:\Windows\system32\MFC42.DLL
c:\everex\powernow\setup.exe
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\1029906993
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\\624915643
C:\Users\win7\AppData\Local\Temp\nsn243C.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3151BAC9462B3E2DEE2326609B77DE7E
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\infobar_fav.png
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\783248397
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpbejmkogknnkjbfcacgbckomaofefka
C:\Users\win7\AppData\Roaming\ortmp\uninstaller.exe
C:\\image\baritem_play.png
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\INAL43JH.txt
\\.\COM195
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\buywordsbad.gif
c:\users\win7\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsj721E.tmp
C:\ProgramData\BrouwsEe2save\515f5b4a5a364.tlb
C:\Users\win7\AppData\Local\Temp\\~DF49075A3A72F4D2CD.TMP
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\480236960
C:\Windows\system32\oub\aon\ixorm.dat
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Video Related Programs\Video File Format Converter.lnk
C:\Users\win7\AppData\Local\FileZilla\filezilla.xml
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~el-GR~7.1.7601.16492.cat
\??\C:\Windows\System32\shdocvw.dll
C:\Settings\HashData.dat
C:\Users\win7\AppData\Local\Temp\aut7C9D.tmp
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\1143838476
C:\Windows\MFC42.DLL
C:\dcppboot.xml
C:\Windows\system32\wbem\\texttable.xsl
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\image\infobar_fav.png
C:\Users\win7\AppData\Local\Temp\is-MEJF8.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~fr-FR~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\\~DFF1752384A2D24888.TMP
\\.\COM115
C:\Program Files\Chameleon Clock\Sounds\Clocks\Cuckoo1.wav
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\DUOghDDY\2464.xml
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\status_ico_neutral.png
C:\Windows\SysWOW64\shell32.dll
C:\Windows\MSCOMCT3N.OCX
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~hi-IN~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Infobar\js\base.js
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\328237516
32788R22FWJFW\ComboFix-Download.cfxxe
C:\Windows\System32\WindowsPowerShell\v1.0\exe\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Local\Temp\nsyB55D.tmp
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\Core.ZDT
C:\Users\win7\AppData\Local\Folder\windows.exe.config
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\goopdate.dll
C:\Windows\system32\ADLOC.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnva64.inf
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
\\.\COM251
C:\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\Quarantine.exe
C:\Users\win7\AppData\Local\Temp\is-2PQ60.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsw2EB2.tmp\nsWeb.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~sk-SK~7.1.7601.16492.cat
\\.\COM182
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~zh-HK~7.1.7601.16492.cat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\transition_2.ico
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM50.tmp
C:\Windows\system32\TABCTL32.OCX
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\583544826
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsint64.cat
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager\license.lnk
C:\Users\win7\AppData\Local\Temp\nsu83AF.tmp
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\is-NHHA7.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~sr-LATN-CS~7.1.7601.16492.cat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAUEN-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp\SimpleSC.dll
C:\wntdll.pdb
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\downloading_icon[1]
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\{B00DFF21-511E-4249-BCB9-EECC370D796B}
c:\2bbba39a5fce003b322b2010\update\branches.inf
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\1012881966
C:\Users\win7\AppData\Local\Temp\{6740F9E3-1353-47DD-9765-BA49FC4C3479}\YandexBarIE.msi
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\1166890363
C:\Users\win7\AppData\Local\Temp\nsb1C68.tmp
Language.ini
c:\users\win7\appdata\local\tempfolder\ulynwioaa\afhgajpem.dat
C:\Windows\COMCTL32.OCX
C:\Users\win7\AppData\Local\Temp\nsd26B2.tmp
C:\Users\win7\AppData\Local\Temp\\~DFCA8CDC735C1A2BC1.TMP
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\service\perfctrl.dll
C:\Windows
c:\users\win7\appdata\local\tempfolder\zoidposi\wuelkmuhfine.dat
C:\Windows\system32\symbols\dll\CFVS_HookDll.pdb
\\.\COM128
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM62.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\515f05ca0c06e.tlb
C:\Data\Scripts\Gui\OptionsAssignments.gui
C:\Users\win7\AppData\Local\Temp\nsw2F00.tmp\nsWeb.dll
C:\Windows\ciplImageList.ocx
__tmp_rar_sfx_access_check_2196156
Avira Registry Cleaner\RegCleaner.dll
lJrYnjUOghDDY.dat
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_ED04D8BCFC668EEC75B627867581DAC5
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\333821725
32788R22FWJFW\dumphive.cfxxe
C:\Users\win7\AppData\Local\Temp\~zs227B.tmp\asl-btn-big-games-83x28x2.gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\trans[1]
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich8core.inf
C:\Users\win7\AppData\Local\Temp\is-0BDME.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\NetWork.dll
C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\OGGB4BWP\localhost\sample\SW3_197042.sol
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\skin\ThirdParty.gt
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_154\DomaIQ10.exe
\\.\COM181
C:\ZapImages\asl-btn-big-about-83x28x2.gif
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\skin\ThirdParty.gt
COMCTL3N.OCX
C:\WINDOWS\FONTS\CONSOLA.TTF
C:\Windows\System32\mshta.exe
C:\Users\win7\AppData\Local\Temp\\~DF244957AFF486DC36.TMP
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Libraries
C:\Users\win7\AppData\Local\Temp\nsx2FEA.tmp
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\515f52b8123be9.82403050.js
C:\Users\win7\AppData\Local\Temp\\~DFC0AEC537FA8A340B.TMP
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp\SimpleSC.dll
__tmp_rar_sfx_access_check_1057906
C:\Users\win7\Desktop\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\725090903
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsmux.inf
C:\Users\win7\AppData\Local\Temp\nsq1DA5.tmp
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\NSISdl.dll
C:\Windows\ascbalo3N.dll
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\923909173
C:\Users\win7\AppData\Local\Temp\nsdAF56.tmp
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\dr.dll
32788R22FWJFW\License
C:\sample:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\Setup Log 2015-11-16 #001.txt
C:\Users\win7\AppData\Local\Temp\IPMx2\All\865.inf
C:\Users\win7\AppData\Local\CSIDL_
C:\Program Files\Motion-Twin\haxe\lib/./nme/.dev
C:\Windows\system32\MSCOMCT2.OCX
C:\Users\win7\AppData\Local\Temp\nsn8C4A.tmp
C:\Program Files\Chameleon Clock\Sounds\Clocks\doorbell.mp3
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\709972679
C:\Users\win7\AppData\Local\Temp\nsa798D.tmp
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\WinSetup-Release-web-deploy.msi
C:\Windows\POSLiveViewX_STable_8100.xml
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\\565191847
C:\Users\win7\AppData\Local\Temp\nsz1B72.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~en-US~8.0.7601.17514.cat
Msflxgrd.ocx
C:\PROGRA~2\WMACON~1\WMA-SH~1.EXE
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\996606040
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\95R8KV3C.txt
C:\Windows\System32\Wbem\DVRArchiveViewer.pdb
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\BitTorrent.lnk
C:\Users\win7\AppData\Local\Temp\nsf1D5C.tmp
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnui.exe
C:\Windows\system32\ciplListBar3N.ocx
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ESB2ide.inf
C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdui.ini
C:\Windows\ADLOC.dll
C:\Users\win7\AppData\Local\Temp\\~DFAD4807C81535F7F0.TMP
C:\Users\win7\AppData\Local\Temp\IPMx2\Vista\945.inf
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\160949597
C:\Users\win7\AppData\Local\Temp\nsq1443.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\content.js
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\WListViewEx.dll
F:\temp\files\Silverlight-prob.wmv
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\710108879
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ESB2usb.inf
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~fi-FI~7.1.7601.16492.cat
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\665707608
C:\Users\win7\AppData\Local\Temp\IPMx2\All\dmi_pci.inf
\\.\COM241
C:\Windows\SysWOW64\stdole2.tlb
32788R22FWJFW\FD-SV.cmd
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~da-DK~7.1.7601.16492.cat
C:\Windows\APLOC.dll
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\198268457
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\mftogglebtn-down-solid.png
MSCOMCTL32.OCX
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\515f05cb477e45.02549708.js
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\ieframe.dll
C:\WINDOWS\FONTS\TRADBDO.TTF
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnagentutilities.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\CustomerJoinPlan.txt
\\.\COM194
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\619467634
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpnva64.sys
C:\Users\win7\AppData\Local\Microsoft\Windows\History\desktop.ini
C:\Windows\System32\drivers
C:\Users\win7\AppData\Local\Temp\nsn1711.tmp\nsWeb.dll
C:\Windows\OLEAUT32.DLL
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Infobar\image\infobar_close_normal.png
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Network Shortcuts\desktop.ini
C:\Users\win7\Desktop\symbols\dll\wkernelbase.pdb
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\{B00D20E2-207A-431A-9712-E1279792681B}
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Debut Video Capture Software.lnk
C:\Windows\TABCTL3N.OCX
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config
C:\Users\win7\AppData\Local\Temp\IPMx2\All\ich9core.inf
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Dlg_icon.png
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\1170874219
C:\Users\win7\AppData\Local\Temp\RarSFX0\JjVBchp.exe
__tmp_rar_sfx_access_check_2491609
\\.\COM116
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\DomaIQ10.exe
C:\Users\win7\Links\desktop.ini
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Program Files\Motion-Twin\haxe\lib/./nme/.current
C:\Windows\System32\Wbem\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\nsg21EF.tmp
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\442134949
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\{3349050F-829E-4bb2-AACF-03E3A6B68677}
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\nsArray.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
C:\Users\win7\AppData\Local\Temp\scratch.bat
C:\Users\win7\AppData\Local\Temp\nsp1A98.tmp
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\botva2.dll
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~uk-UA~7.1.7601.16492.cat
C:\Temp\installtemped\3CD70020C3649FEB78B2719BF70420DD17CB\discounts.html
C:\Users\win7\AppData\Local\Temp\12auf94d4\QBInstaller.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\vpndownloader.exe
C:\Windows\Microsoft.VisualBasic.pdb
C:\Python27\Scripts\exe\DVRArchiveViewer.pdb
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\OpenSource.html
C:\Users\win7\AppData\Local\Temp\\~DFFBE2752571DD86F3.TMP
C:\Users\win7\AppData\Local\Temp\\~DF3CC91CC72C2C9439.TMP
RICHTX32.DEP
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\420921765
C:\Users\win7\AppData\Local\Temp\nsx9767.tmp\1167639464
C:\WINDOWS\FONTS\MSYH.TTF
32788R22FWJFW\mynul.dat
C:\Users\win7\AppData\Roaming\Microsoft\Blend\14.0\FeedCache\ScriptedSandbox.exe
C:\Users\win7\AppData\Local\Temp\nsbAB10.tmp
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdate.exe
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\515f05c5b9ccb7.51093443.js
c:\windows\system32\drivers\adpu320.sys
C:\Users\win7\AppData\Local\Temp\nsgDDA9.tmp
C:\Python27\Scripts\wkernel32.pdb
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\status_ico_transition.png
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\1131546406
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\1150069636
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\639931717
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\Dialogs.dll
C:\Users\win7\AppData\Roaming\NLEThjJwJ
C:\Data\Textures\Gui\EditBoxBack4.dds
C:\Users\win7\AppData\Local\Temp\\~DFC9E396967BA2E7D3.TMP
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Dlg_icon.png
32788R22FWJFW\ddsDo.sed
C:\Python27\CFVS_HookDll.pdb
C:\Windows\system32\ccrpprg6.ocx
C:\Windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package~31bf3856ad364e35~amd64~lt-LT~7.1.7601.16492.cat
C:\Windows\GeoOCX\WebCam\20090916\PTZ\PTZSetup_new\PTZ_Res
C:\Windows\System32
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\23B523C9E7746F715D33C6527C18EB9D
C:\Users\win7\AppData\Local\Temp\12aubfff5\appdata\\thumb\http___qzone.qq.com_.jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\top-line[1].gif
C:\WINDOWS\FONTS\MALGUN.TTF
C:\Users\win7\AppData\Local\Temp\nsh703E.tmp
c:\OkiDriver\OKIB2200B2400\OPPE_UM.dll
C:\Users\win7\AppData\Local\Temp\nsl7BEE.tmp
C:\ProgramData\fiH8GW
C:\Users\win7\AppData\Local\Temp\12aubfff5\bin\\Dialogs.dll
C:\Users\win7\AppData\Roaming\rLEThjJw
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\515f05ca0c06e.dll
32788R22FWJFW\sed.cfxxe
C:\Windows\COMDLG32.OCX
C:\Windows\system32\COMCTL3N.DLL
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\_isetup\_setup64.tmp
C:\ProgramData\fiH8GW.exe
C:\WINDOWS\FONTS\TAHOMABD.TTF
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\carregando[1].gif
C:\Users\win7\AppData\Roaming\WIN7-PCp.jpg
c:\users\win7\appdata\local\tempfolder\mycovifazo\omiouspofs.dat
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch
C:\Users\win7\AppData\Local\Temp\RarSFX0\VjxjVBc.exe
C:\Users\win7\AppData\Local\Temp\12auf94d4\bin\\QRCode.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\rdam0x K5ylogger 4.3.9\rdam0x K5ylogger 4.3.9.lnk
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\acsint.cat
\\?\C:\Users\win7\AppData\Local\Temp\install\84A010D\res\neutral.ico
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\1002973400
CLSID\{0149EEDF-D08F-4142-8D73-D23903D21E90}
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Scripts
CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}
Microsoft\Windows\CurrentVersion\Internet Settings\Url History
policy.2.0.System.Web__b03f5f7f11d50a3a
CLSID\{181D6C15-60A6-4BC7-A8E7-389D5BFE4841}
CLSID\{A25821B5-F310-41BD-806F-5864CC441B78}
Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
Software\Microsoft\Windows\CurrentVersion\Internet Settings
CLSID\{E569BDE7-A8DC-47F3-893F-FD2B31B3EEFD}
IL\475dce40\1c022996\5b
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
SOFTWARE\Classes\PROTOCOLS\Handler\about
CLSID\{00020810-0000-0000-C000-000000000046}
Software\GenericAddon
Interface\{DED5FEEC-225A-11D3-88AA-00C04F72F303}\Forward
Software\Microsoft\.NETFramework\Policy\Standards
Software\Microsoft\.NETFramework
CLSID\{C47A41B7-B729-424f-9AF9-5CB3934F2DFA}
IL\3ced59c5\48d69eb2\54
SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
TreatAs
NI\5a8de2c3\2b1a4e4\57
Tahoma
Software\Policies
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
CLSID\{7071ECFA-663B-4bc1-A1FA-B97F3B917C55}
FEATURE_VSYNC_WATCHDOG
ProxyStubClsid32
PropertyBag
Safety\Tracking Protection Exceptions
SOFTWARE\Classes\Installer\Assemblies\Global
Upgrades
Cookies
Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
FEATURE_GPU_RENDERING
CLSID\{EA7BAE71-FB3B-11CD-A903-00AA00510EA3}
policy.2.0.System.Xml__b77a5c561934e089
SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
{69DC4768-446B-4F82-A6B0-63966A243064}
FEATURE_FORCE_NATURAL_TEXT_METRICS
Software\Policies\Microsoft\Windows NT\Rpc
Microsoft\Internet Explorer\Security
KnownFolders
FEATURE_RESTRICT_CRASH_RECOVERY_SAVE_KB978454
Software\Microsoft\Internet Explorer\Main\FeatureControl
InprocServer32
IL\19ab8d57\c91dbb2\5e
IL\4f99a7c9\191b956f\66
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E33}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera 25.0.1614.50
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
Software\Policies\Microsoft\Internet Explorer\DOMStorage
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY
ProtocolDefaults\
Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}
Software\Microsoft\Fusion
Software\Microsoft\Fusion\PublisherPolicy\Default
CLSID\{5740A302-EF0B-45ce-BF3B-4470A14A8980}\TypeLib
RETRY_HEADERONLYPOST_ONCONNECTIONRESET
Software\FTP Explorer\FTP Explorer\Workspace\MFCToolBar-224
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
NI\61e7e666\c991064\a
CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}
Software\Microsoft\Windows\CurrentVersion\CEIPRole\RolesInWER
NI\51a8e8dd\1331421b
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
Zoom
Software\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32
CLSID\{A0F93E27-F05D-4153-A151-F3720369A4C7}
CLSID\{1A06A4DC-E239-3717-89E1-D0683F3A5320}
CLSID\{2C314899-8F99-3041-A49D-2F6AFC0E6296}
CLSID\{842A1268-6E6A-465C-868F-8BC445B9828F}
System\CurrentControlSet\Services\DnsCache\Parameters
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
LEGACY_RSPNDR\Device Parameters
FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
Version Vector
{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
CLSID\{E25E57E9-DA9C-4A35-A0D8-CFB5EA6AF7E6}
policy.2.0.System.Management__b03f5f7f11d50a3a
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
CLSID\{9E77AAC4-35E5-42A1-BDC2-8F3FF399847C}
IL\424bd4d8\324708cb\5c
NI\5d1b2185\9e07e4f
{1409cd30-b4f5-4078-86aa-9b8c995c7d0c}
System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
System\Setup
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266
v2.0
FEATURE_CLEANUP_AT_FLS
{D9DC8A3B-B784-432E-A781-5A1130A75963}
NI\181938c6\7950e2c5
FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543
Software
CLSID\{44121072-A222-48f2-A58A-6D9AD51EBBE9}
Interface\{55272A00-42CB-11CE-8135-00AA004BB851}
FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK
Content
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
IL\c991064\5086dba8\51
CLSID\{C531D9FD-9685-4028-8B68-6E1232079F1E}
CLSID\{6FEF44D0-39E7-4C77-BE8E-C9F8CF988630}
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b14-0f98-11e5-b301-806e6f6e6963}\
MicrosoftRawPort
{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
FEATURE_IEDDE_REGISTER_PROTOCOL
SOFTWARE\Microsoft\CTF\Compatibility\sample
CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}
CLSID\{CF948561-EDE8-11CE-941E-008029004347}
CLSID\{CB8C13E4-62B5-4C96-A48B-6BA6ACE39C76}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
{3d3783a2-703a-11de-8c7a-806e6f6e6963}
FEATURE_ENABLE_LARGER_HIT_TEST
CLSID\{4657278A-411B-11d2-839A-00C04FD918D0}
policy.2.0.System.Deployment__b03f5f7f11d50a3a
CLSID\{4516EC43-8F20-11D0-9B6D-0000C0781BC3}
CLSID\{317F3AA1-A5F5-4310-9401-BAE5DAC386C6}
CLSID\{995C1CF5-54FF-11D3-8BDA-00600893B1B6}
CLSID\{AD1841CF-0EC5-4b59-ACC4-8329EED299F9}
{babe9b11-0f98-11e5-b301-806e6f6e6963}\
lnkfile
Software\Microsoft\Direct3D
CLSID\{81442F68-A942-457E-9AF0-C6977E244A7C}
CLSID\{EC9BA17D-60B5-462B-A6D8-14B89057E22A}
Advanced
S-1-5-21-3979321414-2393373014-2172761192-1000
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
Standards
Software\Microsoft\OLE
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
FEATURE_RELEASE_CALLBACK_ON_STOP_BINDING
FEATURE_ENABLE_PASSPORT_SESSION_STORE_KB948608
FEATURE_SUBDOWNLOAD_LOCKDOWN
Software\{13ca1734-3cad-4f94-ef7f-ab84ccf08ec7}
CLSID\{91591469-EFEF-3D63-90F9-88520F0AA1EF}
Software\AppDataLow\Software\BlockAndSurf
CLSID\{0b2c9183-c9fa-4c53-ae21-c900b0c39965}
Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions
{babe9b10-0f98-11e5-b301-806e6f6e6963}\
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
PROTOCOLS\Name-Space Handler\
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
CLSID\{3050F26B-98B5-11CF-BB82-00AA00BDCE0B}
FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
policy.2.0.System.Drawing__b03f5f7f11d50a3a
Software\Microsoft\Internet Explorer\Main
FEATURE_MEMPROTECT_MODE
{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Software\Policies\Microsoft\Internet Explorer\IEDevTools\Options
FEATURE_MIME_HANDLING
CLSID\{2EBDEE67-3505-43f8-9946-EA44ABC8E5B0}
.bat
CLSID\{7071EC77-663B-4BC1-A1FA-B97F3B917C55}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\SHLWAPI.dll
CLSID\{636c15cf-df63-4790-866a-117163d10a46}
CLSID\{CAEC7D4F-0B02-3579-943F-821738EE78CC}
NI\181938c6\7950e2c5\16
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{CFE68B1E-656A-488B-8077-738CA67BA3A5}
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
FEATURE_USE_UNISCRIBE
CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}
Software\Policies\Microsoft\SystemCertificates\CA
Software\Policies\Microsoft\Internet Explorer
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
CLSID\{204D5A28-46A0-3F04-BD7C-B5672631E57F}
SYSTEM\CurrentControlSet\Services\Tcpip\Linkage
SOFTWARE\ESET
Software\Policies\Microsoft\Internet Explorer\PrefetchPrerender
IL\f6e8397\628bc3e2\47
{FA2FDCBD-0CE5-4A1E-9B72-91C535677B9D}
Internet
CLSID\{52BE2F87-1638-408A-9A98-74239B0B7DB5}
Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
FEATURE_LOCALMACHINE_LOCKDOWN
FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615
.gz
CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}
Software\Ghisler\Total Commander
DocObject
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
FEATURE_USE_CNAME_FOR_SPN_KB911149
Software\WinRAR\Profiles\4
IL\24bf93f6\708deaf7\46
CLSID\{777BA8E3-2498-4875-933A-3067DE883070}
Software\WinRAR\Profiles\5
CLSID\{C437AB2E-865B-321D-BA15-0C8EC4CA119B}
policy.8.0.Microsoft.VisualBasic__b03f5f7f11d50a3a
CLSID\{4C8D0AF0-7BF0-4f33-9117-981A33DBD4E6}
CLSID\{94426DE2-3211-11d2-A0DB-00C04F8EDCEE}
CLSID\{68c67565-410e-45e6-8560-4091ae193481}
CLSID\{C100BEEB-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{2D4156A2-897A-11DB-BA21-001185AD2B89}
CLSID\{BCB67D4D-2096-36BE-974C-A003FC95041B}
CLSID\{884e201d-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Classes\Installer\Assemblies\C:|sample
SOFTWARE\Microsoft\Internet Explorer\MAIN
CLSID\{7C23220E-55BB-11D3-8B16-00C04FB6BD3D}
CLSID\{0D17A350-6585-4f3d-B008-6827EBDE5D85}
CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}
{cfe68b1e-656a-488b-8077-738ca67ba3a5}
History
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\Global
CLSID\{B12AE898-D056-4378-A844-6D393FE37956}
SOFTWARE\Far\SavedDialogHistory\FTPHost
FEATURE_PROTOCOL_LOCKDOWN
.exe
.gadget
NI\61e7e666\c991064
CLSID\{91162401-6E6B-478A-A7FF-994EBA35B9C3}
Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-3979321414-2393373014-2172761192-1000
software\PNEsxyD\
CLSID\{2854F705-3548-414C-A113-93E27C808C85}\TypeLib
CLSID\{6E29FABF-9977-42D1-8D0E-CA7E61AD87E6}
CLSID\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
<NULL>
FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611
policy.2.0.Accessibility__b03f5f7f11d50a3a
FEATURE_MIME_SNIFFING
{babe9b14-0f98-11e5-b301-806e6f6e6963}\
CLSID\{B43C4EEC-8C32-4791-9102-508ADA5EE8E7}
Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
CLSID\{AA000926-FFBE-11CF-8800-00A0C903B83C}
{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
CLSID\{AF604EFE-8897-11D1-B944-00A0C90312E1}
CLSID\{2BB8B28A-58DC-449C-A89B-DAEFD0A8933D}
CLSID\{CB1DFE3A-EDFF-4d1f-867D-8ADB02926F4B}
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
3B1EFD3A66EA28B16697394703A72CA340A05BD5
Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32
CLSID\{D8BF32A2-05A5-44c3-B3AA-5E80AC7D2576}
System\CurrentControlSet\Services\Tcpip6\Parameters\Winsock
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Larger Hit Test
Software\Panda
Consent
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
CLSID\{40dd6e20-7c17-11ce-a804-00aa003ca9f6}
CLSID\{9301E380-1F22-11D3-8226-D2FA76255D47}
FEATURE_CUSTOM_IMAGE_MIME_TYPES_KB910561
CLSID\{374050DD-6190-3257-8812-8230BF095147}
Control
RDPBUS
Vallen JPegger
policy.2.0.System.Configuration.Install__b03f5f7f11d50a3a
Software\Microsoft\Cryptography\Offload
CLSID\{9E175BA9-F52A-11D8-B9A5-505054503030}
FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
CLSID\{F6B96EDA-1A94-4476-A85F-4D3DC7B39C3F}\TypeLib
SOFTWARE\Microsoft\CTF\KnownClasses
CLSID\{6BC096E2-0CE6-11D1-BAAE-00C04FC2E20D}
SessionInfo\1
FEATURE_SSLUX
WindowsSearch
NI\30bc7c4f\3f50fe4f\18
CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}
FEATURE_INCLUDE_PORT_IN_SPN_KB908209
CurVer
Software\Microsoft\Windows\CurrentVersion
CLSID\{BA9BB214-D930-4206-8F8F-BF0F1EAA4A6B}
CLSID\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8}
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
CLSID\{7849596a-48ea-486e-8937-a2a3009f31a9}
Software\Microsoft\MSSQLServer\Client\SuperSocketNetLib
CLSID\{372FCE38-4324-11D0-8810-00A0C903B83C}
CLSID\{CC1101F2-79DC-11D2-8CE6-00A0C9441E20}
CLSID\{1B57B2A1-E763-4676-9064-297F1B413632}
26
TypeLib
FEATURE_ALIGNED_TIMERS
FEATURE_ENABLE_PROXY_CACHE_REFRESH_KB2983228
CLSID\{d54e0450-f515-42ac-bf22-b254a2764d49}
Text Scaling
FEATURE_BLOCK_LMZ_SCRIPT
Software\WinRAR\Setup\.iso
.wav
Software\Microsoft\.NETFramework\Policy\
SOFTWARE\
policy.2.0.System__b77a5c561934e089
FEATURE_BLOCK_LMZ_IMG
CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}
Software\Microsoft\StrongName
PrefetchPrerender
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
CLSID\{1698790a-e2b4-11d0-b0b1-00c04fd8dca6}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\msasn1
FEATURE_LAZY_IMAGE_DECODING
SOFTWARE\Microsoft\Windows\CurrentVersion
Settings
v2.0.50727
{7BB118F1-6D5B-470E-82D0-AFB042724560}
CLSID\{C03E8524-781E-49a1-8190-CE902D0B2CE7}
Diagnostic.Resmon.Config
CLSID\{E436EBB6-524F-11CE-9F53-0020AF0BA770}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\18
FEATURE_IEDDE_REGISTER_URLECHO
Pre Platform
CLSID\{5C63C1AD-3956-4FF8-8486-40034758315B}\TypeLib
ZoneMap\Ranges\
FEATURE_FILEPROTOCOL_NOFINDFIRST_KB947853
CLSID\{C10B4771-4DA0-11D2-A2F5-00C04F86FB7D}
SOFTWARE\Microsoft\CTF\TIP\
Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
CLSID\{E1BA41AD-4A1D-418F-AABA-3D1196B423D3}
FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545
CLSID\{7BD29E00-76C1-11CF-9DD0-00A0C9034933}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
Software\Microsoft\Windows\CurrentVersion\Uninstall\{55d4b236-fe79-4782-cc2d-55acaf147087}
SchedulingAgent
FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
LEGACY_STORFLT
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx
Fontcore
CLSID\{F515306D-0156-11d2-81EA-0000F87557DB}
CLSID\{FD853CE0-7F86-11d0-8252-00C04FD85AB4}
AppPatch
Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
CLSID\{900c0763-5cad-4a34-bc1f-40cd513679d5}
CLSID\{49eb6558-c09c-46dc-8668-1f848c290d0b}
SOFTWARE\Classes\PROTOCOLS\Filter\text/html
FEATURE_BUFFERBREAKING_818408
System\CurrentControlSet\Services\Tcpip\Parameters\Winsock
CLSID\{ef636393-f343-11d0-9477-00c04fd36226}
FEATURE_XDOMAINREQUEST
NI\ff723b4\3fdab446
MS Shell Dlg
CLSID\{042dc17c-023f-43df-a3ec-982b4dc78a64}
IL\6dc7d4c0\c47ad54\56
.wpl
CLSID\{8DE9C74C-605A-4acd-BEE3-2B222AA2D23D}
{8415DE38-1C1D-11D3-889D-00C04F72F303}
{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}
CLSID\{48AA163A-93C3-30DF-B209-99CE04D4FF2D}
.sed
policy.2.0.System.DirectoryServices__b03f5f7f11d50a3a
CLSID\{6131A8EC-78CE-11d2-A3F2-3078302C2030}
NI\3cca06a0\6dc7d4c0\b
CLSID\{00000319-0000-0000-C000-000000000046}
Software\Policies\Microsoft\PeerDist\Service
Software\WinRAR\General\Toolbar\Buttons
CLSID\{71985F4B-1CA1-11D3-9CC8-00C04F7971E0}
{374DE290-123F-4565-9164-39C4925E467B}
policy.8.0.Microsoft.JScript__b03f5f7f11d50a3a
CLSID\{95876EB0-90F0-11D1-BA0F-00A0C906B239}
CLSID\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
CLSID\{FD7F2B29-24D0-4B5C-B177-592C39F9CA10}
{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
policy.2.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
FEATURE_REDUCE_RENDER_AHEAD_CACHE
policy.2.0.System.Security__b03f5f7f11d50a3a
CLSID\{0E59F1D5-1FBE-11D0-8FF2-00A0D10038BC}
FEATURE_DATAURI
FEATURE_SPELLCHECKING
CLSID\{8bf9a910-a8ff-457f-999f-a5ca10b4a885}\InprocServer32
{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
FEATURE_CSS_DATA_RESPECTS_XSS_ZONE_SETTING_KB912120
CLSID\{B4124623-FC0E-47CE-BCA9-126A6104ADA1}\TypeLib
SOFTWARE\Microsoft\.NETFramework\Policy\APTCA
LocalIntranet
Interface\{91814EBF-B5F0-11D2-80B9-00104B1F6CEA}\ProxyStubClsid32
CLSID\{752438CB-E941-433F-BCB4-8B7D2329F0C8}\TypeLib
CLSID\{6DA736C9-DCDE-4651-82A8-56E4EF1D8DD7}
NI\1c22df2f\4f99a7c9\66
{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
FEATURE_DIGEST_NO_EXTRAS_IN_URI
{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}
Affinity Policy - Temporal\Device Parameters
FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
Software\Classes\.exe
CLSID\{421516C1-3CF8-11D2-952A-00C04FA34F05}
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
CLSID\{675F097E-4C4D-11D0-B6C1-0800091AA605}
Software\Microsoft\Installer\Assemblies\Global
.vb
{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}
CLSID\{AD6C8934-F31B-4F43-B5E4-0541C1452F6F}
CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}
CLSID\{11581718-2434-32E3-B559-E86CE9923744}
policy.2.0.System.Configuration__b03f5f7f11d50a3a
BrowserStorage\AppCache
CLSID\{00021401-0000-0000-C000-000000000046}
CLSID\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}
FEATURE_ALLOW_EXPANDURI_BYPASS
Software\Microsoft\Avalon.Graphics
CLSID\{ED0BC45C-2438-31A9-BBB6-E2A3B5916419}
5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25
CLSID\{79eac9e7-baf9-11ce-8c82-00aa004ba90b}
IL\7950e2c5\4b5f28af\5f
CLSID\{078759d3-423b-48ad-ab6a-5638c2884dbe}
Software\WinRAR
HID
FEATURE_NEW_TREE_VERIFICATION
A43489159A520F0D93D032CCAF37E7FE20A8B419
International
policy.2.0.System.Windows.Forms__b77a5c561934e089
ACPI
FEATURE_DISABLE_INTERNAL_SECURITY_MANAGER
NI\696cf11d\350557e5
Software\Borland\Locales
SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Directory
CLSID\{00F2CE1E-935E-4248-892C-130F32C45CB4}
CLSID\{3050f67D-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{CDBD8D00-C193-11D0-BD4E-00A0C911CE86}
NI\41ffc785\6d8e46e0
CLSID\{B5EBAFB9-253E-4A72-A744-0762D2685683}
MenuExt
FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
CLSID\{36f0bd14-d84d-468c-b79c-9990f3fa897f}
CLSID\{C72BE2EC-8E90-452c-B29A-AB8FF1C071FC}
Hardware\Description\System\CentralProcessor\0
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\RunonceEx\AutorunsDisabled
VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\Device Parameters
CLSID\{E9495B87-D950-4ab5-87A5-FF6D70BF3E90}
inifile
CLSID\{15D6504A-5494-499C-886C-973C9E53B9F1}
Interface\{91814EC5-B5F0-11D2-80B9-00104B1F6CEA}\Forward
Software\Microsoft\Windows\CurrentVersion\Policies
CLSID\{7071ECA3-663B-4bc1-A1FA-B97F3B917C55}
NI\5a8de2c3\2b1a4e4
Microsoft\Internet Explorer\Main
SYSTEM\CurrentControlSet\Services\NetBT\Linkage
{DE974D24-D9C6-4D3E-BF91-F4455120B917}
CLSID\{4D317113-C6EC-406A-9C61-20E891BC37F7}
SOFTWARE\Far2\Plugins\FTP\Hosts
CLSID\{25642426-028D-4474-977B-111BB114FE3E}
Control Panel
SYSTEM\CurrentControlSet\Services\Winsock\Parameters
CLSID\{814B9801-1C88-11D1-BAD9-00609744111A}
IDEChannel\Device Parameters
FEATURE_ENABLE_WEB_CONTROL_VISUALS
Software\Policies\Microsoft\Windows NT\DnsClient
CLSID\{70cba7d2-50a5-4383-8aa5-b378c01c7364}
CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}
Software\Opera Software
SOFTWARE\AVG
{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS
index1c2
h1dfile
SOFTWARE\Microsoft\CTF\
CLSID\{4eb2f086-c818-447e-b32c-c51ce2b30d31}
.rct
FEATURE_RESTRICT_FILEDOWNLOAD
Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
Folder
CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}\InProcServer32
.msrcincident
FEATURE_SCH_SEND_AUX_RECORD_KB_2618444
CLSID\{FAC67227-E178-4fab-9FEA-B4E77D3DBE7D}
Software\Microsoft\Windows\CurrentVersion\App Paths\iyuv_32.dll
CLSID\{60254CA5-953B-11CF-8C96-00AA00B8708C}
LEGACY_PEAUTH\Device Parameters
CLSID\{A49211A1-022F-43D7-BC55-D787C66ACF8E}\TypeLib
Interface\{AA7E2068-CB55-11D2-8094-00104B1F9838}\Forward
ShockwaveFlash.ShockwaveFlash
CLSID\{CF2CF428-325B-48d3-8CA8-7633E36E5A32}
CLSID\{807C1E6C-1D00-453F-B920-B61BB7CDD997}
Software\Microsoft\.NETFramework\Policy\Upgrades
CLSID\{bb6df56b-cace-11dc-9992-0019b93a3a84}
PROTOCOLS\Name-Space Handler\http\
IEDevTools\Options
CLSID\{30766BD2-EA1C-4F28-BF27-0B44E2F68DB7}
{8983036C-27C0-404B-8F08-102D10DCFD74}
IL\41c04c7e\4bf62c79\50
FEATURE_BROWSER_COMPATDATA
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ListBoxSmoothScrolling
CLSID\{76be8257-c4c0-4d37-90c0-a23372254d27}
MS_NDISWANIP\Device Parameters
Security\Floppy Access
SYSTEM\CurrentControlSet\services\VMSMP
{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}
.mid
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
BrowseInPlace
CLSID\{807e5a10-4856-4f9a-8e3c-a1f7e75648b3}
AppID\sample
CLSID\{c047c5a9-c407-4a1e-ad7f-11d0861344b7}
FEATURE_DISPLAY_NODE_ADVISE_KB833311
CLSID\{D2AC2881-B39B-11D1-8704-00600893B1BD}
{58DA8D93-9D6A-101B-AFC0-4210102A8DA7}\InprocServer
Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Directory\OpenWithProgids
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D}
CLSID\{DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
Software\Microsoft\DXGI
Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
CLSID\{51372af3-cae7-11cf-be81-00aa00a2fa25}
CLSID\{C8B522CF-5CF3-11CE-ADE5-00AA0044773D}
CLSID\{78D22140-40CF-303E-BE96-B3AC0407A34D}
FEATURE_SAFE_BINDTOOBJECT
PROTOCOLS\Name-Space Handler\*\
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
CLSID\{BF5CB148-7C77-4D8A-A53E-D81C70CF743C}\InprocServer32
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
CLSID\{2e7583c7-7eba-4a1a-8468-d03d28477e6f}
CLSID\{D51BD5A2-7548-11CF-A520-0080C77EF58A}
Interface\{D0074FFD-570F-4A9B-8D69-199FDBA5723B}
.msh
CLSID\{e5fae3b3-1ac8-4bd3-87e6-48eff509ddaa}
SOFTWARE\Classes\Installer\Assemblies\C:|Users|win7|AppData|Local|Folder|windows.exe
CLSID\{24540EBC-316E-35D2-80DB-8A535CAF6A35}
FEATURE_LEGACY_TOSTRING_IN_COMPATVIEW
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.102
CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}
FEATURE_PASTE_IMAGE_DATAURI
CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers
Software\7-Zip
SOFTWARE\Microsoft\Windows\CurrentVersion\UrlMon Settings
Viewport
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
CLSID\{1443904b-34e4-40f6-b30f-6beb81267b80}
FEATURE_ALLOW_WINDOW_PUTNAME_CROSS_DOMAIN
Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
Software\Policies\Microsoft\Internet Explorer\Main
CLSID\{00000602-0000-0010-8000-00AA006D2EA4}
System\CurrentControlSet\Services\LanmanWorkstation\Parameters
SOFTWARE\Microsoft\Windows Sidebar\IEOverride\Styles
FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION
Interface\{00000134-0000-0000-C000-000000000046}
FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477
FEATURE_MOBILE_VIEWPORT_WIDTH_RESTRICTIONS
FEATURE_LOAD_SHDOCLC_RESOURCES
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG SafeGuard toolbar
CLSID\{ff8a32e3-a9a7-4093-b9c4-5b5b4f30ab63}
Software\Microsoft\Windows\CurrentVersion\Explorer\TravelLog
CLSID\{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sample
SOFTWARE\Microsoft\wfs\SentItemsView
Software\WinRAR\Profiles\0
MS Sans Serif
{1510FB87-5676-40B9-A227-5D0B66866F81}
CLSID\{204810b9-73b2-11d4-bf42-00b0d0118b56}
Software\Microsoft\Windows
ExcludedApplications
Software\Policies\Microsoft\Internet Explorer\Settings
Post Platform
CLSID\{e20543b9-f785-4ea2-981e-c4ffa76bbc7c}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
CLSID\{9381AF33-66A3-4D5A-8AF2-9515B1DC19A5}
CLSID\{823B8267-735C-477E-8151-0FA9ADC8AB3A}
{A4115719-D62E-491D-AA7C-E74B8BE3B067}
CLSID\{40B6664F-4972-11D1-A7CA-0000F87571E3}
{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
.bas
CLSID\{145B4335-FE2A-4927-A040-7C35AD3180EF}
Microsoft\Windows\CurrentVersion\Internet Settings
.xls
CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CBB7A1EB-D3C4-45A9-A5C9-EFB40A22BF7E}
Software\Microsoft\Installer\Assemblies\C:|sample
FEATURE_MIME_USE_BUILTIN_ACCEPT_HEADERS
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
#2005
SYSTEM\CurrentControlSet\Services\BFE
{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
FEATURE_LEGACY_DISPPARAMS
Software\Microsoft\Windows\CurrentVersion\App Paths\GeoCodecReg.exe
FEATURE_SHOW_CERT_WARNINGS_ON_POST_FROM_ISTREAM_KB2894776
Software\NCH Software\PhotoStage
NCTImageFile.DLL
CLSID\{636B9F10-0C7D-11D1-95B2-0020AFDC7421}
{98EC0E18-2098-4D44-8644-66979315A281}
System
HARDWARE\DEVICEMAP\SERIALCOMM
Microsoft
{3533BF4F-4917-4B8D-9E3B-1CCA5A06CC14}
IL\2dd6ac50\553abeb3\58
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
CLSID\{06290BD8-48AA-11D2-8432-006008C3FBFC}
CLSID\{ecabafd3-7f19-11d2-978e-0000f8757e2a}
FEATURE_96DPI_PIXEL
Suggested Sites
CLSID\{047a9a40-657e-11d3-8d5b-00104b35e7ef}
CLSID\{9CD64701-BDF3-4D14-8E03-F12983D86664}\TypeLib
Software\Microsoft\Internet Explorer\PageSetup
CLSID\{C03E8571-781E-49a1-8190-CE902D0B2CE7}
CLSID\{60fd46de-f830-4894-a628-6fa81bc0190d}
CLSID\{2FB21955-33A2-46A0-8F60-B475DC33FD5A}
CLSID\{ADC6CB86-424C-11D2-952A-00C04FA34F05}
Software\AppDataLow\Software\SpeeditUp
Software\Policies\Microsoft\SystemCertificates\trust
FEATURE_TOPMOST_GWND
AllFilesystemObjects
Software\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C3}
CLSID\{913a6daa-57ee-4551-9ada-64d329d306a5}
CLSID\{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\Install.exe
SystemFileAssociations\system
IL\3f50fe4f\265c633d\60
Software\Policies\Microsoft\Internet Explorer\Zoom
{F88703D4-8132-452C-9FF0-486649621966}
SOFTWARE\Microsoft\OLE
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
LEGACY_MSFS\Device Parameters
FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION
CLSID\{D049B20C-5DD0-44FE-B0B3-8F92C8E6D080}
Software\Borland\Delphi\Locales
Verdana
.odl
Software\Microsoft\Rpc
Software\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
CLSID\{c282ddad-08b1-494e-951f-d32b89024142}
CLSID\{176961ec-fbfb-4288-b418-c80c86947481}
Software\FileZilla
CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
CLSID\{7B3BC2A0-AA50-4ae7-BD44-B03649EC87C2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\C:|sample
Software\BPFTP\Bullet Proof FTP\Main
Main
FEATURE_USE_WINDOWEDSELECTCONTROL
S-1-5-18
CLSID\{7cacbd7b-0d99-468f-ac33-22e495c0afe5}
CLSID\{27354128-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{6BC096C6-0CE6-11D1-BAAE-00C04FC2E20D}
FEATURE_FORCE_DISABLE_UNTRUSTEDPROTOCOL
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\sample
policy.2.0.System.EnterpriseServices__b03f5f7f11d50a3a
.iso
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AutorunsDisabled
CLSID\{58476F97-6464-4e49-9BCB-DD88816A60A3}
SOFTWARE\Microsoft\OLEAUT
CLSID\{F08C5AC2-E722-4116-ADB7-CE41B527994B}
FEATURE_WEBSOCKET
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
CLSID\{6d8ff8e7-730d-11d4-bf42-00b0d0118b56}
CLSID\{884e2007-217d-11da-b2a4-000e7bbb2b09}
CLSID\{905667aa-acd6-11d2-8080-00805f6596d2}
LEGACY_WANARPV6
Software\Microsoft\Ole
Keyboard Layout\Toggle
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServer32
FEATURE_RESTRICT_ABOUT_PROTOCOL_IE7
*ISATAP
SOFTWARE\APIS32
IL\2b1a4e4\3822b536\f
CLSID\{7007ACC6-3202-11D1-AAD2-00805FC1270E}
.OCX
CLSID\{C4C4C493-0049-4E2B-98FB-9537F6CE516D}
ShellEx\IconHandler
EncodingType 0
SOFTWARE\Classes\TypeLib\{CB1F2C0F-8094-4AAC-BCF5-41A64E27F777}
Software\Microsoft\Windows\CurrentVersion\Explorer
CLSID\{00000514-0000-0010-8000-00AA006D2EA4}
NI\58658da4\6b6f5dd6
CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}
.adp
{625B53C3-AB48-4EC1-BA1F-A1EF4146FC19}
{2583251F-0A04-11D3-886B-00C04F72F303}
NameSpace_Catalog5
HARDWARE\DESCRIPTION\System\BIOS
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\IERTUTIL.dll
.cs
CLSID\{70878DCD-56F6-4681-BC52-BC7F58EDF723}
CLSID\{D8BD090D-3F39-45FD-B29A-7FC62C2E59C3}
CLSID\{C100BEBB-D33A-4a4b-BF23-BBEF4663D017}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
CLSID\{71F96460-78F3-11d0-A18C-00A0C9118956}
Software\Policies\Microsoft\Windows\CredUI
FEATURE_PROCESS_XML_AS_HTML
Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
SystemFileAssociations\.xml
Software\Microsoft\Windows\CurrentVersion\App Paths\msvidc32.dll
SYSTEM\CurrentControlSet\Control\Nls\CodePage
CLSID\{7B5A12E8-0C60-4939-A046-11CF879B19FB}
.NET Data Provider for SqlServer
CLSID\{C647B5C0-157C-11D0-BD23-00A0C911CE86}
FEATURE_ALLOW_HIGHFREQ_TIMERS
Oracle VM VirtualBox Guest Additions
CLSID\{AF95DC76-16B2-47F4-B3EA-3C31796693E7}
CLSID\{725F645B-EAED-4fc5-B1C5-D9AD0ACCBA5E}
{190337D1-B8CA-4121-A639-6D472D16972A}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
CLSID\{6BC098A8-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{c3278e90-bea7-11cd-b579-08002b30bfeb}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
System\CurrentControlSet\Control\SQMServiceList
CRLs
SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider
Software\AutoIt v3\AutoIt
CLSID\{8d80504a-0826-40c5-97e1-ebc68f953792}
.uu
000000000006
{B721648C-A813-41DE-B74F-2660F1B0669F}
FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730
CLSID\{9df523b0-a6c0-4ea9-b5f1-f4565c3ac8b8}
CLSID\{FAC1D9C0-0296-11D1-A840-00A0C92C9D5D}
CLSID\{2DB47AE5-CF39-43C2-B4D6-0CD8D90946F4}
LEGACY_NPFS\Device Parameters
CLSID\{cb25220c-76c7-4fee-842b-f3383cd022bc}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0087
CLSID\{C68411EA-1396-48f3-AF98-B7F657E35C20}
CLSID\{D2AC288C-B39B-11D1-8704-00600893B1BD}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.100
FEATURE_NINPUT_LEGACYMODE
CLSID\{003e0278-eca8-4bb8-a256-3689ca1c2600}
FEATURE_OBJECT_CACHING
Application Compatibility
{645FF040-5081-101B-9F08-00AA002F954E}
Software\Microsoft\.NETFramework\v2.0.50727\Security\Policy
Microsoft\Internet Explorer\Low Rights
MIME\Database\Content Type\text/xml
CLSID\{EC00BA63-C73A-4679-AC8D-69366C766989}
FEATURE_CSS_SHOW_HIDE_EVENTS
FEATURE_ENABLE_PERFWIDGET_EXTRA_INFO
CLSID\{884e2038-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\AVAST
FEATURE_ENABLE_COMPAT_LOGGING
SOFTWARE\Classes\.PML
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\ShellFolder
DelegateFolders
CLSID\{b3179149-2b99-48b2-b44b-11aa2034c1a3}
CLSID\{889900c3-59f3-4c2f-ae21-a409ea01e605}
Interface\{AA7E2066-CB55-11D2-8094-00104B1F9838}\ProxyStubClsid32
CLSID\{2DA6AA7F-8C88-4194-A558-0D36E7FD3E64}
Software\Policies\Microsoft\Windows\System\Scripts\Logon
CLSID\{F5B63656-069D-4E80-B4FD-9E0DB16604D8}
.doc
CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}
.hlp
SOFTWARE\Classes\CLSID\{F1F0CBDA-5D80-47BA-9A7E-BD9E8C1883A2}
Software\Microsoft\Windows NT\CurrentVersion\ProfileList
CLSID\{0E890F83-5F79-11D1-9043-00C04FD9189D}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
SOFTWARE\Wow6432Node\SoftwareUpdater
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
MS_L2TPMINIPORT\Device Parameters
CLSID\{87FC0268-9A55-4360-95AA-004A1D9DE26C}
AdvancedOptions\DISAMBIGUATION
CLSID\{40B66661-4972-11D1-A7CA-0000F87571E3}
International\Scripts
.dll
{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
CLSID\{03837538-098B-11D8-9414-505054503030}
Software\Ghisler\Windows Commander
CLSID\{418c8b64-5463-461d-88e0-75e2afa3c6fa}
4&2f42c713&0&0
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
{A63293E8-664E-48DB-A079-DF759E0509F7}
Software\Microsoft\Internet Explorer\MediaTypeClass
UserChoice
Interface
Software\Microsoft\Windows NT\CurrentVersion\PeerDist\Service
CLSID\{EFEA49A2-DDA5-429D-8F42-B23B92C4C347}
.qds
1.3.6.1.4.1.311.12.2.3
LEGACY_PSCHED
000000000002
.url
CLSID\{6ACB028E-48C0-4A44-964C-E14567C578BA}
61793FCBFA4F9008309BBA5FF12D2CB29CD4151A
CLSID\{647053C3-1879-34D7-AE57-67015C91FC70}
CLSID\{179CC917-3A82-40E7-9F8C-2FC8A3D2212B}\TypeLib
Software\Policies\microsoft\Internet Explorer\Persistence
Software\Microsoft\Internet Explorer
CLSID\{C49E32C6-BC8B-11d2-85D4-00105A1F8304}
Software\Policies\Microsoft\Internet Explorer\International\Scripts
CLSID\{00000301-A8F2-4877-BA0A-FD2B6645FB94}
CLSID\{6BC096E0-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C42C5197-0EE9-4940-893B-F4EF047DFF0F}
CLSID\{F7B02D8A-65DB-41CB-894D-5BBBF96C1B42}
Microsoft\Internet Explorer\Feeds
system\CurrentControlSet\control\NetworkProvider\HwOrder
Clsid
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0089
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{27C41D5E-53C8-4033-BAD0-1F1BC926AB5C}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
CLSID\{B210D694-C8DF-490d-9576-9E20CDBC20BD}
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0056
CLSID\{BB530C63-D9DF-4B49-9439-63453962E598}\TypeLib
FEATURE_USE_SECURITY_THUNKS
HTREE\Device Parameters
Software\Microsoft\Internet Explorer\DOMStorage
Software\Microsoft\Internet Explorer\AdvancedOptions\DISAMBIGUATION
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
.tab
COMPOSITEBUS\Device Parameters
FEATURE_BROWSER_EMULATION
SYSTEM\CurrentControlSet\Services\FontCache\Parameters
CLSID\{f85d5d94-6851-44f7-bb3a-bfd0949abf1d}
SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs
.icm
CLSID\{23571E11-E545-4DD8-A337-B89BF44B10DF}
Software\FlashFXP
Software\Microsoft\Windows\CurrentVersion\Uninstall\WinMerge_is1
CLSID\{7E48C5CF-72F6-4C84-9F43-B04B87B31243}
FEATURE_OLEALIAS_GWND
CLSID\{713790EE-5EE1-45ba-8070-A1337D2762FA}
CLSID\{D2ED260C-38F1-4ABE-8B2B-D4A088C54416}
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3D3783A2-703A-11DE-8C7A-806E6F6E6963}
CLSID\{24FF4FDC-1D9F-4195-8C79-0DA39248FF48}
SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\users\S-1-5-21-3979321414-2393373014-2172761192-1000
Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config
CLSID\{9F6932F1-4A16-49D0-9CCA-0DCC977C41AA}
CLSID\{FC47060E-6153-4B34-B975-8E4121EB7F3C}
CLSID\{AC3AC249-E820-4343-A65B-377AC634DC09}
software\nDEepfyt3G
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe
1.3.6.1.4.1.311.2.1.12
1.3.6.1.4.1.311.2.1.27
AppId_Catalog
000000000001
LEGACY_HWPOLICY
CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
MIME\Database\Content Type\text/html
CLSID\{B0F64827-79BB-3163-B1AB-A2EA0E1FDA23}
CLSID\{A2E3074F-6C3D-11D3-B653-00C04F79498E}
CLSID\{4DF929E7-4C5E-4587-A598-7ED7B3D6E462}
.osdx
NI\5d1b2185\7c8f731d
FEATURE_DOCUMENT_COMPATIBLE_MODE
CLSID\{884e203a-217d-11da-b2a4-000e7bbb2b09}
CLSID\{3F037241-414E-11D1-A7CE-00A0C913F73C}
SystemFileAssociations\.acm
Software\Policies\Microsoft\Windows\Explorer
{58DA8D96-9D6A-101B-AFC0-4210102A8DA7}
Software\Metacafe\
CLSID\{000C101D-0000-0000-C000-000000000046}
CLSID\{879fb53b-cba3-4fc8-b233-d9a93afa7fbc}
Software\Policies\Microsoft\Internet Explorer\Recovery
CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\21EE4A31AE32173319EEFE3BD6FDFFE3
FEATURE_INTERNET_SHELL_FOLDERS
3&267a616a&0&20
CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}
Software\Microsoft\WBEM\CIMOM
CLSID\{187463A0-5BB7-11D3-ACBE-0080C75E246E}
00000028
VEN_8086&DEV_7111&SUBSYS_00000000&REV_01
Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace
CLSID\{8E908FC9-BECC-40f6-915B-F4CA0E70D03D}
Software\Microsoft\Windows\Windows Error Reporting\Debug
5&98f833e&0&LPT1
CLSID\{92ab5af7-a374-417e-b2e2-9b317353a322}
CLSID\{30d49246-d217-465f-b00b-ac9ddd652eb7}
NI\50a69a2e\2dd6ac50\f
CLSID\{475E398F-8AFA-43A7-A3BE-F4EF8D6787C9}
CLSID\{F020E586-5264-11d1-A532-0000F8757D7E}
CLSID\{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}
System\CurrentControlSet\Control\Session Manager
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
HTML Help
CLSID\{348ef17d-6c81-4982-92b4-ee188a43867a}
Interface\{AA7E2066-CB55-11D2-8094-00104B1F9838}
CLSID\{a542e116-8088-4146-a352-b0d06e7f6af6}
Script
CLSID\{DB49BBEB-C744-49F8-81AC-AF97669D4CB0}
CLSID\{92D2CC58-4386-45a3-B98C-7E0CE64A4117}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0046
NI\7186a69c\daaf4ba
CLSID\{34AB8E82-C27E-11D1-A6C0-00C04FB94F17}
CLSID\{AED6483F-3304-11d2-86F1-006008B0E5D2}
{3D644C9B-1FB8-4F30-9B45-F670235F79C0}
{babe9b0d-0f98-11e5-b301-806e6f6e6963}#0000000006500000
software\Pm7DQ0X
CLSID\{CA35CB3D-0357-11D3-8729-00C04F79ED0D}
SOFTWARE\Sysinternals\Process Monitor
PROTOCOLS\Name-Space Handler\C\
Software\Caislabs Software\E-Book Reader
CLSID\{88d96a06-f192-11d4-a65f-0040963251e5}
CLSID\{ADAB9B51-4CDD-4af0-892C-AB7FA7B3293F}
CLSID\{9D958C62-3954-4b44-8FAB-C4670C1DB4C2}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\OpenWithProgids
SOFTWARE\Microsoft\Windows NT\CurrentVersion
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
CLSID\{81007291-f070-4c4f-b978-ad1bec84babc}
CLSID\{A9C6B8DD-3CBB-44CB-AA44-4B1C0DBB404D}
Software\GlobalSCAPE\CuteFTP 7 Home\QCToolbar
CLSID\{12DA6D0B-021F-4d79-8794-64145F503CA5}
FEATURE_LAZIER_IMAGE_DECODING
CLSID\{35CEC8A3-2BE6-11D2-8773-92E220524153}
CLSID\{A09CCA86-27BA-4F39-9053-121FA4DC08FC}
{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}
CLSID\{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}
FEATURE_HIGH_RESOLUTION_AWARE
Software\Microsoft\CTF\DirectSwitchHotkeys
FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION
CLSID\{E423AF7C-FC2D-11d2-B126-00805FC73204}
Target0\Device Parameters
SOFTWARE\Microsoft\Internet Explorer\Toolbar
CLSID\{BC94D813-4D7F-11d2-A8C9-00AA00A71DCA}
CLSID\{78F3955E-3B90-4184-BD14-5397C15F1EFC}
CLSID\{a5a3563a-5755-4a6f-854e-afa3230b199f}
FEATURE_ZONE_ELEVATION
CLSID\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}
.inf
CLSID\{8A667154-F9CB-11D2-AD8A-0060B0575ABC}
CLSID\{AE6BE008-07FB-400D-8BEB-337A64F7051F}
RDP_KBD
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Oracle VM VirtualBox Guest Additions
Software\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.inf\OpenWithProgids
.xht
CLSID\{FD76C304-255F-4446-A895-6E1967EC4FDC}
1.3.6.1.4.1.311.2.1.10
CLSID\{709E2729-F883-441e-A877-ED3CEFC975E6}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Wallpapers\KnownFolders
CLSID\{96749377-3391-11D2-9EE3-00C04F797396}
CLSID\{176D323D-E591-4535-9A09-26F698E5AC5D}\TypeLib
CLSID\{336475D0-942A-11CE-A870-00AA002FEAB5}
NI\420e828d\71685ddb
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
CLSID\{1f849cce-2546-4b9f-b03e-4004781bdc40}
Arial
CLSID\{ed50fc29-b964-48a9-afb3-15ebb9b97f36}
SOFTWARE\A&H\LuxRiot\Locale
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
Software\Microsoft\Windows NT\CurrentVersion
CLSID\{85074451-173D-4091-8648-C0E196BB363E}
vdrvroot
CLSID\{DDC0EED2-ADBE-40b6-A217-EDE16A79A0DE}
CLSID\{7763B7C0-A5FD-4AA9-BD1B-58B17137236B}
CLSID\{E69FD98D-7EBE-4C01-BFED-67B4E4616A49}
CLSID\{FD853CEB-7F86-11d0-8252-00C04FD85AB4}
CLSID\{4662DAA7-D393-11D0-9A56-00C04FB68BF7}
CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}
SOFTWARE\Microsoft\Windows Script
CLSID\{E7DE9B1A-7533-4556-9484-B26FB486475E}
exefile
Interface\{91814EC3-B5F0-11D2-80B9-00104B1F6CEA}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
MS Shell Dlg 2
Software\Wow6432Node\Microsoft\Internet Explorer\Explorer Bars
FEATURE_READ_ZONE_STRINGS_FROM_REGISTRY
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\rpcrt4.dll
Software\Microsoft\Windows\CurrentVersion\Policies\Associations
sogou.com
{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
LEGACY_RDPCDD
FEATURE_ALLOW_INTRANET_CSS_MIME_MISMATCH
CLSID\{83bb272f-7d5e-4b6e-9250-889893f0dac7}
{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}
52-54-00-12-35-02
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{3D3783A2-703A-11DE-8C7A-806E6F6E6963}
.exe\OpenWithProgids
CLSID\{B6AFFB50-6F46-49B1-B912-C3F7A876CCCA}
software\
Software\Microsoft\Windows\CurrentVersion\Uninstall\Aiseesoft DVD to iPhone Converter_is1
00000005
Software\Martin Prikryl
Software\NCH Swift Sound\VideoPad
CLSID\{28803F59-3A75-4058-995F-4EE5503B023C}
CLSID\{A1230401-67a5-4df6-a730-dce8822c80c4}
CLSID\{49ACAA99-F009-4524-9D2A-D751C9A38F60}
CLSID\{164484A9-35D9-4FB7-9FAB-48273B96AA1D}
SOFTWARE\Microsoft\WAB
Software\Policies\Microsoft\Windows\Windows Error Reporting
CLSID\{1685D4AB-A51B-4af1-A4E5-CEE87002431D}
Imapi\Device Parameters
Software\Microsoft\Cryptography
CLSID\{8770D941-A63A-4671-A375-2855A18EBA73}
MS_PPPOEMINIPORT
CLSID\{BC271022-28CD-468A-BBB0-EF7091D8625E}
SOFTWARE\Classes\avast
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TypeLib
FEATURE_DATABINDING_SUPPORT
CLSID\{7FD3958D-0A14-3001-8074-0D15EAD7F05C}
CLSID\{D4EFF9CD-16DE-446e-83C5-9537543CF4A1}
CLSID\{f4d8c39a-f43d-42b4-9bdf-4e48d3044ba0}
FEATURE_SOFTWARE_FILTER_RENDERING
CLSID\{CD000002-8B95-11D1-82DB-00C04FB1625D}
emffile
Software\NCH Swift Sound\WavePad
CLSID\{27354124-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{b8967f85-58ae-4f46-9fb2-5d7904798f4b}
cdl
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
.RDP
SOFTWARE\Classes\adc\Shell\Open\Command
CLSID\{C39EE728-D419-4BD4-A3EF-EDA059DBD935}
.asmx
.meo
CLSID\{BDA7BEE5-85F1-3B66-B610-DDF1D5898006}
CLSID\{F7B9271E-46D8-4B6A-B5CF-E6A4F7F49732}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}
SOFTWARE\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities\MediaModes
CLSID\{000C101C-0000-0000-C000-000000000046}
Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
NI\647613d3\34424554
System\CurrentControlSet\Control
Software\AGG Software\Advanced Serial Port Monitor
win32
System\CurrentControlSet\Control\MediaResources\
.lzh
CLSID\{ecabafb7-7f19-11d2-978e-0000f8757e2a}
Software\WinRAR\Profiles\2
SOFTWARE\Microsoft\IMEJP\10.0\Window
CLSID\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8}\TypeLib
CLSID\{58221C65-EA27-11CF-ADCF-00AA00A80033}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\OpenWithProgids
.H1W
CLSID\{7584c670-2274-4efb-b00b-d6aaba6d3850}
CLSID\{9cfc2df3-6ba3-46ef-a836-e519e81f0ec4}
CLSID\{DD5856E5-8151-3334-B8E9-07CB152B20A4}
CLSID\{D8BF32A2-05A5-44c3-B3AA-5E80AC7D2576}\TypeLib
CLSID\{3F6953F0-5359-47FC-BD99-9F2CB95A62FD}
Software\Microsoft\SystemCertificates\Disallowed\PhysicalStores
CLSID\{4662DAB0-D393-11D0-9A56-00C04FB68BF7}
SOFTWARE\Classes\magnet\shell\open\command
{43668BF8-C14E-49B2-97C9-747784D784B7}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0064
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0079
TypeLib\{50CECCDC-E39E-F589-10EB-07DBAC78BF5B}\6.0
SOFTWARE\AppDataLow\Software
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0097
Software\Microsoft\COM3
CLSID\{D1621129-45C4-41AD-A1D1-AF7EAFABEEDC}
CLSID\{35E946E4-7CDA-3824-8B24-D799A96309AD}
Software\Classes\.cmd
FEATURE_SHOW_FAILED_CONNECT_CONTENT_KB942615
CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}
CLSID\{53DA1CBB-0F45-46A4-AA6E-47CAAD84C921}
CLSID\{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}
SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting\ExclusionList
Software\Policies\Microsoft\SystemCertificates\Root\ProtectedRoots
NI\7f20adc4\4a2091cb
{82A5EA35-D9CD-47C5-9629-E15D2F714E6E}
NI\7fe99dd6\24bf93f6\1f
NI\3cca06a0\6dc7d4c0
CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7}
FEATURE_WEBOC_DOCUMENT_ZOOM
CLSID\{055CB2D7-2969-45CD-914B-76890722F112}\TypeLib
Software\Microsoft\Windows\CurrentVersion\Uninstall\DriverEasy_is1
Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32
CLSID\{a4a8d991-cc85-493e-ae66-9a847402dad9}
CLSID\{C03E8541-781E-49a1-8190-CE902D0B2CE7}
CLSID\{3508C064-B94E-420b-A821-20C8096FAADC}
SOFTWARE\Microsoft\Internet Explorer\IETld
FEATURE_MOBILE_DISPOSABLE_RESOURCE_CACHE_THRESHOLD_BYTES
CLSID\{7071ECB7-663B-4bc1-A1FA-B97F3B917C55}
Recovery
gmmpfile
CLSID\{4f6bcd94-c2a5-42ce-8dbc-31e794be4630}
CLSID\{D23D2F41-1D69-3E03-A275-32AE381223AC}
CLSID\{C100BEE6-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{92396AD0-68F5-11d0-A57E-00A0C9138C66}
LEGACY_BEEP
LEGACY_VOLSNAP\Device Parameters
Ldap
.xslt
Software\Microsoft\Windows\CurrentVersion\DeleteFiles
FEATURE_DISABLE_NAVIGATION_SOUNDS
Progid
CLSID\{89115307-8248-448f-ADA0-F3F3718A9B2A}
NCTImageTransform.DLL
CryptDllDecodeObjectEx
NI\41ffc785\54c4190c
.tgz
NI\1c22df2f\4f99a7c9
.mak
CLSID\{CFF49D53-EE51-49F2-A807-7E3DF4EA36E3}
Software\DownloadManager
Software\Microsoft\Direct3D\Drivers
Software\CodeGear\Locales
CLSID\{00f24ca0-748f-4e8a-894f-0e0357c6799f}\TypeLib
CLSID\{2735412A-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
{030B4A81-1B7C-11CF-9D53-00AA003C9CB6}
FEATURE_MOBILE_CUSTOMIZATIONS
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
CLSID\{16B280C8-EE70-11D1-9066-00C04FD9189D}
CLSID\{BC48B32F-5910-47F5-8570-5074A8A5636A}
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\InstalledThemes
CLSID\{884e2037-217d-11da-b2a4-000e7bbb2b09}
CLSID\{AE24FDAE-03C6-11D1-8B76-0080C744F389}
.art
VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\Device Parameters
CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}\TypeLib
FEATURE_PAINT_INSIDE_WMPAINT
LEGACY_VGASAVE\Device Parameters
SOFTWARE\Microsoft\RAS AutoDial
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat
Interface\{B06B0CE5-689B-4AFD-B326-0A08A1A647AF}
Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}
HDAUDIO\Device Parameters
CLSID\{47206204-5ECA-11D2-960F-00C04F8EE628}
LEGACY_MPSDRV\Device Parameters
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products
FEATURE_ARIA_SUPPORT
{ED4824AF-DCE4-45A8-81E2-FC7965083634}
{F9AA043F-D7DE-43B5-9D0F-753CB71BF2FB}
CLSID\{00eebf57-477d-4084-9921-7ab3c2c9459d}
Styles
51C3247D60F356C7CA3BAF4C3F429DAC93EE7B74
Software\NCH Swift Sound\Switch\RawAudio
CLSID\{E5CB7A31-7512-11D2-89CE-0080C792E5D8}
Software\FTPWare\COREFTP\Sites
.xsl
{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{724EF170-A42D-4FEF-9F26-B60E846FBA4F}
{AA7E2065-CB55-11D2-8094-00104B1F9838}
CLSID\{03C93300-8AB2-41C5-9B79-46127A30E148}
VersionIndependentProgID
TypeLib\{91814EB1-B5F0-11D2-80B9-00104B1F6CEA}
IL\141dfd70\41a2a33b\d
CLSID\{5f4baad0-4d59-4fcd-b213-783ce7a92f22}
.asf
AppID\Setup.exe
{C689AAB8-8E78-11D0-8C47-00C04FC295EE}
CLSID\{884e2023-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\Setup.exe
System\CurrentControlSet\Services\WinSock2\Parameters
FEATURE_XSSFILTER
.wm
PROTOCOLS\Name-Space Handler\about\
System\CurrentControlSet\Services\Winsock2\Parameters
CLSID\{75dff2b7-6936-4c06-a8bb-676a7b00b24b}
Software\Microsoft\Windows\Windows Error Reporting\Throttling\CLR20r3
SOFTWARE\{59bcf3c8-2b55-471a-ae11-cb40ec1008a4}
SOFTWARE\Clients\StartMenuInternet\Google Chrome
CLSID\{71f96385-ddd6-48d3-a0c1-ae06e8b055fb}
Interface\{AA7E2066-CB55-11D2-8094-00104B1F9838}\Forward
EUDC\1252
CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}
Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.44.3.4!7
CLSID\{6d8ff8e8-730d-11d4-bf42-00b0d0118b56}
Certificates
SYSTEM\Mute\Keys\Settings\Protection\Gui
.com
CLSID\{49638B91-48AB-48B7-A47A-7D0E75A08EDE}\TypeLib
Software\Tencent\QQBrowser
FEATURE_MAXCONNECTIONSPERSERVER
Microsoft Sans Serif
Software\Microsoft\Cryptography\OID
MS_SSTPMINIPORT\Device Parameters
TypeLib\{682C25C5-D7D9-11D2-80C5-00104B1F6CEA}
HID\Device Parameters
CLSID\{71F96465-78F3-11D0-A18C-00A0C9118956}
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\system32\mswsock.dll
CLSID\{60F6E467-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{E23CE3EB-5608-4E83-BCEF-27B1987E51D7}
Software\Licenses
FEATURE_SCRIPTURL_MITIGATION
FEATURE_MSHTML_AUTOLOAD_IEFRAME
CLSID\{5D05A4EB-54EA-4B7F-A28D-CE51F6BCBAF2}
CLSID\{7DA49535-DB7D-47d5-9552-6DAEFA831E64}
Software\AceBIT
FEATURE_SHIM_MSHELP_COMBINE
CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
NI\388503f7\4c894c8d
NI\1b4ab80f\31212bfe
CLSID\{D269BF5C-D9C1-11D3-B38F-00105A1F473A}
Software\Microsoft\Ftp
{8F10EDF3-5404-407E-8FB3-6D7979B8DA16}
MS_SSTPMINIPORT
Software\Microsoft\Direct3D\DX6TextureEnumInclusionList
Software\WinRAR SFX
ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
IconLibraryFile
Software\WinRAR\Profiles\3
{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\USP10.dll
SOFTWARE\Microsoft\Reliability Analysis\RAC
UsersFiles\NameSpace\DelegateFolders
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
Directory
SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime
Software\Microsoft\Multimedia\ActiveMovie Filters\MPEG Decoder
NI\696cf11d\2f1d6cd
policy.2.0.System.Runtime.Remoting__b77a5c561934e089
CLSID
Software\Microsoft\Windows\CurrentVersion\Policies\System
.nef
DiskVBOX_HARDDISK___________________________1.0_____\Device Parameters
SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider
CLSID\{79eac9e2-baf9-11ce-8c82-00aa004ba90b}\InprocServer32
SYSTEM\CurrentControlSet\Services\crypt32
CLSID\{8D04238E-9FD1-41C6-8DE3-9E1EE309E935}
SOFTWARE\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}
CLSID\{7071EC05-663B-4bc1-A1FA-B97F3B917C55}
Software\Embarcadero\Locales
Software\FlashFXP\4
SOFTWARE\BitDefender
CLSID\{8369AB20-56C9-11D0-94E8-00AA0059CE02}
CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
trymedia.com
Software\Microsoft\Windows\Windows Error Reporting
Software\Microsoft\Windows\CurrentVersion\App Paths\msgsm32.acm
.ksh
.asp
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\TypedPaths
Software\Software by Design\Password Keeper for Windows 95/NT\Options
CLSID\{CD8743A1-3736-11D0-9E69-00C04FD7C15B}
Control Panel\Mouse
CLSID\{000C103E-0000-0000-C000-000000000046}
CLSID\{947812B3-2AE1-4644-BA86-9E90DED7EC91}\TypeLib
CLSID\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}
{8AD10C31-2ADB-4296-A8F7-E4701232C972}
Software\Microsoft\CTF\LayoutIcon\0409\0000041f
NI\4f366ef7\575df4ec
NI\3775c4b8\2a5496b7
shell\open
{54DADAB2-28A6-11D3-88BA-00C04F72F303}
Software\Classes\CLSID\{B853E835-9F24-4F4B-B55C-E554D15CCCD2}
software
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\InstalledThemes\MCT
Software\subpar\{19893c3d-1309-4b95-7643-80882aa33d0f}
FEATURE_USE_WEBOC_OMNAVIGATOR_IMPLEMENTATION
FEATURE_URLMON_IQDA_SIZE
MS_NDISWANIPV6\Device Parameters
NI\5fcea75a\3c9c8d7b\28
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio
Software\Microsoft\Windows\CurrentVersion\RunOnce
Software\Microsoft\Windows NT\CurrentVersion\Drivers32\AutorunsDisabled
CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server
Software\NCH Swift Sound\Switch\OggEncoder
CLSID\{6BC098A9-0CE6-11D1-BAAE-00C04FC2E20D}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids
SOFTWARE\AVAST Software\Avast
Software\Wow6432Node\Microsoft\Internet Explorer\Toolbar\AutorunsDisabled
Software\WinRAR\Setup\.jar
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0038
IL\73843e06\61f4f6f6\3e
http\shell\open\command\
Software\Policies\Microsoft\Internet Explorer\Restrictions
CLSID\{838A77A6-14D4-439C-925F-30EE58005026}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\36
Software\Microsoft\Windows\CurrentVersion\Uninstall\{f65db027-aff3-4070-886a-0d87064aabb1}
Security\Adv AddrBar Spoof Detection
CLSID\{72A7994A-3092-4054-B6BE-08FF81AEEFFC}
{0AFAAE7C-3A03-4030-9EEB-9EB52FB52328}
{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
CLSID\{98af66e4-aa41-4226-b80f-0b1a8f34eeb4}
0FF82528
System\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries
Interface\{332C4425-26CB-11D0-B483-00C04FD90119}
Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}
CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}
LEGACY_MRXSMB
CLSID\{EAC8A024-21E2-4523-AD73-A71A0AA2F56A}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\qasf.dll
Tcpip6
NI\5ab138d\7bb0d8e4
CLSID\{D2AC2896-B39B-11D1-8704-00600893B1BD}
CLSID\{CB1B7F8C-C50A-4176-B604-9E24DEE8D4D1}
CLSID\{c5efd803-50f8-43cd-9ab8-aafc1394c9e0}
Software\NCH Swift Sound\ExpressBurn
CLSID\{F77C0A7D-7395-45c5-BDFC-B096BF6C4DA0}
{1777F761-68AD-4D8A-87BD-30B759FA33DD}
CLSID\{7007ACD5-3202-11D1-AAD2-00805FC1270E}
CLSID\{AAEAE72F-0328-4763-8ECB-23422EDE2DB5}
CLSID\{E436EBB1-524F-11CE-9F53-0020AF0BA770}
CLSID\{08229782-89C8-4028-BB74-75BB58EF1488}
CLSID\{42001A23-ED2A-4582-8BCC-6320C543E102}
.m3u
CLSID\{3336B8BF-45AF-429f-85CB-8C435FBF21E4}\TypeLib
.wax
CLSID\{00000107-0000-0010-8000-00AA006D2EA4}
CLSID\{FD853CEA-7F86-11d0-8252-00C04FD85AB4}
CLSID\{528d46b3-3a4b-4b13-bf74-d9cbd7306e07}
CLSID\{4662DAA8-D393-11D0-9A56-00C04FB68BF7}
3&267a616a&0&30\Device Parameters
CLSID\{2C3E140B-7A0D-42d1-B2AA-D343500A90CF}
CLSID\{9DFFD99C-536B-4D0F-B70F-E875B78A3477}
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
SOFTWARE\Microsoft\PCHealth\ErrorReporting\InclusionList
Help
software\MKXnQ4S6Ii
CLSID\{29D365AE-D23B-4004-8658-5ED2A59CD77C}
CLSID\{94297043-BD82-4DFD-B0DE-8177739C6D20}
Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop
Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Shutdown\AutorunsDisabled
Software\Cheat Engine
CLSID\{E413D040-6788-4C22-957E-175D1C513A34}
CLSID\{4315D437-5B8C-11D0-BD3B-00A0C911CE86}
CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}
FEATURE_MAXCONNECTIONSPER1_0SERVER
CLSID\{DC651A43-0720-4a2b-9971-BD2EF1329A3D}
CLSID\{47D4D946-62E8-11cf-93BC-444553540000}
vdrvroot\Device Parameters
CLSID\{b8cdcb65-b1bf-4b42-9428-1dfdb7ee92af}
CLSID\{884e201e-217d-11da-b2a4-000e7bbb2b09}
CLSID\{DB5D1FF4-09D7-11D1-BB10-00C04FC9A3A3}
CLSID\{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}
CLSID\{2BB6C5E0-C2B9-3608-8868-21CFD6DDB91E}
SOFTWARE\Microsoft\DataAccess
CLSID\{61A48126-EF74-4D4A-9DDA-43FD542CAD1E}
CLSID\{8099904b-0b91-4906-a89d-11de2bd8f737}
CLSID\{c4bbedb4-e9b9-4e41-8fe1-0786480a2173}
CLSID\{27354127-7F64-5B0F-8F00-5D77AFBE261E}
Software\Classes\Installer\Products\91915B2EA702BE34EA8737F3C976793C
CLSID\{6BC0989F-0CE6-11D1-BAAE-00C04FC2E20D}
.xlc
CLSID\{ABBA0005-3075-11D6-88A4-00B0D0200F88}
CLSID\{000C1090-0000-0000-C000-000000000046}
CLSID\{CD8534F7-B1CE-4A6B-B7CD-AA4AE578A20A}
htmlfile
CLSID\{11D5C91F-0A98-11D1-BB10-00C04FC9A3A3}
software\lyK0Obs
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
CTLs
software\T2tLLW
CLSID\{CD6C7868-5864-11D0-ABF0-0020AF6B0B7A}
STORAGE
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products
.mdz
CLSID\{854CB94F-2279-4F7F-AC62-31E22E4D8899}
SOFTWARE\Microsoft\Internet Explorer\Main
CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
NI\17ab4c33\2c437865
CLSID\{9E175B8D-F52A-11D8-B9A5-505054503030}
CLSID\{4D5C8C2A-D075-11d0-B416-00C04FB90376}
Software\Policies\Microsoft\Internet Explorer\Control Panel
CLSID\{E05592E4-C0B5-11D0-A439-00A0C9223196}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml
NCTImageTransform.ImageTransform
CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F}
Security\Policy\Extensions\NamedPermissionSets
NI\ff723b4\305da5fe
CLSID\{92BDB7E4-F28B-46A0-B551-45A52BDD5125}
SOFTWARE\Microsoft\CTF
CLSID\{593817A0-7DB3-11CF-A2DE-00AA00B93356}
CLSID\{A9B5F443-FE02-4C19-859D-E9B5C5A1B6C6}
D559A586669B08F46A30A133F8A9ED3D038E2EA8
SOFTWARE\Microsoft\Windows CE Services\AutoStartOnConnect
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CD Burning\StagingInfo
SOFTWARE\Classes\PROTOCOLS\Filter\image/jpeg
CLSID\{7F73B8F6-C19C-11D0-AA66-00C04FC2EDDC}
CLSID\{E9225296-C759-11d1-A02B-00C04FB6809F}
Software\WinRAR\Setup
CLSID\{E2A4E630-7AD8-44f0-B6EE-D36EA4C6EB94}
CLSID\{62545937-20A9-3D0F-B04B-322E854EACB0}
Software\Policies\Microsoft\System\DNSClient
NI\69472201\4f7c7f64
CLSID\{6BC096B1-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css
{97EBAACB-95BD-11D0-A3EA-00A0C9223196}
CLSID\{a0d018ee-1100-4389-ab44-464faf001288}
Microsoft.InformationCard
CLSID\{5BFD515E-4ABA-4483-A1C5-6651B7110AB6}
CLSID\{09C20568-F30C-489B-AE9C-4930AD7F165F}
DISPLAY\Device Parameters
{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}
CLSID\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Ribbons\Screen 1
CLSID\{B54E85D9-FE23-499F-8B88-6ACEA713752B}
MS_NDISWANBH\Device Parameters
CLSID\{4A1E5ACD-A108-4100-9E26-D2FAFA1BA486}
CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Version
CLSID\{FA7C375B-66A7-4280-879D-FD459C84BB02}
SOFTWARE\WOW6432Node\AVAST Software
CLSID\{7F1899DA-62A6-11D0-A2C6-00C04FD909DD}
CLSID\{f59aa553-8309-46ca-9736-1ac3c62d6031}
CLSID\{389EA17B-5078-4CDE-B6EF-25C15175C751}
CLSID\{0000050B-0000-0010-8000-00AA006D2EA4}
CLSID\{C330DE32-29C7-4cf2-9807-74BCB5486A37}
CLSID\{D0458F37-2228-4FC7-9E66-34133DF4C929}
CLSID\{B9E84FFD-AD3C-40A4-B835-0882EBCBAAA8}
FEATURE_RESTRICTED_ZONE_WHEN_FILE_NOT_FOUND
1.2.840.113549.1.9.16.1.1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{f65db027-aff3-4070-886a-0d87064aabb1}
IEInstal.exe
FEATURE_USE_LEGACY_JSCRIPT
CLSID\{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
CLSID\{88d96a07-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{C529C7EF-A3AF-45F2-8A47-767B33AA5CC0}\TypeLib
Tcpip
CLSID\{9271B890-7BBF-48DB-ACB3-F973DC34156D}
{603BCC1F-4B59-4E08-B724-D2C6297EF351}
CLSID\{2CB861BB-B1B4-4E14-A1A7-D3FB30C3F5CF}
CLSID\{1B2AFB92-0B5E-4A30-B5CC-353DB4F9E150}
CLSID\{1249B20C-5DD0-44FE-B0B3-8F92C8E6D080}
CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}
CLSID\{517F6AA6-D6FA-46D0-8094-17FF17E4CCF4}
CLSID\{0D45D530-764B-11d0-A1CA-00AA00C16E65}
Software\TurboFTP
{44D61997-B7D4-11D2-80BA-00104B1F6CEA}
CLSID\{EE96F4E1-377E-315C-AEF5-874DC8C7A2AA}
CLSID\{A3C97737-76D9-4f5f-B917-4DE47FE023C8}
DropTarget
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0009
{A77F5D77-2E2B-44C3-A6A2-ABA601054A51}
5&18f54cb7&0&1
CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D}
Software\Microsoft\SystemCertificates\TrustedPublisher\Safer
system\CurrentControlSet
CLSID\{3050F3C2-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{32E7DC13-1E22-4D7E-8AC7-D2E718DE8042}
CLSID\{773229CD-D53C-4211-ACD8-8F2C7BF2AE7C}
CLSID\{1643E180-90F5-11CE-97D5-00AA0055595A}\InprocServer32
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\youtube.com
{5E6C858F-0E22-4760-9AFE-EA3317B67173}
CLSID\{7E37D5E7-263D-45CF-842B-96A95C63E46C}
CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}
CLSID\{F83DAC1C-9BB9-4f2b-B619-09819DA81B0E}
CLSID\{F618C514-DFB8-11D1-A2CF-00805FC79235}
CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}
CLSID\{40B66660-4972-11D1-A7CA-0000F87571E3}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.104
SOFTWARE\AVG SafeGuard toolbar
Software\Policies\Microsoft\Windows\System\Scripts\Logon\AutorunsDisabled
CLSID\{9c7a1728-b694-427a-94a2-a1b2c60f0360}
CLSID\{81b43e73-e814-4dcd-a7c6-e22e7fe6a029}
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}
CLSID\{C100BEEC-D33A-4a4b-BF23-BBEF4663D017}
LEGACY_VBOXSF\Device Parameters
CLSID\{7170F2E0-9BE3-11D0-A009-00AA00B605A4}
software\cz7f69S
Software\NCH Software\Debut\Settings
Hardware\DeviceMap\SerialComm
CLSID\{F51C7B23-6566-424C-94CF-2C4F83EE96FF}\TypeLib
CLSID\{0A9AE910-85C0-11D0-BD42-00A0C911CE86}
CLSID\{13a4bbe8-6527-40cb-a996-1602829541ef}
CLSID\{f744e496-1b5a-489e-81dc-fbd7ac6298a8}
{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
CLSID\{13482EC3-06A3-4bb3-84A9-193302B8DD54}
CLSID\{8f3080a6-af99-4f2e-a806-f3d5702a0444}
CLSID\{25983561-9D65-49CE-B335-40630D901227}\TypeLib
CLSID\{D2EAA715-DAC7-4771-AF5C-931611A1853C}
CLSID\{5ADF5BF6-E452-11D1-945A-00C04FB984F9}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Run
.uue
CLSID\{03837539-098B-11D8-9414-505054503030}
CLSID\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
CLSID\{e2403e98-663b-4df6-b234-687789db8560}
CLSID\{0289a7c5-91bf-4547-81ae-fec91a89dec5}
FEATURE_DISABLE_DEFERRED_IMAGE_DOWNLOAD
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\Directory
SOFTWARE\Far2\SavedDialogHistory\FTPHost
{352481E8-33BE-4251-BA85-6007CAEDCF9D}
.xvid
.tdl
SYSTEM\CurrentControlSet\Control\SecurityProviders
CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}
.tbz2
Software\Microsoft\Windows\CurrentVersion\Uninstall\BlueJ_is1
CLSID\{71E32BAA-73EE-40a1-933C-F166F0192B72}
Software\Wow6432Node\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
.vpj
NI\2b7a4d5\53f855e6
SYSTEM\CurrentControlSet\Control\Windows
CLSID\{0A88C858-7D0C-4549-9499-7DB05F0CB0BF}
CLSID\{D88EC52B-8D57-49e1-9EB3-4D267D68A2AE}
EncodingType 1
CLSID\{00020420-0000-0000-C000-000000000046}
CLSID\{B5607793-24AC-44c7-82E2-831726AA6CB7}
Software\The Silicon Realms Toolworks\Armadillo
CLSID\{98FF6D4B-6387-4b0a-8FBD-C5C4BB17B4F8}
CLSID\{9B78F0E6-3E05-4A5B-B2E8-E743A8956B65}\TypeLib
CLSID\{C03E8555-781E-49a1-8190-CE902D0B2CE7}
CLSID\{786CDB70-1628-44A0-853C-5D340A499137}
CLSID\{37483b40-c254-4a72-bda4-22ee90182c1e}\InProcServer32
SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive
CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}
CLSID\{CD000001-8B95-11D1-82DB-00C04FB1625D}
CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}
000000000004
CLSID\{1372A97E-2034-41ee-A6C1-1B68FAFA75A1}
4&2abfaa30&0&00000001&00&02\Device Parameters
CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}
Software\GlobalSCAPE\CuteFTP 7 Professional\QCToolbar
CLSID\{9F50E8B1-9530-4DDC-825E-1AF81D47AED6}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
CLSID\{C4C4C4F3-0049-4E2B-98FB-9537F6CE516D}
CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
.DEFAULT\Software\PDFComplete\PDF Complete\Office
{D4FF39BB-1A05-11D3-8896-00C04F72F303}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks
CLSID\{e4796550-df61-448b-9193-13fc1341b163}
CLSID\{af9d2278-060f-4a17-99a9-5044f7f843a8}
Software\Microsoft\Internet Explorer\Recovery
BrowserEmulation
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
DOMStorage
CLSID\{4A4EBE8E-AE27-4AA3-B702-F365C4A90FAC}
{62823C20-41A3-11CE-9E8B-0020AF039CA3}
HELPDIR
SOFTWARE\Policies\Microsoft\Windows\Control Panel\Desktop
CLSID\{B71E484D-93ED-4B56-BFB9-CEED5134822B}
CLSID\{5971EC44-072A-41b7-8E67-D9E045CC196D}
CLSID\{37B0353C-A4C8-11D2-B634-00C04F79498E}\TypeLib
CLSID\{6BC096E3-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\Cygwin
NI\ff723b4\20d52faa
CLSID\{b75ac000-9bdd-11d0-852c-00c04fd8d503}\TypeLib
Microsoft.PowerShellData.1
CLSID\{7A9D77BD-5403-11d2-8785-2E0420524153}
Properties
CLSID\{27354129-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
command
CLSID\{6d8ff8dc-730d-11d4-bf42-00b0d0118b56}
.emf
CLSID\{336475D0-942A-11CE-A870-00AA002FEAB5}\InprocServer32
VEN_8086&DEV_7000&SUBSYS_00000000&REV_00
FEATURE_FEEDS
CLSID\{0FF66430-C796-3EE7-902B-166C402CA288}
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
3&267a616a&0&00
{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0085
CLSID\{8FC0B734-A0E1-11D1-A7D3-0000F87571E3}
0000
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PeerNet\CollabHost
VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys
.bmp
SOFTWARE\Microsoft\Internet Explorer\Suggested Sites
CLSID\{1A3F11DC-B514-4B17-8C5F-2154513852F1}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\
LEGACY_CNG
SOFTWARE\Microsoft\BidInterface\Loader
CLSID\{F9769A06-7ACA-4E39-9CFB-97BB35F0E77E}\TypeLib
Software\Appiance
CLSID\{8670C736-F614-427b-8ADA-BBADC587194B}
CLSID\{323CA680-C24D-4099-B94D-446DD2D7249E}
.fxp
FEATURE_ENABLE_DYNAMIC_OBJECT_CACHING
Software\Beamrise
CLSID\{dee35071-506b-11cf-b1aa-00aa00b8de95}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib
NI\432ba598\f6e8397
USB Monitor
LEGACY_DISCACHE\Device Parameters
CLSID\{E07A1EB4-B9EA-3D7D-AC50-2BA0548188AC}
CLSID\{CDBEC9C0-7A68-11D1-88F9-0080C7D771BF}
_1\Device Parameters
SYSTEM\CurrentControlSet\Control\Session Manager
CLSID\{D2AC2886-B39B-11D1-8704-00600893B1BD}
CLSID\{43FB1553-AD74-4ee8-88E4-3E6DAAC915DB}\TypeLib
CLSID\{D5C66BE1-C209-11d1-8DEC-00C04FC2E0C7}
Software\NCH Software\VideoPad
CLSID\{D7C1AEB5-10F2-48cb-A182-F7EF79C51B19}
CLSID\{BACF5C8A-A3C7-11D1-A760-00C04FB9603F}
NI\7b07e5f6\79fd2abf
CLSID\{D3075F87-A7BD-4231-9F6A-60C5E07374A7}
CLSID\{9ecf51f8-cfb1-458d-9485-f5a231afd22f}
{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}
Software\Microsoft\Internet Explorer\International
Microsoft.Jet.OLEDB.4.0
CLSID\{317E92FC-1679-46FD-A0B5-F08914DD8623}\TypeLib
CLSID\{CC48A47F-EFD6-4925-A515-28C40C5A78B6}
Interface\{91814EC5-B5F0-11D2-80B9-00104B1F6CEA}
{2400183A-6185-49FB-A2D8-4A392A602BA3}
CLSID\{000C1094-0000-0000-C000-000000000046}
CLSID\{3B2B6775-70B6-45AF-8DEA-A209C69559F3}
CLSID\{5D8E73F7-4989-4ac8-8A98-39BA0D325302}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
CLSID\{4EFE2452-168A-11d1-BC76-00C04FB9453B}
RemoteAssistance.1
SYSTEM\CurrentControlSet\services\Avg\SystemValues
CLSID\{ea72d00e-4960-42fa-ba92-7792a7944c1d}
3A850044D8A195CD401A680C012CB0A3B5F8DC08
CLSID\{E13B6688-3F39-11D0-96F6-00A0C9191601}
CLSID\{11dbb47c-a525-400b-9e80-a54615a090c0}
CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\TypeLib
Software\NCH Swift Sound\Switch\MainWindow
.rgs
CLSID\{00020811-0000-0000-C000-000000000046}
CLSID\{4CCEA634-FBE0-11d1-906A-00C04FD9189D}
Software\Microsoft\Internet Explorer\International\Scripts
CLSID\{53D6AB1D-2488-11D1-A28C-00C04FB94F17}
http
CLSID\{884e2024-217d-11da-b2a4-000e7bbb2b09}
CLSID\{A6C13C9D-54E1-44FC-82F0-DBE2C843E51A}
CLSID\{e126b7dd-1c3b-4821-b861-a6da9ce6f096}\TypeLib
{289A9A43-BE44-4057-A41B-587A76D7E7F9}
CLSID\{EFB4A0CB-A01F-451C-B6B7-56F02F77D76F}\TypeLib
Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\ProgIDs\exefile
CLSID\{9694E38A-E081-46ac-99A0-8743C909ACB6}
CLSID\{6c19be35-7500-11d1-ad94-00c04fd8fdff}
Software\Microsoft\OLE\AppCompat
Interface\{91814EC3-B5F0-11D2-80B9-00104B1F6CEA}\Forward
HarddiskVolumeSnapshot2\Device Parameters
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Ribbon
{C4AA340D-F20F-4863-AFEF-F87EF2E6BA25}
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b11-0f98-11e5-b301-806e6f6e6963}\
policy.3.5.System.Core__b77a5c561934e089
ToolboxBitmap32
PROTOCOLS\Name-Space Handler\res\
CLSID\{C707F6A6-A1F3-45d7-99AA-A2B9491E84AD}
.vcproj
Software\Microsoft\Windows\CurrentVersion\Policies\Network
Software\{61c74471-aa3d-45d5-ef57-2bb43561ed5d}
CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{726BBDF4-6C6D-30F4-B3A0-F14D6AEC08C7}
CLSID\{A8040703-2640-48B7-96CD-BC8108A4E8F1}
FEATURE_BODY_SIZE_IN_EDITABLE_IFRAME_KB943245
Interface\{91814EC1-B5F0-11D2-80B9-00104B1F6CEA}
{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}
CLSID\{C19FBD0E-7663-44ea-8265-74130671A1D6}
LEGACY_RDBSS\Device Parameters
{8415DDF9-1C1D-11D3-889D-00C04F72F303}
FEATURE_BLOCK_PAINT_FOR_PAGE_ENTER
.jod
CLSID\{1E651CC0-B199-11D0-8212-00C04FC32C45}
Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
6&e993e07&0&0000\Device Parameters
NI\4eda202a\3bf83f30
FEATURE_ENFORCE_BSTR
3&267a616a&0&00\Device Parameters
Software\Microsoft\Windows\CurrentVersion\App Paths\Setup.exe
CLSID\{000C1090-0000-0000-C000-000000000046}\TypeLib
{B6EBFB86-6907-413C-9AF7-4FC2ABF07CC5}
Drive\shellex\FolderExtensions
RDP_MOU
CLSID\{8C482DCE-2644-4419-AEFF-189219F916B9}
VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\Device Parameters
CLSID\{1e887b90-7201-431d-820e-36aa566e52f4}
{E555AB60-153B-4D17-9F04-A5FE99FC15EC}
CLSID\{A1BFB370-5A9F-4429-BB72-B13E2FEAEDEF}
.lnk
Software\Microsoft\SystemCertificates\trust\PhysicalStores
CLSID\{BB06C0E4-D293-4f75-8A90-CB05B6477EEE}
CLSID\{8cec58ae-07a1-11d9-b15e-000d56bfe6ee}
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
CLSID\{A373F500-7A87-11D3-B1C1-00C04F68155C}
Software\WinRAR\Paths
SOFTWARE\Far\Plugins\FTP\Hosts
CLSID\{7DED4D39-BE20-4AB6-983A-EB4ADCD9C93D}
CLSID\{837A6733-1675-3BC9-BBF8-13889F84DAF4}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx
HarddiskVolumeSnapshot3\Device Parameters
CLSID\{7b81be6a-ce2b-4676-a29e-eb907a5126c5}
CLSID\{98F63271-6C09-48B3-A571-990155932D0B}
HARDWARE\DESCRIPTION\System
Software\Software by Design\Password Keeper for Windows 95/NT
.reg
CLSID\{9CB535DD-4354-42a1-8281-BBB58DEFA741}
CLSID\{ef636392-f343-11d0-9477-00c04fd36226}
1.3.6.1.4.1.311.2.1.15
CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}
Interface\{91814EC3-B5F0-11D2-80B9-00104B1F6CEA}\ProxyStubClsid32
1.3.6.1.4.1.311.2.1.30
CLSID\{f77d9c1c-5aff-4341-b028-57f7510aa91c}
CLSID\{F7A465EE-13FB-409A-B878-195B420433AF}
CLSID\{03C06416-D127-407A-AB4C-FDD279ABBE5D}
IL\75638fee\27002c8f\5a
CLSID\{C03E8572-781E-49a1-8190-CE902D0B2CE7}
Software\Classes\Installer\Products\78C4C8A3064DA8840AAA98396F3D551B
LEGACY_MOUNTMGR
CLSID\{3050f6d4-98b5-11cf-bb82-00aa00bdce0b}
Interface\{91814EC5-B5F0-11D2-80B9-00104B1F6CEA}\ProxyStubClsid32
Avio\Device Parameters
000000000003
SystemFileAssociations\document
CLSID\{AB9D6472-752F-43F6-B29E-61207BDA8E06}
3&267a616a&0&68
CLSID\{10072CEC-8CC1-11D1-986E-00A0C955B42E}
CLSID\{93412589-74D4-4E4E-AD0E-E0CB621440FD}
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}
CLSID\{64577982-86D7-11d1-BDFC-00C04FA31009}
CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}
CLSID\{DA93E903-C843-11D2-A084-00C04F8EF9B5}
CLSID\{10E2414A-EC59-49D2-BC51-5ADD2C36FEBC}
CLSID\{25336921-03F9-11CF-8FD0-00AA00686F13}
CLSID\{DFA22B8E-E68D-11d0-97E4-00C04FC2AD98}
CLSID\{F2CF5485-4E02-4f68-819C-B92DE9277049}
CLSID\{D02AAC50-027E-11D3-9D8E-00C04F72D980}
CLSID\{7057e952-bd1b-11d1-8919-00c04fc2c836}
CLSID\{BD472F60-27FA-11cf-B8B4-444553540000}
CLSID\{07F94112-A42E-328B-B508-702EF62BCC29}
Software\Microsoft\NET Framework Setup\NDP\v4\Client
CLSID\{6A205B57-2567-4a2c-B881-F787FAB579A3}
NI\52d2b580\1f445fe8
NI\ff723b4\110821a8
CLSID\{6BC0989B-0CE6-11D1-BAAE-00C04FC2E20D}
.mpeg
SYSTEM\CurrentControlSet\Control\SecurityProviders\AutorunsDisabled
CLSID\{64D8A8E0-80A2-11d2-8CF3-00A0C9441E20}
.vbe
DigitalAudio\Device Parameters
CLSID\{3BC4EE9F-1FC1-44DB-81FA-AD94DEC7AF30}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled
http\shell\open\command
CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}
Domains\
.lha
CLSID\{ace575fd-1fcf-4074-9401-ebab990fa9de}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
CLSID\{fd8d3a5f-6066-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{BFC880F1-7484-11d0-8309-00AA00B6015C}
CLSID\{06290BD3-48AA-11D2-8432-006008C3FBFC}
.faq
CLSID\{16d51579-a30b-4c8b-a276-0ff4dc41e755}
CLSID\{D17D1D6D-CC3F-4815-8FE3-607E7D5D10B3}
CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\TypeLib
SOFTWARE\VMware
SHCmdFile
CLSID\{71F96461-78F3-11d0-A18C-00A0C9118956}
CLSID\{C03E8511-781E-49a1-8190-CE902D0B2CE7}
CLSID\{FFCDB781-D71C-4D10-BD5F-0492EAFFD90A}
{97ebaacc-95bd-11d0-a3ea-00a0c9223196}\Device Parameters
Interface\{00020400-0000-0000-C000-000000000046}
.cpl
CLSID\{BF426F7E-7A5E-44D6-830C-A390EA9462A3}
shell
ACPI_HAL\Device Parameters
CLSID\{3050f4f5-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{8e87e7b8-896b-4e67-bfa2-45c67d60ac3a}
Software\ESET
.png
Software\anote
{C870044B-F49E-4126-A9C3-B52A1FF411E8}
SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting
FEATURE_DOWNLOAD_INITIATOR_HTTP_HEADER
LEGACY_UDFS
NI\6faf58\19ab8d57\15
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CabinetState
docxfile
CLSID\{DDECE4B2-979F-4CDB-9F58-B036FE5A510C}
CLSID\{6BC098AD-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
NI\6fe2d605\b0ad44f
CLSID\{820825FD-1358-4705-8FEB-56B5CEE8BFD5}
CLSID\{8F0A1029-0DF8-4765-A5FD-16E8ECB3545C}
CLSID\{289228DE-A31E-11D1-A19C-0000F875B132}\TypeLib
CLSID\{3028902F-6374-48b2-8DC6-9725E775B926}
CLSID\{20cd9315-87d0-40b4-b925-0a8f208e1f8d}\TypeLib
Software\Microsoft\Windows NT\CurrentVersion\Windows
CLSID\{EC9846B3-2762-4A6B-A214-6ACB603462D2}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\Setupapi.dll
LEGACY_BOWSER\Device Parameters
CLSID\{C100BEE1-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{524B13ED-2E57-40B8-B801-5FA35122EB5C}
CLSID\{3B881B82-5BF4-4657-A3A2-CCE17E4FD39A}
SOFTWARE\Microsoft\Speech\Preferences
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds\{E49E57AF-5044-42E7-A8FE-E4FFEC5C1392}
Software\WinRAR\Setup\.gz
MobileOptionPack
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0048
Speaker Configuration
Software\Microsoft\Internet Explorer\Security\Adv AddrBar Spoof Detection
CLSID\{715D9C59-4442-11D2-9605-00C04F8EE628}
CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}
CLSID\{EA7BAE70-FB3B-11CD-A903-00AA00510EA3}
NI\36cec4c\3084f83b
policy.4.3.rpc4.resources_en_34256fcd934ca661
CLSID\{6BC096BC-0CE6-11D1-BAAE-00C04FC2E20D}
.hta
.hqx
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\Instance
Programmable
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0066
Software\WinRAR\Profiles\1
{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}
.pyw
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000
CLSID\{8CF89BCB-394C-49b2-AE28-A59DD4ED7F68}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced
CLSID\{07DC68FA-A15D-4E44-93DE-645060C7B469}
PNP0C08\Device Parameters
CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}
SOFTWARE\SpaceSoundPro
LEGACY_NULL
Software\Microsoft\Windows\CurrentVersion\Uninstall\thezip_is1
SW
CLSID\{7487cd30-f71a-11d0-9ea7-00805f714772}
Diagnostic.Document
Software\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}
4&24d6eb65&0\Device Parameters
ProgID
Default_Monitor\Device Parameters
Software\1e8bad4d-072b-48c2-faab-0f9697a10ab
Software\Microsoft\Internet Explorer\JScript9
.crt
CLSID\{3D07A539-35CA-447C-9B05-8D85CE924F9E}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0082
CLSID\{0BFCF7B7-E7B6-433a-B205-2904FCF040DD}
CLSID\{A2E30750-6C3D-11D3-B653-00C04F79498E}\TypeLib
CLSID\{CA0AC604-8EF2-448A-AE97-62A2C2CC3C46}
.z
.nls
SOFTWARE\Microsoft\SystemCertificates\CA\CRLs
Software\WinRAR\FileList\ArcColumnWidths
NI\49f4bebc\432f3ab9
CLSID\{473AA80B-4577-11D1-81A8-0000F87557DB}
CLSID\{D707877E-4D9C-11d2-8784-F6E920524153}
SOFTWARE\Microsoft\Windows\CurrentVersion\ime\IMTC70
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
Catalog_Entries
CLSID\{EB87E1BD-3233-11D2-AEC9-00C04FB68820}
CLSID\{9D3C0751-A13F-46a6-B833-B46A43C30FE8}
CLSID\{60542247-0249-417D-949B-2F0CC7EE1165}
CLSID\{f0ae1542-f497-484b-a175-a20db09144ba}
CLSID\{67718415-c450-4f3c-bf8a-b487642dc39b}
NI\432ba598\f6e8397\20
Software\Microsoft\windows\CurrentVersion\Internet Settings
.rmi
CLSID\{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}
.m4a
#2007
NI\1c9b61a6\6863be3d
Software\Microsoft\Windows\CurrentVersion\Uninstall\Cucusoft PSP Video Converter_is1
CLSID\{8a7cae0e-5951-49cb-bf20-ab3fa1e44b01}
CryptSIPDllGetSignedDataMsg
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{03BD22A4-B7A6-CC74-A1BA-810F013ABDCD}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\msvidctl.dll
CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
CLSID\{6BC096DD-0CE6-11D1-BAAE-00C04FC2E20D}
Software\Borland\Delphi
xtrdlapi.com
Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
Software\SpeeditUp
VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00
91C6D6EE3E8AC86384E548C299295C756C817B81
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\CRLs
CLSID\{8D9B1EC0-181B-4d6d-987E-2754B506B242}
.ocx
LogConf\Device Parameters
LEGACY_PEAUTH
CLSID\{DEB01010-3A37-4d26-99DF-E2BB6AE3AC61}
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
System\CurrentControlSet\Control\MiniNT
campfile
NI\159a66b8\424bd4d8\17
System\CurrentControlSet\Control\Keyboard Layouts\041F0409
CLSID\{05BDC38E-5493-487a-A7FF-8CF2246ABC13}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\NORMALIZ.dll
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\ShellFolder
.pdb
NI\1c107f94\2c26195c
CLSID\{4DD1D1C3-B36A-4eb4-AAEF-815891A58A30}\TypeLib
{06C9E010-38CE-11D4-A2A3-00104BD35090}
CLSID\{3BEE4890-4FE9-4A37-8C1E-5E7E12791C1F}\TypeLib
CLSID\{03837530-098B-11D8-9414-505054503030}\TypeLib
Software\AppDataLow\Software\IneedSpeed
CLSID\{1643E180-90F5-11CE-97D5-00AA0055595A}
SOFTWARE\Microsoft\EventSystem\{26c409cc-ae86-11d1-b616-00805fc79216}
CLSID\{D13E3F25-1688-45A0-9743-759EB35CDF9A}
Software\Microsoft\windows\CurrentVersion\Internet Settings\Wpad
SOFTWARE\Classes\ProcMon.Logfile.1
.sch
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
80962AE4D6C5B442894E95A13E4A699E07D694CF
FEATURE_ADDITIONAL_IE8_MEMORY_CLEANUP
Software\Classes\Installer\Products
.au
SYSTEM\CurrentControlSet\Services\IceExt
CLSID\{F66A6818-F490-431B-8CA4-4CFDA287327B}\TypeLib
LEGACY_CSC\Device Parameters
Software\NTTCom\HotSpot\AutoLogin
CLSID\{C6B14B32-76AA-4A86-A7AC-5C79AAF58DA7}\TypeLib
Software\Mozilla
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\6E8D947A316B3EB3F8F540C548BE2AB9
CLSID\{C5702CCD-9B79-11D3-B654-00C04F79498E}
System\CurrentControlSet\Control\Terminal Server\Wds\rdpwd
CLSID\{f60163ce-2b8d-458d-ab2c-40f215767514}
{A520A1A4-1780-4FF6-BD18-167343C5AF16}
Software\Microsoft\Windows\CurrentVersion\Explorer\
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\NSI.dll
CLSID\{3050F3BC-98B5-11CF-BB82-00AA00BDCE0B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b14-0f98-11e5-b301-806e6f6e6963}
Software\NCH Software\WavePad
software\RlRLHZG
LEGACY_VOLMGRX\Device Parameters
Software\WinRAR\Profiles
.py
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains
2&daba3ff&2
.mv
CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}
CLSID\{F778C6B4-C08B-11D2-976C-00C04F79DB19}
1.2.840.113549.1.9.16.2.12
CLSID\{91814EC0-B5F0-11D2-80B9-00104B1F6CEA}
CLSID\{99CDC6E0-DA00-4dfa-8EB8-831D774F8891}
.website
Software\Microsoft\Internet Explorer\Explorer Bars
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace
NI\6eae2d34\3b249b34
WIC
CLSID\{6038EF75-ABFC-4e59-AB6F-12D397F6568D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e20d6e44-c692-4329-d495-57e2996fc3ed}
PNP0200
Software\Policies\Microsoft\Windows\App Management
CLSID\{5F104B61-7998-4049-A7BB-C99EFB6B4A4E}
CLSID\{01FE4A1F-CC5C-44AB-A1E6-CFBD9249146D}
CLSID\{92B94828-1AF7-4e6e-9EBF-770657F77AF5}
SOFTWARE\ODBC\ODBC.INI\ODBC
.mde
CLSID\{8A674B4D-1F63-11D3-B64C-00C04F79498E}\TypeLib
Software\Microsoft\Internet Explorer\Settings
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc
h1ffile
CLSID\{E7F34D0A-582E-4a48-98BA-6E58AAA3AD4C}
.msi
FEATURE_RESTRICT_RES_TO_LMZ
4&31e60982&0&0001
Software\Sota\FFFTP
NI\136d449c\1a00adbd
SOFTWARE\F74989CA4286A434AEC\
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\1394ohci.sys
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0069
CryptDllImportPublicKeyInfoEx
{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}
NI\4f808a7c\7064927c
.cc
1.2.840.113549.1.9.16.2.4
CLSID\{2CA8CA52-3C3F-11D2-B73D-00C04FB6BD3D}
CLSID\{59CDB915-8232-46AD-B38B-497B8B0463AD}
FEATURE_RESPECT_OBJECTSAFETY_POLICY_KB905547
{33E28130-4E1E-4676-835A-98395C3BC3BB}
Software\BoBrowser
LEGACY_VOLMGRX
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360sd.exe
CLSID\{7b9e38b0-a97c-11d0-8534-00c04fd8d503}\TypeLib
CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Opera 22.0.1471.50
{0AC0837C-BBF8-452A-850D-79D08E667CA7}
{B97D20BB-F46A-4C97-BA10-5E3608430854}
CLSID\{836FA1B6-1190-4005-B434-7ED921BE2026}\TypeLib
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}
CLSID\{2A11F42C-3E81-4ad4-9CBE-45579D89671A}
SOFTWARE\Microsoft\Windows\Shell\BagMRU
VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\Device Parameters
CLSID\{1DF7D126-4050-47F0-A7CF-4C4CA9241333}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\ssText3d
NI\5b84d25c\7b875c5c
VEN_106B&DEV_003F&SUBSYS_00000000&REV_00
CLSID\{9f75fdc4-0aba-4866-88a9-75ebb9e7d584}\TypeLib
SYSTEM\CurrentControlSet\Services\Modem\Enum
IE5BAKEX
CLSID\{EE0BDDFA-8373-4cc4-85D8-0618E453187C}
.ace
SOFTWARE\Microsoft\Internet Explorer\Services
CLSID\{610133F4-ED38-42E7-9C18-EB2A8F76B99A}
CLSID\{740EC24D-46AD-4334-A076-41CCC3F8D9B4}\TypeLib
Software\NCH Software\Prism
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\ShellFolder
Software\Classes\Installer\Products\6E8D947A316B3EB3F8F540C548BE2AB9
CLSID\{1b9f2bf2-27f5-4dec-a175-3cf7bb8cfd3e}
CLSID\{58DA8D8F-9D6A-101B-AFC0-4210102A8DA7}
Software\WTools\Selection Tools
CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\TypeLib
IE.AssocFile.PARTIAL
NI\ff723b4\5de73725
.jar
Software\Borland\Delphi\7.0
CLSID\{1f26a602-2b5c-4b63-b8e8-9ea5c1a7dc2e}
CLSID\{21EC2020-3AEA-1069-A2DD-08002B30309D}
SYSTEM\CurrentControlSet\Control\FileSystem
CLSID\{370A1D5D-DDEB-418C-81CD-189E0D4FA443}
CLSID\{233664b0-0367-11cf-abc4-02608c9e7553}
CLSID\{6D8BB3D3-9D87-4a91-AB56-4F30CFFEFE9F}
CLSID\{D2AC288D-B39B-11D1-8704-00600893B1BD}
CLSID\{50EF4544-AC9F-4A8E-B21B-8A26180DB13F}
CLSID\{ad974ae2-e292-4083-a280-0342d68daf55}
FEATURE_BINARY_CALLER_SERVICE_PROVIDER
CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\TypeLib
CLSID\{96236A90-9DBC-11DA-9E3F-0011114AE311}
CLSID\{FC13A7D5-E2B3-37BA-B807-7FA6238284D5}
CLSID\{DFFFAE4D-F0CF-46CD-9586-FE891237AB8A}
Software\Microsoft\Windows\CurrentVersion\Uninstall\p_ch_dict_001_is1
{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0019
SOFTWARE\F4934A5957D813C8\
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\236B3A03E449F8A4B913B069FA949873
CLSID\{0273c57c-6693-4444-b20c-a62a3b185b7e}
CLSID\{42071713-76d4-11d1-8b24-00a0c9068ff3}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Oracle VM VirtualBox Guest Additions
CLSID\{e8cc4cbe-fdff-11d0-b865-00a0c9081c1d}
SOFTWARE\Policies\Adobe\Updater
#2009
CLSID\{cca22cf4-59fe-11d1-bbff-00c04fb97fda}
CLSID\{5C5C1935-0235-4434-80BC-251BC1EC39C6}
Software\BPFTP
CLSID\{57651662-CE3E-11D0-8D77-00C04FC99D61}
CLSID\{88d96a07-f192-11d4-a65f-0040963251e5}
CLSID\{ffe1df5f-9f06-46d3-af27-f1fc10d63892}
.DEFAULT\Volatile Environment
CLSID\{55b70dec-4b3b-4e26-ae9c-9e8d131843a1}
CLSID\{20051D1B-321F-3E4D-A3DA-5FBE892F7EC5}
SOFTWARE\Classes\CLSID\{55FC8D93-9E8B-41D6-84A4-09830910158D}
CLSID\{39AE2AEA-D4D5-4DA0-AE47-C020E1BE4BE5}
CLSID\{AFB6C280-2C41-11D3-8A60-0000F81E0E4A}
CLSID\{01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}
CLSID\{F088DE73-BDD0-4E3C-81F8-6D32F4FE9D28}
CLSID\{549365d0-ec26-11cf-8310-00aa00b505db}
CLSID\{9E175B8E-F52A-11D8-B9A5-505054503030}
CLSID\{812F944A-C5C8-4CD9-B0A6-B3DA802F228D}
CLSID\{A3DD4F92-658A-410F-84FD-6FBBBEF2FFFE}
LEGACY_PCW
CLSID\{573bdf38-df23-427f-acb8-a67abd702698}
CLSID\{6D5313C0-8C62-11D1-B2CD-006097DF8C11}
CLSID\{14834D34-8CEE-459e-8520-2264EC46E099}
NI\30bc7c4f\3f50fe4f
SOFTWARE\Microsoft\IME\IMESC
CLSID\{182C40F0-32E4-11D0-818B-00A0C9231C29}
CLSID\{CACAF262-9370-4615-A13B-9F5539DA4C0A}
CLSID\{C4C4C4F1-0049-4E2B-98FB-9537F6CE516D}
CLSID\{58E3C745-D971-4081-9034-86E34B30836A}
Software\FinalWire\AIDA64
CLSID\{60632754-c523-4b62-b45c-4172da012619}
CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}
SOFTWARE\4CE177958D3AADBED89\
System\CurrentControlSet\Control\Keyboard Layouts\04090409
Software\AppDataLow\Software\CheckMeApp
CLSID\{A8E64375-B645-4314-9EFC-C085981786FA}
CLSID\{A25A5CCD-80F4-4E02-AADD-7F39CC55E737}
software\olnn332E
SOFTWARE\PDFComplete\PDF Complete
SearchFolder
CLSID\{d69e0717-dd4b-4b25-997a-da813833b8ac}
CLSID\{E37E2028-CE1A-4f42-AF05-6CEABC4E5D75}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
SOFTWARE\Classes\youxunapk\DefaultIcon
Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation
NI\63f216cc\ac3f215
Software\GlobalSCAPE\CuteFTP 6 Home\QCToolbar
{91814EC1-B5F0-11D2-80B9-00104B1F6CEA}
CLSID\{1C82EAD9-508E-11D1-8DCF-00C04FB951F9}
CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\TypeLib
CLSID\{eb124705-128b-40d4-8dd8-d93ed12589a4}
Software\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
AcpiPmi
CLSID\{C100BEE2-D33A-4a4b-BF23-BBEF4663D017}
.js
Software\Microsoft\Windows\CurrentVersion\Uninstall\thirteen degrees
CLSID\{6438570B-0C08-4A25-9504-8012BB4D50CF}
SOFTWARE\Wow6432Node\Clara
CLSID\{58897D76-EF6C-327A-93F7-6CD66C424E11}
software\Microsoft\Internet Explorer\Toolbar
CLSID\{C100BED1-D33A-4a4b-BF23-BBEF4663D017}
Software\Microsoft\Windows\CurrentVersion\App Paths\%systemroot%\system32\scext.dll
CLSID\{4662DAA9-D393-11D0-9A56-00C04FB68BF7}
CLSID\{2af6bcaa-f526-4803-aeb8-5777ce386647}
Control\Device Parameters
CLSID\{9C38ED61-D565-4728-AEEE-C80952F0ECDE}
VEN_8086&DEV_2668&SUBSYS_76808384&REV_01\Device Parameters
Software\BPFTP\Bullet Proof FTP\Options
Interface\{E1B9357F-24B9-11D3-88B2-00C04F72F303}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.106
CLSID\{88d96a08-f192-11d4-a65f-0040963251e5}\TypeLib
{3214FAB5-9757-4298-BB61-92A9DEAA44FF}
CLSID\{00020424-0000-0000-C000-000000000046}
Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders
Protocol_Catalog9
CLSID\{896C2B1D-3586-4FA5-B419-41F4A6D38CF1}
{5ACBB958-5C57-11CF-8993-00AA00688B10}\InprocServer
CLSID\{D2548BF2-801A-36AF-8800-1F11FBF54361}
CLSID\{82BD0E67-9FEA-4748-8672-D5EFE5B779B0}
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Accepted Documents
CLSID\{C0BC4B4A-A406-4EFC-932F-B8546B8100CC}
.log
CLSID\{291EE2A7-BFA5-4e9e-A358-C93655556A6C}
CLSID\{7cd3c903-d2e9-4a4d-8af3-3025445b24bf}
CLSID\{2EA7A549-7BFF-4aae-BAB0-22D43111DE49}
Software\Policies\Microsoft\Cryptography
CLSID\{CBD51D89-C22E-4388-A553-FFE638C76E36}
CLSID\{49FC0B81-206C-407F-9F5B-106E5A3EE2D7}
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\C\DefaultLabel
CLSID\{07B65360-C445-11CE-AFDE-00AA006C14F4}
CLSID\{c8b522cc-5cf3-11ce-ade5-00aa0044773d}
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\DefaultVisualStyleOff
CLSID\{4a04656d-52aa-49de-8a09-cb178760e748}
CLSID\{ca2975b6-8f6e-48a3-ba03-e16f5e47cc90}\InProcServer32
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT\RegBackup\0.map
CLSID\{AB558A90-77EC-3C9A-A7E3-7B2260890A84}
CLSID\{96749373-3391-11D2-9EE3-00C04F797396}
CLSID\{6BC098A4-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\TypeLib
SOFTWARE\AVG Security Toolbar
CLSID\{00000320-0000-0000-C000-000000000046}
CLSID\{7013943A-E2EC-11D2-A086-00C04F8EF9B5}
LEGACY_NPFS
CLSID\{3D112E22-62B2-11D1-9FEF-00600832DB4A}
CLSID\{4B601364-A04B-38BC-BD38-A18E981324CF}
CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}
CLSID\{73FDDC80-AEA9-101A-98A7-00AA00374959}
CLSID\{C03880A5-0B5E-39AD-954A-CE0DCBD5EF7D}
CLSID\{E49741E9-93A8-4AB1-8E96-BF4482282E9C}
CLSID\{37efd44d-ef8d-41b1-940d-96973a50e9e0}
CLSID\{BD0D38E4-74C8-4904-9B5A-269F8E9994E9}
CLSID\{AB1890A0-E91F-11D2-BB91-00C04F8EE6C0}
CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
CLSID\{F1EFACAA-08A1-461B-9D28-7AA8947889A0}
CLSID\{C64B9B66-E53D-4c56-B9AE-FEDE4EE95DB1}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Stream Explorer_is1
CLSID\{A8D058C4-D923-3859-9490-D3888FC90439}
CLSID\{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}
CLSID\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}
CLSID\{0997898B-0713-11d2-A4AA-00C04F8EEB3E}
CLSID\{1D2680C9-0E2A-469d-B787-065558BC7D43}
CLSID\{b9b61a03-caa7-43bb-b859-acd26d73b3f7}
Partmgr
CLSID\{884e2003-217d-11da-b2a4-000e7bbb2b09}
NI\4757bda0\5750b38f
CLSID\{A17DA8D0-F67D-47A0-9EC4-19C486383206}
CLSID\{00000315-0000-0000-C000-000000000046}
CLSID\{0002E006-0000-0000-C000-000000000046}
CLSID\{9193A8F9-0CBA-400E-AA97-EB4709164576}
CLSID\{D032FDC6-3736-4AF0-BE08-6F6E52979BBD}
Software\Policies\Microsoft\Windows\Installer
CLSID\{1C0F439D-7C29-4bde-8952-4EEB6A49E048}
Software\Microsoft\Windows\CurrentVersion\Uninstall\4Videosoft PDF to Text Converter_is1
CLSID\{68e52c1c-37cb-41d2-afe1-1e77d5f10676}
CLSID\{fe7c0d2b-27f1-4e97-951b-cf6e165eeab6}
NI\786ef500\3f44f501
97817950D81C9670CC34D809CF794431367EF474
CLSID\{C6D7AB70-3D91-433D-8D9E-E1B52035C47F}
CLSID\{060AF76C-68DD-11D0-8FC1-00C04FD9189D}
CLSID\{A4B07E49-6567-4FB8-8D39-01920E3B2357}
CLSID\{F5175861-2688-11d0-9C5E-00AA00A45957}
control\NetworkProvider\HwOrder
Software\Microsoft\Internet Explorer\Application Compatibility
FEATURE_AJAX_CONNECTIONEVENTS
CLSID\{884e202d-217d-11da-b2a4-000e7bbb2b09}
CLSID\{603D3800-BD81-11d0-A3A5-00C04FD706EC}
SYSTEM\CurrentControlSet\Control\Print\Monitors\AutorunsDisabled
mshta.exe\AutorunsDisabled
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\microsoft.com
SOFTWARE\Microsoft\PCHealth\ErrorReporting\ExclusionList
3&267a616a&0&10
CLSID\{9209B7D1-6DA5-43E4-BCD1-F2BE497635E7}
1.2.840.113549.1.9.16.2.2
CLSID\{6BC09692-0CE6-11D1-BAAE-00C04FC2E20D}
SystemFileAssociations\.exe
CLSID\{40031115-09D2-3851-A13F-56930BE48038}
LEGACY_TCPIP\Device Parameters
CLSID\{8A3FD229-B2A9-347F-93D2-87F3B7F92753}
software\ASUS\AsSysCtrlService
NI\8d518b8\3cbb46f0
CLSID\{DB5D1FF5-09D7-11D1-BB10-00C04FC9A3A3}
CLSID\{884e2028-217d-11da-b2a4-000e7bbb2b09}
FEATURE_XMLHTTP
CLSID\{6AE29350-321B-42be-BBE5-12FB5270C0DE}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0187837F-FA61-437D-9647-EE1E86233276}
SOFTWARE\Policies\Power\PowerSettings
CLSID\{06290BD9-48AA-11D2-8432-006008C3FBFC}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\PSAPI.DLL
CLSID\{EDD36029-D753-4862-AA5B-5BCCAD2A4D29}
DirectSound\
CLSID\{D5978650-5B9F-11D1-8DD2-00AA004ABD5E}
CLSID\{D7B70EE0-4340-11CF-B063-0020AFC2CD35}
NCTImageConvert.ImageConvert
Software\WinRAR\Policy
Partmgr\Device Parameters
{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
adpahci
CLSID\{9D309F77-4655-372E-84B0-B0FB4030F3B8}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml
CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}
CLSID\{C100BEE5-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEBC-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{0E71F9BD-C109-3352-BD60-14F96D56B6F3}
CLSID\{ecabafce-7f19-11d2-978e-0000f8757e2a}
CLSID\{BFE18E9C-6D87-4450-B37C-E02F0B373803}\TypeLib
CLSID\{C41D0B30-A518-3093-A18F-364AF9E71EB7}
CLSID\{0C7EFBDE-0303-4c6f-A4F7-31FA2BE5E397}
CLSID\{B0D17FC2-7BC4-11d1-BDFA-00C04FA31009}
CLSID\{7E66DBEF-2474-4E82-919B-9A855F4C2FE8}
CLSID\{c2d2c3a4-9a7e-11da-8bf7-0007e95ead8d}
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\DefaultVisualStyleOn
CLSID\{b106b661-3e1b-4015-af5c-195e909f35c6}\InProcServer32
Interface\{AA7E2066-CB55-11D2-8094-00104B1F9838}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}
CLSID\{C03E8561-781E-49a1-8190-CE902D0B2CE7}
SOFTWARE\Microsoft\Windows\Shell\BagMRU\0
SOFTWARE\Microsoft\IMEJP\10.0\Window\PltTiny
PNP0F03\Device Parameters
Software\Microsoft\Windows\CurrentVersion\App Paths\%systemroot%\system32\certCredProvider.dll
CLSID\{2D12DD17-6C4E-456E-A953-D210E3C64176}
.app
CLSID\{F91D96C7-8509-4D0B-AB26-A0DD10904BB7}
NI\5d154ba6\3c30d00
SOFTWARE\Microsoft\Internet Explorer
5DE83EE82AC5090AEA9D6AC4E7A6E213F946E179
1.3.6.1.4.1.311.2.1.20
CLSID\{BB44391D-6ABD-422f-9E2E-385C9DFF51FC}
Software\Microsoft\Windows\CurrentVersion\Runonce
SOFTWARE\Classes\TypeLib\{9EA55529-E122-4757-BC79-E4825F80732C}
43D9BCB568E039D073A74A71D8511F7476089CC3
CLSID\{53bd6b4e-3780-4693-afc3-7161c2f3ee9c}
FEATURE_DISABLE_FORMAT_REUSE
SOFTWARE\Classes\http\shell\open\command
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnceEx\AutorunsDisabled
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.microsoft.com
Software\Software by Design\Password Keeper for Windows 95/NT\Options\PageSetup
CLSID\{D9581C03-9766-45A6-B970-1EABBE985986}
JobObject
CLSID\{FA8A68B2-C864-4BA2-AD53-D3876A87494B}
CLSID\{25ab468c-3974-4075-be50-193135461727}
FEATURE_MIME_TREAT_IMAGE_AS_AUTHORITATIVE
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\7
.pot
Software\Software by Design\Password Keeper for Windows 95/NT\DeskTop\Editor
CLSID\{FD853CD9-7F86-11d0-8252-00C04FD85AB4}
.prg
{AA7E2067-CB55-11D2-8094-00104B1F9838}
CLSID\{86422020-42A0-1069-A2E5-08002B30309D}
CLSID\{7AE01D6C-BEE7-38F6-9A86-329D8A917803}
CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\TypeLib
Software\Microsoft\Windows\CurrentVersion\App Paths\msadp32.acm
SYSTEM\Device Parameters
LEGACY_MRXSMB20\Device Parameters
CLSID\{1E5300BE-0762-4527-8140-C0FF22DDFC56}
MyComputer\NameSpace\DelegateFolders
CLSID\{777BA816-2498-4875-933A-3067DE883070}
CLSID\{4FE8C25F-C8E9-4322-98EE-A11E117CF049}
4&24d6eb65&0
CLSID\{294935CE-F637-4E7C-A41B-AB255460B862}
CLSID\{8D26D9AA-5DA8-4b95-949A-B74954A229A6}
CLSID\{016fd94e-b02a-4ab8-94c6-149fdab56b8d}
CLSID\{E77E1B8B-ECF3-4af0-8B5E-EB13739D5344}
CLSID\{FA3E1D55-16DF-446d-872E-BD04D4F39C93}
.xml
{F38BF404-1D43-42F2-9305-67DE0B28FC23}
CLSID\{E3D5D93C-1663-4A78-A1A7-22375DFEBAEE}
CLSID\{5C0D19E4-A364-4ef6-9288-DBD194593879}
NI\ff723b4\14432845
CLSID\{6BC098A7-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{11C1D741-A95B-11d2-8A80-0080ADB32FF4}\InProcServer32
SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates
CLSID\{29B5828C-CAB9-11D2-B35C-00105A1F8177}
0000\Device Parameters
CLSID\{1A0391BF-9564-4294-B0A4-06C298929EF9}
CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}
CLSID\{EF411752-3736-4CB4-9C8C-8EF4CCB58EFE}\TypeLib
CLSID\{8B7FBFE0-5CD7-494a-AF8C-283A65707506}
CLSID\{4E515531-7A71-3CDD-8078-0A01C85C8F9D}
CLSID\{00f210a1-62f0-438b-9f7e-9618d72a1831}
CLSID\{0369B4E6-45B6-11D3-B650-00C04F79498E}\TypeLib
CLSID\{00000615-0000-0010-8000-00AA006D2EA4}
Software\Classes\Installer\Products\22BEFC8F7E2A1793E9ADB411DEFE1C58
CLSID\{53C74826-AB99-4d33-ACA4-3117F51D3788}
CLSID\{75269C13-41E1-4D0E-B8A0-9F8F22E246C9}
CLSID\{EFB92EFB-9236-4bd7-B60D-51D1C7D1C87A}
CLSID\{00020906-0000-0000-C000-000000000046}
CLSID\{35CC8486-4FB1-11D3-A5DA-00C04F88249B}
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
CLSID\{599F9021-5643-4965-9949-E88975EFFF0E}
{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
CLSID\{22D8B4F2-F577-4adb-A335-C2AE88416FAB}
CLSID\{00000304-0000-0000-C000-000000000046}
.rar
CLSID\{4405b37b-60fe-49ed-ba8f-691a78f84daf}
CLSID\{58221C69-EA27-11CF-ADCF-00AA00A80033}
VBSFile
Interface\{E1B9357F-24B9-11D3-88B2-00C04F72F303}\Forward
CLSID\{9456A480-E88B-43EA-9E73-0B2D9B71B1CA}
CLSID\{524B13ED-2E57-40B8-B801-5FA35122EB5C}\TypeLib
Software\WinRAR\General
SOFTWARE\AppDataLow
CLSID\{6A01FDA0-30DF-11d0-B724-00AA006C1A01}
CLSID\{108296C1-281E-11D3-BD22-0000F80849BD}
CLSID\{31b7c920-2880-11d0-8d51-00a0c908dbf1}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VOPackage
WRTE.Document.1\UID
SOFTWARE\Microsoft\Active Setup\Installed Components\{7D715857-A67C-4C2F-A929-038448584D63}
{e345f35f-9397-435c-8f95-4e922c26259e}
CLSID\{6BC098A7-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{B401C5EB-8457-427F-84EA-A4D2363364B0}
SOFTWARE\Microsoft\Windows\CurrentVersion\ime\IMTC70\FuzzyScheme
LEGACY_LUAFV\Device Parameters
clsid\{1E411CE8-FE8B-4973-B8E0-6EA2CC3C6B06}\InprocServer32
{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}
CLSID\{863aa9fd-42df-457b-8e4d-0de1b8015c60}
CLSID\{41B89B6B-9399-11D2-9623-00C04F8EE628}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{050d4fc8-5d48-4b8f-8972-47c82c46020f}
Software\Microsoft\Windows\CurrentVersion\Uninstall\��������
CLSID\{1510FB87-5676-40B9-A227-5D0B66866F81}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0068
CLSID\{0000030B-0000-0000-C000-000000000046}
LPTENUM\Device Parameters
.vspscc
NCTImageFile.ImageFile
Software\NCH Swift Sound\Switch\General
CLSID\{FDF9C30D-CCAB-3E2D-B584-9E24CE8038E3}
Software\Microsoft\RestartManager
CLSID\{AF4F6510-F982-11d0-8595-00AA004CD6D8}
CLSID\{ea8b451c-5a19-49cf-bc5e-98accca49ef3}
CLSID\{1f26a602-2b5c-4b63-b8e8-9ea5c1a7dc2e}\InprocServer32
CLSID\{1B0D2365-B3A3-4759-9533-D6861E86DE32}
CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}
CLSID\{67283557-1256-3349-A135-055B16327CED}
SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs
PNP0A03
CLSID\{00BC7EAE-28D5-4310-BE9F-11526A7FA37F}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules\NavPane
SOFTWARE\Microsoft\RAS AutoDial\Default
CLSID\{1108BE51-F58A-4CDA-BB99-7A0227D11D5E}
ocxfile
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\system32\rasplap.dll
CLSID\{C6B14B32-76AA-4A86-A7AC-5C79AAF58DA7}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
{1F9922A2-F026-11D2-8822-00C04F72F303}
CLSID\{A0B9B497-AFBC-45AD-A8A6-9B077C40D4F2}
.wmx
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0075
Software\Kyocera Mita\KmInst
{DE351A42-8E59-11D0-8C47-00C04FC295EE}
Interface\{DED5FEEC-225A-11D3-88AA-00C04F72F303}\ProxyStubClsid32
CLSID\{C4C4C4FC-0049-4E2B-98FB-9537F6CE516D}
CLSID\{8bf9a910-a8ff-457f-999f-a5ca10b4a885}
Registration
NI\be31fd8\6e83b1d7
CLSID\{884e2017-217d-11da-b2a4-000e7bbb2b09}
CLSID\{14074e0b-7216-4862-96e6-53cada442a56}
SOFTWARE\Microsoft\wfs\InboxView
FEATURE_ISOLATE_NAMED_WINDOWS
F8A54E03AADC5692B850496A4C4630FFEAA29D83
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
CLSID\{CD000006-8B95-11D1-82DB-00C04FB1625D}
CLSID\{EFB23A09-A867-4BE8-83A6-86969A7D0856}
CLSID\{6BF0A714-3C18-430b-8B5D-83B1C234D3DB}
CLSID\{F3BDFAD3-F276-49e9-9B17-C474F48F0764}
IDE\Device Parameters
CLSID\{7E352021-69D6-4553-86AC-430B0D8FF913}
CLSID\{B675B948-FBA8-46A4-A4C7-D4291785127B}
Software\Xpadder
4&2617aeae&0&0\Device Parameters
CLSID\{9DAC2C1E-7C5C-40eb-833B-323E85A1CE84}
CLSID\{12D51199-0DB5-46FE-A120-47A3D7D937CC}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}
1.3.6.1.4.1.311.16.1.1
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
CLSID\{CD773740-B187-4974-A1D5-E0FF91372277}
CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
CLSID\{A6C13C9D-54E1-44FC-82F0-DBE2C843E51A}\TypeLib
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\E52BCCCB6A6C04340981ADF03BA42F62
{DED5FEEC-225A-11D3-88AA-00C04F72F303}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Eppink
.dos
Avio
.vbs
CLSID\{870AF99C-171D-4f9e-AF0D-E63DF40C2BC9}
CLSID\{E2085F28-FEB7-404A-B8E7-E659BDEAAA02}\TypeLib
CLSID\{ef1c0450-0b48-4384-94ae-d1cb35641f86}
SOFTWARE\Tencent\QQPCMgr
LEGACY_NDPROXY\Device Parameters
{A990AE9F-A03B-4E80-94BC-9912D7504104}
NI\6faf58\19ab8d57
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\clbcatq.dll
Software\VB and VBA Program Settings\CCleaner\Options
TypeLib\{EA544A21-C82D-11D1-A3E4-00A0C90AEA82}\6.0\9\win32
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0092
CLSID\{659CDEAD-489E-11D9-A9CD-000D56965251}
{FDD39AD0-238F-46AF-ADB4-6C85480369C7}
367D4B3B4FCBBC0B767B2EC0CDB2A36EAB71A4EB
CLSID\{C2566514-DD44-4c6c-AAAD-FBD2F18D8DEE}
Software\Classes\AutorunsDisabled\.exe
CLSID\{24EEC005-3938-3C71-821D-7F68FD850B2D}
.res
IL\7b5311d7\1b0ed4d\39
CLSID\{DAFD8210-5711-4B91-9FE3-F75B7AE279BF}
CLSID\{C529C7EF-A3AF-45F2-8A47-767B33AA5CC0}
CLSID\{864A1288-354C-4D19-9D68-C2742BB14997}
Interface\{B056521A-9B10-425E-B616-1FCD828DB3B1}
CLSID\{EE366069-1832-420F-B381-0479AD066F19}
CLSID\{88C8A919-EB24-3CCA-84F7-2EA82BB3F3ED}
CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\TypeLib
FEATURE_PRIVATE_FONT_SETTING
blbdrive\Device Parameters
CLSID\{A1E7036D-72A1-4529-B108-0C3C9E92D424}
CLSID\{6BC096E1-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{3E4D4F1C-2AEE-11D1-9D3D-00C04FC30DF6}
CLSID\{30590066-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
.lgn
SOFTWARE\Microsoft\Internet Explorer\Security
SOFTWARE\78DC2FC332E44B15DF3\
CLSID\{967696C6-354C-4B5C-9CC8-BD9E1C480C77}
CLSID\{9FF13758-469B-45A8-8CC7-72182BD7E9BA}
Software\Wow6432Node\ESET
CLSID\{86C86720-42A0-1069-A2E8-08002B30309D}
CLSID\{A1F4E726-8CF1-11D1-BF92-0060081ED811}
SOFTWARE\Wow6432Node\Classes\CLSID\{B1FDB64C-07AC-4B60-AEF7-EE65437BE4C6}
.Job
{2B0F765D-C0E9-4171-908E-08A611B84FF6}
Software\AppDataLow\Software\SpeedChecker
CLSID\{EBAA029C-01C0-32B6-AAE6-FE21ADFC3E5D}
CLSID\{6A5B0C7C-5CCB-4F10-A043-B8DE007E1952}
CLSID\{D2AC2897-B39B-11D1-8704-00600893B1BD}
ielowutil.exe
Software\Classes\Installer\Products\3E9F04763531DD747956AB94CFC44397
CLSID\{4F4DB904-CA35-4A3A-90AF-C9D8BE7532AC}
ROOT
CLSID\{0cbb5038-f2b2-4b38-8cbc-895cec57db03}
wab_auto_file
Python.File
Software\WinRAR\General\Toolbar\Layout
Software\FileZilla Client
CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
Unknown
CLSID\{37B03544-A4C8-11D2-B634-00C04F79498E}\TypeLib
CLSID\{A0A5A274-A190-4A81-997B-9593D6F6D462}
CLSID\{C100BEDB-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{996d2d72-4c19-47f8-8f58-0bb13e80a659}
LEGACY_MRXSMB20
CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{98068995-54d2-4136-9bc9-6dbcb0a4683f}
CLSID\{C6365470-F667-11d1-9067-00C04FD9189D}
4&1d401fb5&0
.shtml
.bz2
Software\proXPN
h1qfile
CLSID\{9a2584c3-f7d2-457a-9a5e-22b67bffc7d2}
CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\TypeLib
ddeexec
CLSID\{C4EC38BD-4E9E-4b5e-935A-D1BFF237D980}
CLSID\{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}
CLSID\{101193C0-0BFE-11D0-AF91-00AA00B67A42}
CLSID\{797A9BB1-9E49-4e63-AFE1-1B45B9DC8162}
.mht
CLSID\{98AFF3F0-5524-11D0-8812-00A0C903B83C}
.prc
CLSID\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}
LEGACY_HWPOLICY\Device Parameters
CLSID\{F3B4F2E9-CCCC-49aa-B0B2-2C4A02E69A37}
CLSID\{F1390A9A-A3F4-4E5D-9C5F-98F3BD8D935C}
CLSID\{D9BB4CEE-B87A-47F1-AC92-B08D9C7813FC}
LEGACY_PSCHED\Device Parameters
CLSID\{7AE844F0-ECA8-3F15-AE27-AFA21A2AA6F8}
SOFTWARE\Microsoft\Internet Connection Wizard
Software\Wow6432Node\Classes\CLSID\{B853E835-9F24-4F4B-B55C-E554D15CCCD2}
CLSID\{C03E8500-781E-49a1-8190-CE902D0B2CE7}
CLSID\{03837529-098B-11D8-9414-505054503030}
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.ini
Software\WinRAR\Setup\Links
CLSID\{3050f4d8-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{D2AC2885-B39B-11D1-8704-00600893B1BD}
CLSID\{3050f4f8-98b5-11cf-bb82-00aa00bdce0b}
Software\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
SOFTWARE\Microsoft\CTF\Assemblies\0x00000409
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{44BBA840-CC51-11CF-AAFA-00AA00B6015C}
WebBrowserPermission
CLSID\{8C9E8E1C-90F0-11D1-BA0F-00A0C906B239}
CLSID\{2d3468c1-36a7-43b6-ac24-d3f02fd9607a}
CLSID\{BD84B380-8CA2-1069-AB1D-08000948F534}
CLSID\{2206CDB2-19C1-11D1-89E0-00C04FD7A829}
CLSID\{c6cc0d21-895d-49cc-98f1-d208cd71e047}
CLSID\{884e2044-217d-11da-b2a4-000e7bbb2b09}
CLSID\{67F07E00-CCEF-11D2-9EF9-006008039E37}
CLSID\{2f2dc38b-34d2-462c-add4-f74cc15510a1}
SOFTWARE\Classes\PROTOCOLS\Filter\text/xml
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\6E8D947A316B3EB3F8F540C548BE2AB9
CLSID\{E1D0AB13-2FE6-4DF0-8917-ED80CF0FEF6B}
1.0
Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing
CLSID\{f83cbf45-1c37-4ca1-a78a-28bcb91642ec}
.inc
Software\Policies\Microsoft\Internet Explorer\BrowserStorage\AppCache
CLSID\{A5EFE073-B16F-474f-9F3E-9F8B497A3E08}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
CLSID\{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}
MyComputer\NameSpace
CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}
CLSID\{D049DC2B-82C3-3350-A1CC-BF69FEE3825E}
CLSID\{00000104-0000-0010-8000-00AA006D2EA4}
CLSID\{5F9A955F-AA55-4127-A32B-33496AA8A44E}
CLSID\{884e201c-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Microsoft\Speech\Preferences\AppCompatDisableDictation
NI\41635d4e\30fff79b
{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}
Software\Classes\cmdfile\shell\open\command
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\IMM32.dll
Sources
software\oMaCZna9
CLSID\{AE1E00AA-3FD5-403C-8A27-2BBDC30CD0E1}\TypeLib
CLSID\{C03E8542-781E-49a1-8190-CE902D0B2CE7}
CLSID\{A9F738C8-6B96-41FA-A155-15ECD67275D0}
{761C8359-55AF-4E7B-9C83-C1A927E0F617}
SOFTWARE\Wow6432Node\Classes\CLSID\{F1F0CBDA-5D80-47BA-9A7E-BD9E8C1883A2}
Software\BlockAndSurf
CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}
Software\FreshDevices\FreshDownload
msstylesfile
NI\3bceaf\4fb8b0b0
software\snuKMS
CLSID\{B890AF56-AC8C-11D1-8CB7-00C04FC3261D}
CLSID\{7d9ad905-b754-4297-b2eb-8371abe25540}
CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\TypeLib
CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\91915B2EA702BE34EA8737F3C976793C
CLSID\{FBA89535-BFAB-4EF7-804C-109186BF507B}
CLSID\{9AA0422B-E5C5-4A6B-ACEC-C96E2E05B353}
{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
SOFTWARE\Microsoft\Internet Explorer\SearchUrl
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\cca.dll
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.tlb
CLSID\{AA10385A-F5AA-4EFF-B3DF-71B701E25E18}
{858CB9FB-21B3-4557-93E2-3C41A438E6CB}
CLSID\{C100BEDC-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{883373C3-BF89-11D1-BE35-080036B11A03}
CLSID\{23CF860E-9D2C-451A-8E83-C79C848D85A6}
volmgr
CLSID\{C5B19592-145E-11d3-9F04-006008039E37}
.tsp
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff
CLSID\{9ED4692C-90F0-11D1-BA0F-00A0C906B239}
SOFTWARE\ProcessLasso\Language
System\CurrentControlSet\Control\AutorunsDisabled
_1
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\ShellFolder
{C4AAC3B1-C547-11D3-B289-00C04F59FBE9}
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
CLSID\{7F368827-9516-11D0-83D9-00A0C911E5DF}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
Software\WinRAR\ArcHistory
CLSID\{C1ABB475-F198-39D5-BF8D-330BC7189661}
CLSID\{4286FA72-A2FA-3245-8751-D4206070A191}
CLSID\{c2c4f00a-720e-4389-aeb9-e9c4b0d93c6f}
CLSID\{424bed78-ef88-4b7c-945c-b8cf46d56e20}
SimSun
CLSID\{25BE9228-00AF-11D2-BF87-00C04FD8D5B0}
.tmp
CLSID\{1fb2a002-4c6c-4de7-85c2-cb8db9a4f728}
CLSID\{6BC0969D-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{3F281000-E95A-11d2-886B-00C04F869F04}
5&106af171&0&1.0.0\Device Parameters
LEGACY_KSECDD\Device Parameters
CLSID\{32BA16FD-77D9-4AFB-9C9F-703E92AD4BFF}
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib
3&267a616a&0&68\Device Parameters
CLSID\{884e2022-217d-11da-b2a4-000e7bbb2b09}
CLSID\{3C305196-50DB-11D3-9CFE-00C04FD930C5}
CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}\VersionIndependentProgID
CLSID\{03837527-098B-11D8-9414-505054503030}\TypeLib
ACPI_HAL
{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
CLSID\{777BA851-2498-4875-933A-3067DE883070}
SchemeDllRetrieveEncodedObjectW
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\39
{AF57A6F1-4101-11D3-88F6-00C04F72F303}
CLSID\{9DCC3CC8-8609-4863-BAD4-03601F4C65E8}\TypeLib
CLSID\{e44e9428-bdbc-4987-a099-40dc8fd255e7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\TypeLib
SOFTWARE\99D63AFF368CCC27\
LEGACY_KSECPKG\Device Parameters
Software\WinRAR\Setup\.7z
SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting\InclusionList
CLSID\{0002000D-0000-0000-C000-000000000046}
{1B1B8830-C559-11D3-B289-00C04F59FBE9}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\IERTUTIL.dll
.mhtml
Software\WinRAR\Favorites
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\91915B2EA702BE34EA8737F3C976793C
Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\text/xml\UserChoice
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001
NCTImageFile.ImageFile.1
LEGACY_CDFS
LEGACY_SPLDR
Verdana Bold
SOFTWARE\Microsoft\Internet Explorer\VersionManager
policy.2.0.System.Web.RegularExpressions__b03f5f7f11d50a3a
.bsc
CLSID\{46080CA7-7CB8-3A55-A72E-8E50ECA4D4FC}
CLSID\{0C3B05FB-3498-40C3-9C03-4B22D735550C}
.sr_
HarddiskVolumeSnapshot5\Device Parameters
CLSID\{12D73610-A1C9-11D3-BC90-00C04F72DF9F}
.sit
CLSID\{36F54939-CD3B-4C73-92D5-F9A389ED631C}\TypeLib
{4BFEFB45-347D-4006-A5BE-AC0CB0567192}
LEGACY_MUP
.msg
Software\Microsoft\CMU
CLSID\{3C3A70A7-A468-49B9-8ADA-28E11FCCAD5D}\TypeLib
CLSID\{2B6DA137-316E-458B-A0AB-BE48C8EC39B9}
CLSID\{B056521A-9B10-425E-B616-1FCD828DB3B1}
Msi.Package
MS_NDISWANIPV6
CLSID\{A8C680EB-3D32-11D2-9EE7-00C04F797396}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0067
TypeLib\{EA544A21-C82D-11D1-A3E4-00A0C90AEA82}\6.0
Software\Wow6432Node\Microsoft\Internet Explorer\Extensions
CLSID\{EB6C9433-4AAB-4B71-8B18-8F7A3812E43A}
.plg
000000000009
CLSID\{3f454f0e-42ae-4d7c-8ea3-328250d6e272}
LEGACY_TCPIP
CLSID\{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\AutorunsDisabled
SYSTEM\Mute\Keys\Settings\Protection\Gui\Activation\Manual
CLSID\{CF67796C-F57F-45f8-92FB-AD698826C602}
IE4Data
{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}
Software\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Windows\CurrentVersion\Installer\UserData
SOFTWARE\Microsoft\DirectX
CLSID\{6BC09896-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Runonce\AutorunsDisabled
Interface\{DED5FEEC-225A-11D3-88AA-00C04F72F303}\TypeLib
CLSID\{79C43ADB-A429-469F-AA39-2F2B74B75937}
NI\6eae2d34\3b249b34\1
Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant
Software\Classes\Installer\Products\21EE4A31AE32173319EEFE3BD6FDFFE3
Software\Classes\exefile\shell\open\command
Software\Microsoft\Command Processor
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\TypeLib
CLSID\{83bbcbf3-b28a-4919-a5aa-73027445d672}
{56784854-C6CB-462B-8169-88E350ACB882}
v3.5
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{e20d6e44-c692-4329-d495-57e2996fc3ed}
{1A610570-38CE-11D4-A2A3-00104BD35090}
.php3
CLSID\{75999EBA-0679-3D43-BDC4-02E4D637F1B1}
Software\Classes\Installer\UpgradeCodes\E52BCCCB6A6C04340981ADF03BA42F62
.htm\OpenWithProgids
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DWMAeroPeekEnabled
{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}
NI\734c164e\59e8cc97
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0093
CLSID\{ADB9F5A4-E73E-49b8-99B6-2FA317EF9DBC}
.moh
.scf
CLSID\{D5753BBB-C5A8-4F50-9D81-210BAB0C5FB6}
CLSID\{68ddbb56-9d1d-4fd9-89c5-c0da2a625392}
CLSID\{53362C32-A296-4F2D-A2F8-FD984D08340B}\TypeLib
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\ntlanman.dll
htmlfile\shell\open\command
CLSID\{47206204-5ECA-11D2-960F-00C04F8EE628}\TypeLib
{859EAD94-2E85-48AD-A71A-0969CB56A6CD}
.theme
MediaPermission
CLSID\{8553873C-3BEF-471D-83BF-2C7C6BA67E71}\TypeLib
NCTImageView.DLL
.ppt
Interface\{AA7E2069-CB55-11D2-8094-00104B1F9838}
UMBUS
SOFTWARE\Clara
.eprtx
{A302545D-DEFF-464B-ABE8-61C8648D939B}
Software\TutoTag
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History
CLSID\{72970BEB-81F8-46D4-B220-D743F4E49C95}
40AA38731BD189F9CDB5B9DC35E2136F38777AF4
CLSID\{B2C761C6-29BC-4f19-9251-E6195265BAF1}
CLSID\{8553873C-3BEF-471D-83BF-2C7C6BA67E71}\ProgID
CLSID\{301056D0-6DFF-11D2-9EEB-006008039E37}\InprocServer32
LEGACY_HTTP
{18989B1D-99B5-455B-841C-AB7C74E4DDFC}
h1wfile
{030B4A81-1B7C-11CF-9D53-00AA003C9CB6}\InprocServer
NI\7ac727df\7b5311d7\22
SOFTWARE\Wow6432Node\Microsoft\Windows CE Services\AutoStartOnConnect\AutorunsDisabled
.cab
.bat\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\OpenWithProgids
CLSID\{227188db-3179-4fdf-af3a-da3b85a0b3cc}
CLSID\{129D7E40-C10D-11D0-AFB9-00AA00B67A42}
@Gulim
{612A8624-0FB3-11CE-8747-524153480004}\InprocServer
CLSID\{46E97093-B2EC-3787-A9A5-470D1A27417C}
CLSID\{60F6E464-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{1a184871-359e-4f67-aad9-5b9905d62232}
CLSID\{F37AFD4F-E736-4980-8650-A486B1F2DF25}
CLSID\{CDFA7117-B2A4-3A3F-B393-BC19D44F9749}
CLSID\{45670FA8-ED97-4F44-BC93-305082590BFB}
CLSID\{039EA4C0-E696-11d0-878A-00A0C91EC756}
CLSID\{6295DF2D-35EE-11D1-8707-00C04FD93327}
CLSID\{A6098E79-9C50-4F87-8973-5FB4532C93D8}
Software\BulletProof Software\BulletProof FTP Client\Main
CLSID\{E2E5A310-ECED-444F-81D7-ACCA6AC8A1A8}
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Trojan.exe
.aps
CLSID\{9E175B98-F52A-11D8-B9A5-505054503030}
CLSID\{0E3BE0D7-030E-4CA3-A911-D86E24AE0A3C}
CLSID\{8652CE55-9E80-11D1-9053-00C04FD9189D}
CLSID\{CD000005-8B95-11D1-82DB-00C04FB1625D}
Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\I - Cinema
CLSID\{0bf754aa-c967-445c-ab3d-d8fda9bae7ef}
{0713E8D2-850A-101B-AFC0-4210102A8DA7}\InprocServer
CLSID\{2735412E-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
#2008
CLSID\{5220cb21-c88d-11cf-b347-00aa00a28331}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0037
CLSID\{31879719-E751-4DF8-981D-68DFF67704ED}
DebugApplications
CLSID\{ecabafbc-7f19-11d2-978e-0000f8757e2a}
1.3.6.1.4.1.311.44.3.4!7
CLSID\{3CDED51A-86B4-39F0-A12A-5D1FDCED6546}
SOFTWARE\Policies\Power
CLSID\{8A674B4D-1F63-11D3-B64C-00C04F79498E}
CLSID\{8cec58ae-07a1-11d9-b15e-000d56bfe6ee}\TypeLib
PROTOCOLS\Name-Space Handler\file\
CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\TypeLib
LEGACY_SECDRV\Device Parameters
CLSID\{540D8A8B-1C3F-4E32-8132-530F6A502090}
CLSID\{0cbb5034-f2b2-4b38-8cbc-895cec57db03}
CLSID\{DC5DA001-7CD4-11D2-8ED9-D8C857F98FE3}
CLSID\{597D4FB0-47FD-4aff-89B9-C6CFAE8CF08E}
CLSID\{3C5F432A-EF40-4669-9974-9671D4FC2E12}
CLSID\{BDF23680-C1E5-11D2-9EF7-006008039E37}
SOFTWARE\Classes\Protocols\Filter\AutorunsDisabled
CLSID\{BB5331F1-D8FF-4DDB-8A8F-2DF901123B33}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\avast
CLSID\{07252659-bb6b-4b79-b78b-623f6699a579}
CLSID\{73DA5D04-4347-45D3-A9DC-FAE9DDBE558D}
CLSID\{71F96462-78F3-11d0-A18C-00A0C9118956}
scriptletfile
CLSID\{56ad4c5d-b908-4f85-8ff1-7940c29b3bcf}
CLSID\{5C659258-E236-11D2-8899-00104B2AFB46}
CLSID\{dee35070-506b-11cf-b1aa-00aa00b8de95}
CLSID\{577FAA18-4518-445E-8F70-1473F8CF4BA4}
CLSID\{D82BE2B0-5764-11D0-A96E-00C04FD705A2}
policy.4.3.rpc4.resources_en-US_34256fcd934ca661
.rc
CLSID\{edb5f444-cb8d-445a-a523-ec5ab6ea33c7}
CLSID\{4BE89AC3-603D-36B2-AB9B-9C38866F56D5}
Software\Microsoft\Windows\CurrentVersion\Policies\Ratings
NI\27254fe5\2de12867
CLSID\{6089A37E-EB8A-482D-BD6F-F9F46904D16D}
Software\1stBrowser
CLSID\{9C4D3346-650D-472d-A867-6F595B39D973}\TypeLib
CLSID\{00000300-0000-0000-C000-000000000046}
.htm
5&33d1638a&0&0.0.0\Device Parameters
CLSID\{7c61d0a6-af7e-483a-b705-d2c5c2264656}
3&267a616a&0&08\Device Parameters
CLSID\{55136805-B2DE-11D1-B9F2-00A0C98BC547}
CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
SOFTWARE\Panda Software
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\adp94xx.sys
CLSID\{6B19643A-0CD7-4563-B710-BDC191FCAD3B}
CLSID\{27354124-7F64-5B0F-8F00-5D77AFBE261E}
dbfile
.lst
CLSID\{7988B571-EC89-11cf-9C00-00AA00A14F56}\TypeLib
CLSID\{7ED96837-96F0-4812-B211-F13C24117ED3}\Instance
CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}
Software\Microsoft\Windows\CurrentVersion\App Paths\run-time.vbs
SOFTWARE\Microsoft\IMEJP\10.0\RomaDef\MS-IME
CLSID\{C0932C62-38E5-11d0-97AB-00C04FC2AD98}
CLSID\{44C39C96-0167-478F-B68D-783294A2545D}
Software\Microsoft\Windows\CurrentVersion\App Paths\explorer.exe
CLSID\{8A99553A-7971-4445-93B5-AAA43D1433C5}
CLSID\{212ADF89-1F86-49D0-914A-DF6C5613C81E}
Wow6432Node\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpaceSoundPro
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\28
LEGACY_NETBIOS\Device Parameters
CLSID\{5FB7EF7D-DFF4-468a-B6B7-2FCBD188F994}\TypeLib
CLSID\{73CFD649-CD48-4fd8-A272-2070EA56526B}
CLSID\{2DB5E62B-0D67-495F-8F9D-C2F0188647AC}
CLSID\{3E000D72-A845-4CD9-BD83-80C07C3B881F}
CLSID\{0af96ede-aebf-41ed-a1c8-cf7a685505b6}
CLSID\{76D0CB12-7604-4048-B83C-1005C7DDC503}
CLSID\{BC5062B6-79E8-3F19-A87E-F9DAF826960C}
Software\Microsoft\Windows\CurrentVersion\Uninstall\IE40
CLSID\{0D0E47ED-7220-411f-8F81-1118095DA5E7}
CLSID\{8101368E-CABB-4426-ACFF-96C4108120CD}
Software\Microsoft\Windows\CurrentVersion\App Paths\WScript.exe
CLSID\{BA126E01-2166-11D1-B1D0-00805FC1270E}
software\appbundler
SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Activation
CLSID\{8F0C5675-AEEF-11d0-84F0-00C04FD43F8F}
CLSID\{289228DE-A31E-11D1-A19C-0000F875B132}
CLSID\{89C2E132-C29B-11DB-96FA-005056C00008}
MSProgramGroup
CLSID\{4026492F-2F69-46B8-B9BF-5654FC07E423}
CLSID\{4FDEF69C-DBC9-454e-9910-B34F3C64B510}
CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}
CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}
CLSID\{810B5013-E88D-11D2-8BC1-00600893B1B6}
CLSID\{E37A73F8-FB01-43dc-914E-AAEE76095AB9}
Software\Microsoft\Windows NT\CurrentVersion\VFW
CLSID\{865e5e76-ad83-4dca-a109-50dc2113ce9a}
CLSID\{AF279B30-86EB-11D1-81BF-0000F87557DB}
Software\GlobalSCAPE\CuteFTP 8 Home\QCToolbar
CLSID\{58859c43-2c82-454b-86c0-9efb11e54838}
CLSID\{21167137-B7E3-40B6-8863-8386E8C05716}
VID_80EE&PID_0021
6&e993e07&0&0000
CLSID\{AC82FF6D-E524-4c0f-8D0B-0C74C1ECAAEA}
.jfif
System\CurrentControlSet\Services\LDAP
CLSID\{27016870-8E02-11D1-924E-00C04FBBBFB3}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones
CLSID\{8b20cd60-0f29-11cf-abc4-02608c9e7553}
CLSID\{03837525-098B-11D8-9414-505054503030}
CLSID\{18845040-0fa5-11d1-ba19-00c04fd912d0}
CLSID\{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Opera 25.0.1614.50
sample
CLSID\{D2C13906-51EF-454e-BC67-A52475FF074C}
CLSID\{48C6BE7C-3871-43cc-B46F-1449A1BB2FF3}
CLSID\{51B4ABF3-748F-4E3B-A276-C828330E926A}
CLSID\{13709620-C279-11CE-A49E-444553540000}
Software\Classes\AutorunsDisabled\.cmd
Software\Microsoft\Cryptography\Wintrust\Config
CLSID\{4C870C20-4ED3-4235-9A2A-7185F8A87D06}\TypeLib
NI\696cf11d\7bc744e7
CLSID\{D26C7A0A-83A0-48D3-9174-529DB999B4A4}
CLSID\{0CA545C6-37AD-4A6C-BF92-9F7610067EF5}
CLSID\{BF981FDD-B743-11D1-A69A-00C04FB9988E}
CLSID\{745a5add-6a71-47b9-9bb9-31dd3a6913d4}
CLSID\{19A76FE0-7494-11D0-8816-00A0C903B83C}
CLSID\{a07034fd-6caa-4954-ac3f-97a27216f98a}
CLSID\{7D22E920-5CA9-4787-8C2B-A6779BD11781}
SOFTWARE\Microsoft\Speech
CLSID\{59699770-2BF1-46C6-857C-1D509DB7079E}
CLSID\{4B534112-3AF6-4697-A77C-D62CE9B9E7CF}
CLSID\{2DEA658F-54C1-4227-AF9B-260AB5FC3543}
Software\Microsoft\Windows\CurrentVersion\Uninstall\SecureWallet_is1
.wsc
CLSID\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}
CLSID\{BB07BACD-CD56-4E63-A8FF-CBF0355FB9F4}
CLSID\{9A4A4A51-FB3A-4F4B-9B57-A2912A289769}
CLSID\{4CB43D7F-7EEE-4906-8698-60DA1C38F2FE}\TypeLib
CLSID\{79376820-07D0-11CF-A24D-0020AFD79767}
CLSID\{D2AC2882-B39B-11D1-8704-00600893B1BD}
CLSID\{28AB0005-E845-4FFA-AA9B-F4665236141C}
CLSID\{5FB7EF7D-DFF4-468a-B6B7-2FCBD188F994}
CLSID\{C4D6E899-E38A-4838-9188-0B98EE3175E6}
Software\Microsoft\Internet Explorer\Explorer Bars\AutorunsDisabled
pjpegfile
SOFTWARE\Wow6432Node\Classes\CLSID\{8244CE7C-A878-4BE9-8B6B-19206DA348C2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\CursorShadow
Software\Microsoft\Installer\Assemblies\C:|Users|win7|AppData|Local|Folder|windows.exe
CLSID\{AB517586-73CF-489c-8D8C-5AE0EAD0613A}
Software\Raize\CodeSite\2.0
.svg
Software\wow6432node\ESET
Software\Microsoft\Windows\CurrentVersion\App Paths\cmd.exe
{B94237E7-57AC-4347-9151-B08C6C32D1F7}
CLSID\{43324B33-A78F-480F-9111-9638AACCC832}
InternetShortcut
.chm
t s
CLSID\{61DBD86A-8D1A-4EB0-907C-E4C1BBC8F09A}
CLSID\{ecabafcd-7f19-11d2-978e-0000f8757e2a}
CLSID\{ABDBD0B1-7D54-49fb-AB5C-BFF4130004CD}
CLSID\{884e2002-217d-11da-b2a4-000e7bbb2b09}
CLSID\{1438E821-B6D2-11D0-8D86-00C04FD6202B}
CLSID\{dccc0bed-6066-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{7febaf7c-18cf-11d2-993f-00a0c91f3880}
CLSID\{30C3B080-30FB-11d0-B724-00AA006C1A01}
CLSID\{EE8E4870-A889-4DC4-969F-F38F707F4AC2}
CLSID\{9D148291-B9C8-11D0-A4CC-0000F80149F6}
.WSF
CLSID\{88d96a0b-f192-11d4-a65f-0040963251e5}
.H1V
CLSID\{F0D4B239-DA4B-4daf-81E4-DFEE4931A4AA}
CLSID\{41970D73-92F6-36D9-874D-3BD0762A0D6F}
.xhtml
CLSID\{7F6BCBE5-EB30-370B-9F1B-92A6265AFEDD}
.psd
CLSID\{2764BCE5-CC39-11D2-B639-00C04F79498E}
CLSID\{660b90c8-73a9-4b58-8cae-355b7f55341b}
CLSID\{7f8e7858-c362-4c0a-b868-4cdd929da715}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0098
.pcd
.pfx
Software\Microsoft\Windows\CurrentVersion\Setup
CLSID\{2C5BC43E-3369-4C33-AB0C-BE9469677AF4}
PNP0400
IL\3c9c8d7b\33794b65\44
Software\AppDataLow\Software\Safer-Surf
CATFile
VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\Device Parameters
CLSID\{1c1800c1-3258-44c2-be80-3deadb6c5e39}
CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}
CLSID\{9C1CC6E4-D7EB-4EEb-9091-15A7C8791ED9}\TypeLib
CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}
CLSID\{D16B87DE-029E-4C85-92C8-ED8BBC5E882C}
CLSID\{0b2feecb-1577-4fa6-9a29-bd9022ebcf90}
.vcf
SOFTWARE\Cygnus Solutions\Cygwin\mounts v2\/
CLSID\{C4C4C482-0049-4E2B-98FB-9537F6CE516D}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0049
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\aliide.sys
CLSID\{B81CB5ED-E654-399F-9698-C83C50665786}
CLSID\{C3C39131-B182-4801-B437-6D1E65B72F57}
Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers
CLSID\{ECF03A32-103D-11d2-854D-006008059367}
Software\Microsoft\Windows\CurrentVersion\Run
LEGACY_PCW\Device Parameters
Software\Microsoft\Windows\CurrentVersion\Uninstall\sqlBrowser_is1
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\52-54-00-12-35-02
.hhc
CLSID\{A8C680EB-3D32-11D2-9EE7-00C04F797396}\TypeLib
Software\Microsoft\Windows\CurrentVersion\Uninstall
.ivr
CLSID\{632A2D3D-86AF-411A-8654-7511B51B3D5F}\TypeLib
CLSID\{C4BF2784-AE00-41BA-9828-9C953BD3C54A}
LEGACY_LLTDIO\Device Parameters
CLSID\{674B6698-EE92-11D0-AD71-00C04FD8FDFF}
CLSID\{455F24E9-7396-4A16-9715-7C0FDBE3EFE3}\TypeLib
CLSID\{03837521-098B-11D8-9414-505054503030}
CLSID\{A7136BDF-B141-3913-9D1C-9BC5AFF21470}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt
.pfm
Software\Microsoft\Windows\CurrentVersion\Uninstall\WatchDOG_is1
CLSID\{9ecb380c-2333-4c68-9691-a569fe446820}
Software\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NameSpace\{185110B9-387D-435D-A165-829D17C583B8}
SOFTWARE\Microsoft\Internet Explorer\EUPP\DSP
VEN_8086&DEV_1237&SUBSYS_00000000&REV_02
VBEFile
PCIIDE\Device Parameters
LEGACY_MSFS
Software\Wow6432Node\Microsoft\Command Processor\AutorunsDisabled
CLSID\{D7C3453E-1F1C-48CD-AFE6-CFF2A937D337}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\adpu320.sys
CLSID\{301F77B0-A470-11D0-8821-00A0C903B83C}
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0
CLSID\{80c68d96-366b-11dc-9eaa-00161718cf63}
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0
CLSID\{0E25DC18-9F5E-48B1-80B3-D124E81B773B}
Applications\Explorer.exe\Drives\D\DefaultLabel
SOFTWARE\Iminent
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DragFullWindows
CLSID\{B6F9C8AE-EF3A-41C8-A911-37370C331DD4}
CLSID\{0d81ea0d-13bf-44b2-af1c-fcdf6be7927c}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{74f1e872-8d6f-4cc7-58d6-c60d8dfe43ed}
LEGACY_KSECDD
ratfile
CLSID\{78103FB7-AED7-4066-8BCD-30BB27B02331}
CLSID\{CE510457-55EC-4f86-91BE-323BC91AC34F}
Device Parameters\Device Parameters
CLSID\{c27f6b1d-fe0b-45e4-9257-38799fa69bc8}
CLSID\{00000541-0000-0010-8000-00AA006D2EA4}
CLSID\{14D4CBD9-7490-4F25-BAA6-1C5E22F6B1E3}
CLSID\{AD8E510D-217F-409B-8076-29C5E73B98E8}\TypeLib
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\10
CLSID\{30655864-f8cd-45f9-b7d6-6721acb69c5e}
CLSID\{B0DDD260-9E44-4bf2-8602-6D9CE1D0B94F}
CLSID\{DC626A64-D684-4627-83CB-44420ABDBD1A}
Software\NCH Swift Sound\Switch\VoxAudio
Software\SpeedChecker
CLSID\{2F94D7B0-BF63-11D1-A6A2-00C04FB9988E}
CLSID\{C3E5D3D3-1A03-11CF-942D-008029004347}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0187837F-FA61-437D-9647-EE1E86233276}
.asc
IEData
CLSID\{D60795C3-F2A5-45b1-A731-2516E7EAB8EB}
SOFTWARE\OlciniumBrowser
000000000008
Interrupt Management\Device Parameters
SOFTWARE\Microsoft\Active Setup\Installed Components\{44BBA840-CC51-11CF-AAFA-00AA00B6015C}
{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}
{91814EC3-B5F0-11D2-80B9-00104B1F6CEA}
AddressBook
CLSID\{CD1ABFC8-6C5E-4A8D-B90B-2A3B153B886D}
CLSID\{836FA1B6-1190-4005-B434-7ED921BE2026}
Software\IneedSpeed
Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Startup
.def
Properties\Device Parameters
{eec12db6-ad9c-4168-8658-b03daef417fe}
CLSID\{90f8c90b-04e0-4e92-a186-e6e9c125d664}
.a
.torrent
CLSID\{F2C4CDB0-2714-42AD-A948-2ED958A322E3}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{945a8954-c147-4acd-923f-40c45405a658}.check.42
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E36}\TypeLib
TypeLib\{50CECCDC-E39E-F589-10EB-07DBAC78BF5B}\6.0\HELPDIR
NI\734c164e\a932b95
sysfile
NI\1fe75803\f320a45
.tiff
{9ED94440-E5E8-101B-B9B5-444553540000}\InprocServer
CLSID\{343D770D-7788-47c2-B62A-B7C4CED925CB}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-18
CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}
SOFTWARE\Policies
CLSID\{E436EBB7-524F-11CE-9F53-0020AF0BA770}
BiosConfig\Device Parameters
CLSID\{7B938A6F-77BF-351C-A712-69483C91115D}
CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}
CLSID\{6BC096C8-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
ieUnatt.exe\AutorunsDisabled
ebk
CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}
System\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8856F961-340A-11D0-A96B-00C04FD705A2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\LowCache
CLSID\{884e2033-217d-11da-b2a4-000e7bbb2b09}
CLSID\{C70EB77F-EFD4-4678-A27B-BF1648F30D04}
.URL
CLSID\{BF5CB148-7C77-4d8a-A53E-D81C70CF743C}
CLSID\{8EAD3A12-B2C1-11d0-83AA-00A0C92C9D5D}
{000C10F1-0000-0000-C000-000000000046}
SYSTEM
CLSID\{BCED617B-EC03-420b-8508-977DC7A686BD}
CLSID\{FE6B11C3-C72E-4061-86C6-9D163121F229}
LEGACY_UDFS\Device Parameters
CLSID\{C100BEED-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}
CLSID\{37B03543-A4C8-11D2-B634-00C04F79498E}
CLSID\{90903716-2F42-11D3-9C26-00C04F8EF87C}\TypeLib
v3.0
CLSID\{6A68CC80-4337-4dbc-BD27-FBFB1053820B}
CLSID\{1BE49F30-0E1B-11D3-9D8E-00C04F72D980}
.mpg
CLSID\{250e91a0-0367-11cf-abc4-02608c9e7553}
.htt
CLSID\{E71B4063-3E59-11D2-952A-00C04FA34F05}
SYSTEM\CurrentControlSet\Services\RDPNP\NetworkProvider
SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant
CLSID\{D74A07B1-EA36-4f32-A85A-9777A4AE12AA}
CLSID\{47D3C68D-7D85-3227-A9E7-88451D6BADFC}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage2
Imapi
Software\Microsoft\Windows\CurrentVersion\App Paths\midimap.dll
CLSID\{435899C9-44AB-11D1-AF00-080036234103}
CLSID\{DE75D012-7A65-11D2-8CEA-00A0C9441E20}
CLSID\{F481F745-5C57-4f71-95B4-78546706C7A9}
CLSID\{96236A85-9DBC-11DA-9E3F-0011114AE311}
CLSID\{B021FF57-A928-459c-9D6C-14DED0C9BED2}\TypeLib
NI\ff723b4\2a8cc2ad
CLSID\{2C673043-FC2E-4d67-8920-517D24DEBD2C}
CLSID\{622D47B6-CEEC-4DE1-8056-B6D16F29BC97}
CLSID\{BF0B4450-B1F8-4238-98B1-9CE4544D5673}
CLSID\{fd8d3a5f-6066-11d1-8c13-00c04fd8d503}
CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}
SOFTWARE\Microsoft\SystemCertificates\trust\CTLs
2A83E9020591A55FC6DDAD3FB102794C52B24E70
CLSID\{E13EF4E4-D2F2-11d0-9816-00C04FD91972}
odtfile
SW\Device Parameters
SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mimirec
Software\NCH Swift Sound\Prism
CLSID\{C03E8592-781E-49A1-8190-CE902D0B2CE7}
CLSID\{bc65fb43-1958-4349-971a-210290480130}
wbcatfile
CLSID\{1968106d-f3b5-44cf-890e-116fcb9ecef1}
D23209AD23D314232174E40D7F9D62139786633A
CLSID\{ecabafc2-7f19-11d2-978e-0000f8757e2a}
CLSID\{C03E8531-781E-49a1-8190-CE902D0B2CE7}
CLSID\{ABBA0006-3075-11D6-88A4-00B0D0200F88}
Interface\{91814EC3-B5F0-11D2-80B9-00104B1F6CEA}\TypeLib
CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\WS2_32.dll
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\afd.sys
CLSID\{A1A6B99D-497F-11D1-9217-00C04FBBBFB3}
CLSID\{ECABB0C6-7F19-11D2-978E-0000F8757E2A}
CLSID\{2C875213-FCE5-11d1-A0B0-00C04FA31A86}
CLSID\{ba818ce5-b55f-443f-ad39-2fe89be6191f}
6431723036FD26DEA502792FA595922493030F97
CLSID\{434A6274-C539-4E99-88FC-44206D942775}
policy.2.0.System.Transactions__b77a5c561934e089
Software\NCH Swift Sound\Switch\AMREncoder
{5ACBB958-5C57-11CF-8993-00AA00688B10}
CLSID\{212690FB-83E5-4526-8FD7-74478B7939CD}
CLSID\{f3d06e7c-1e45-4a26-847e-f9fcdee59be0}
CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}
LEGACY_MRXSMB\Device Parameters
CLSID\{B76AD54C-51A2-4230-B516-2CCAA95F8D29}
AppEvents\Schemes\Apps\Bopup Observer
{251753FA-FB3B-11D2-8842-00C04F72F303}
CLSID\{55DFB4F7-4175-4B3B-B247-D9B399ADB119}
CLSID\{BBC035D1-E5A1-44F5-A166-E70DAED1CB02}
CLSID\{4A5869CF-929D-4040-AE03-FCAFC5B9CD42}\TypeLib
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
CLSID\{D2E0FE7F-D23E-48E1-93C0-6FA8CC346474}\TypeLib
CLSID\{697E2FF0-7FA8-49F1-BB4A-E1D115AA2BBB}
CLSID\{6BC096BC-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
{8148C439-4B4B-4057-BC5F-8F95518974C6}
LEGACY_WFPLWF\Device Parameters
policy.2.0.System.ServiceProcess__b03f5f7f11d50a3a
CLSID\{3CB169B3-17D9-4E47-8B93-2878998F69A2}
CLSID\{03837513-098B-11D8-9414-505054503030}\TypeLib
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
CLSID\{D2D139E3-B6CA-11d1-9F31-00C04FC29D52}
CLSID\{63da6ec0-2e98-11cf-8d82-444553540000}
LEGACY_NTFS
SOFTWARE\Microsoft\CTF\Compatibility\Install.exe
CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}
{DFDF76A2-C82A-4D63-906A-5644AC457385}
CLSID\{A3A1F076-1FA7-3A26-886D-8841CB45382F}
CLSID\{6785BFAC-9D2D-4be5-B7E2-59937E8FB80A}
CLSID\{7FF0997A-1999-4286-A73C-622B8814E7EB}
FEATURE_WEBOC_GLOBAL_WINLIST
SOFTWARE\Avira Antivirus
Windows.CompositeFont
CLSID\{5791BC26-CE9C-11D1-97BF-0000F81E849C}\TypeLib
CLSID\{8DBEF13F-1948-4AA8-8CF0-048EEBED95D8}\TypeLib
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WebOptimum
Software\GlobalSCAPE\CuteFTP 8 Professional\QCToolbar
P7RFile
CLSID\{ceefea1b-3e29-4ef1-b34c-fec79c4f70af}
{373FF7F0-EB8B-11CD-8820-08002B2F4F5A}\InprocServer
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F252F215-5CA5-4643-BCD2-62E4BE7F940E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CACHE
PNP0F03
CLSID\{88d96a11-f192-11d4-a65f-0040963251e5}
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
{D4FF39B9-1A05-11D3-8896-00C04F72F303}
CLSID\{7EFD3C7E-9E4B-4A93-9503-DECD74C0AC6D}
SOFTWARE\Microsoft\Internet Explorer\User Preferences
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
Software\7-Zip\FM\Columns
CLSID\{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}
CLSID\{F4817E4B-04B6-11D3-8862-00C04F72F303}
CLSID\{7C92505F-53A4-4D39-B31C-871D82A907DE}
CLSID\{00000108-0000-0010-8000-00AA006D2EA4}
CLSID\{E2510970-F137-11CE-8B67-00AA00A3F1A6}
NI\7b08d802\39135d11
Affinity Policy
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\OpenWithProgids
CLSID\{8d1e5d4b-a99c-4408-b0f0-ccab9e5835a1}
000000000005
CLSID\{92ED88BF-879E-448f-B6B6-A385BCEB846D}\TypeLib
Software\WinRAR\SFX\Default
4&2f42c713&0&1
SOFTWARE\CrossBrowser
SOFTWARE\D8669C1A8B2BC0E1\
LEGACY_NSIPROXY\Device Parameters
SYSTEM\CurrentControlSet\Control\SystemInformation
CLSID\{0955AC62-BF2E-4CBA-A2B9-A63F772D46CF}\TypeLib
5&98f833e&0&LPT1\Device Parameters
NI\1791cba0\6728131
.dic
Software\Microsoft\Windows\CurrentVersion\Uninstall\Freemake Video Downloader_is1
.jpe
NI\1b4ab80f\75101d6e
CLSID\{334857cc-f934-11d2-ba96-00c04fb6d0d1}\TypeLib
{53172480-4791-11D0-A5D6-28DB04C10000}\Device Parameters
DirectDrawEx
IDEChannel
NI\20fff0c2\2c506449
Software\Microsoft\EnterpriseCertificates\CA\PhysicalStores
CLSID\{DEA8AFA1-CC85-11D0-9CE2-0080C7221EBD}
file
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\WX
CLSID\{7835EAE8-BF14-49D1-93CE-533A407B2248}\Instance
Interface\{DAB9BF17-267D-11D3-88B6-00C04F72F303}
.psd1
SOFTWARE\{ba70652c-ece3-41d5-a4e4-eafa388ea69d}
CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
D4DE20D05E66FC53FE1A50882C78DB2852CAE474
{0762D272-C50A-4BB0-A382-697DCD729B80}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0086
ntt.com
CLSID\{AE24FDAE-03C6-11D1-8B76-0080C744F389}\TypeLib
CLSID\{C561816C-14D8-4090-830C-98D994B21C7B}
VEN_8086&DEV_2829&SUBSYS_00000000&REV_02\Device Parameters
CLSID\{72eb61e0-8672-4303-9175-f2e4c68b2e7c}
.pnf
{11016101-E366-4D22-BC06-4ADA335C892B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Mystify\Screen 2
LEGACY_NETBT\Device Parameters
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install\RegBackup\0
CLSID\{CF1BF3B6-7AD0-4410-996B-C78EAFCD3269}
CLSID\{03837538-098B-11D8-9414-505054503030}\TypeLib
000000000007
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
CLSID\{2D4156A5-897A-11DB-BA21-001185AD2B89}
Lucida Console
.wbcat
{ddf4358e-bb2c-11d0-a42f-00a0c9223196}
1916A2AF346D399F50313C393200F14140456616
CLSID\{8082C5E6-4C27-48ec-A809-B8E1122E8F97}
1.3.6.1.4.1.311.2.1.4
Windows
SOFTWARE\Microsoft\Internet Explorer\IETld\LowMic
{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
1.3.6.1.4.1.311.2.1.11
SOFTWARE\Avira
SOFTWARE\Microsoft\Windows Mail\Trident
{6A10A80B-D0F7-4380-BD8D-285728A1142D}
{b155bdf8-02f0-451e-9a26-ae317cfd7779}
CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}
Interface\{AA7E2069-CB55-11D2-8094-00104B1F9838}\ProxyStubClsid32
SOFTWARE\Kyocera Mita\KcInst32\FONTS\Files
Volatile Environment
Software\Microsoft\SystemCertificates\TrustedPeople\PhysicalStores
CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}
Software\FlashFXP\3
SOFTWARE\\shopperz210920151736
LEGACY_NDIS
SOFTWARE\EPSON\STM3\Debug
SOFTWARE\AppDataLow\Software\Microsoft\Internet Explorer
CLSID\{64BC32B5-4EEC-4de7-972D-BD8BD0324537}
{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}
CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
{5ACBB957-5C57-11CF-8993-00AA00688B10}
Software\Microsoft\Windows\CurrentVersion\Uninstall\A-PDF CHM to PDF_is1
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0074
CLSID\{1d8a9b47-3a28-4ce2-8a4b-bd34e45bceeb}\TypeLib
.dct
NI\159a66b8\424bd4d8
CLSID\{06EEE695-542D-46F6-AEAB-FA2F1B2102D3}
CLSID\{B15B8DC0-C7E1-11d0-8680-00AA00BDCB71}
CLSID\{0C5672F9-3EDC-4b24-95B5-A6C54C0B79AD}\TypeLib
CLSID\{71B804C5-5577-471D-8FE5-C4A45B654EB8}
CLSID\{9E175B6D-F52A-11D8-B9A5-505054503030}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
CLSID\{E2AE5372-5D40-11D2-960E-00C04F8EE628}\TypeLib
CLSID\{EE38A9FC-437F-4D03-A593-BB92AF0D153C}
.idl
SOFTWARE\AppDataLow\Software\Microsoft\RepService
CLSID\{02E6EC4C-96E4-42E8-B533-336916A0087D}
CLSID\{0DAD2FDD-5FD7-11D3-8F50-00C04F7971E2}
CLSID\{563DC062-B09A-11D2-A24D-00104BD35090}\TypeLib
CLSID\{9A43A844-0831-11D1-817F-0000F87557DB}
CLSID\{ecabb0ab-7f19-11d2-978e-0000f8757e2a}
Software\Microsoft\Internet Explorer\TabbedBrowsing
CLSID\{639F5AF5-BCED-4369-AC34-360B16D955FD}
CLSID\{CDC70043-D56B-3799-B7BD-6113BBCA160A}
uxd\Device Parameters
CLSID\{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}
CLSID\{63E23168-BFF7-4E87-A246-EF024425E4EC}
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{E31E87C4-86EA-4940-9B8A-5BD5D179A737}
CLSID\{57C596D0-9370-40C0-BA0D-AB491B63255D}
CLSID\{0B124F8F-91F0-11D1-B8B5-006008059382}
CLSID\{0C7FF16C-38E3-11d0-97AB-00C04FC2AD98}
CLSID\{CB0FC8E5-686A-478B-A252-FDECF8E167B7}
CLSID\{DF0B3D60-548F-101B-8E65-08002B2BD119}
NI\6f06001f\475dce40
CLSID\{03C06416-D127-407A-AB4C-FDD279ABBE5D}\TypeLib
CLSID\{C03E8582-781E-49a1-8190-CE902D0B2CE7}
.DEFAULT
CLSID\{89F38560-A0AE-4D8C-9E8F-83D4DB8A9F85}
CLSID\{54702535-2606-11D1-999C-0000F8756A10}
{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
CLSID\{70804ECC-7272-4dc8-AFFC-97CD66AAA282}
SOFTWARE\Microsoft\Internet Explorer\LinksBar\ItemCache
CLSID\{70799824-b3ba-4157-96cb-a34d6170c96f}
CLSID\{F04CC277-03A2-4277-96A9-77967471BDFF}
NI\51c874c0\154e4b90
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0003
CLSID\{4A8ECCAC-181D-4c1b-BF8F-5D52C4008FB9}
CLSID\{0655E396-25D0-11D3-9C26-00C04F8EF87C}
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\AutorunsDisabled
Software\Classes\Installer\Products\62DBF9290209B993A9A757D1160F9B24
Software\Microsoft\Windows\CurrentVersion\Explorer\UsersFiles\NameSpace
CLSID\{884e2043-217d-11da-b2a4-000e7bbb2b09}
CLSID\{8596E5F0-0DA5-11D0-BD21-00A0C911CE86}
CLSID\{4662DAAF-D393-11D0-9A56-00C04FB68BF7}
CLSID\{FD853CE3-7F86-11d0-8252-00C04FD85AB4}
CLSID\{37B03544-A4C8-11D2-B634-00C04F79498E}
Software\Policies\Microsoft\Windows\System\Scripts\Shutdown\AutorunsDisabled
CLSID\{506D89AE-909A-44f7-9444-ABD575896E35}
CLSID\{dfc8bdc0-e378-11d0-9b30-0080c7e9fe95}
CLSID\{0da7bfdf-c0a0-44eb-be82-b7a82c4721de}
CLSID\{00000308-0000-0000-C000-000000000046}
CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}
Software\GlobalSCAPE\CuteFTP 9\QCToolbar
CLSID\{D2D79DF5-3400-11d0-B40B-00AA005FF586}
CLSID\{F87B28F1-DA9A-4F35-8EC0-800EFCF26B83}
CLSID\{60173D16-A550-47f0-A14B-C6F9E4DA0831}
TypeLib\{50CECCDC-E39E-F589-10EB-07DBAC78BF5B}\6.0\9
CLSID\{1277B60F-34D5-48D1-B7BB-59BCA9BC71A8}
CLSID\{355DFFAA-3B9F-435c-B428-5D44290BC5F2}
CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}
CLSID\{EEC6993A-B3FD-11D2-A916-00C04FB98638}
{F8740ED8-4CEF-4A56-9E98-8159CFAFB65A}
SOFTWARE\Wow6432Node\AVAST Software
CLSID\{DA67B8AD-E81B-4c70-9B91-B417B5E33527}
CLSID\{54B50739-686F-45EB-9DFF-D6A9A0FAA9AF}
International\Scripts\4
Software\Software by Design\Password Keeper for Windows 95/NT\DeskTop\PutFile
CLSID\{FD853CE9-7F86-11d0-8252-00C04FD85AB4}
CLSID\{44181B13-AE94-3CFB-81D1-37DB59145030}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Streams\0
CLSID\{44F9A03B-A3EC-4F3B-9364-08E0007F21DF}\TypeLib
CLSID\{807553E6-5146-11D5-A672-00B0D022E945}
CLSID\{011B3619-FE63-4814-8A84-15A194CE9CE3}
DiskVBOX_HARDDISK___________________________1.0_____
CLSID\{c8e6f269-b90a-4053-a3be-499afcec98c4}
CLSID\{7886B467-66D4-4163-82BA-D9212FDB4CA8}
Software\pdfMachine\
.vbs\OpenWithProgids
CLSID\{116ABC1A-F7DB-45A7-ADDA-D5A57A08C6FF}
CLSID\{ABE40035-27C3-4A2F-8153-6624471608AF}
CLSID\{942A8E4F-A261-11D1-A760-00C04FB9603F}
Software\$AppName
CLSID\{22EE26E5-2289-11d2-8F43-00C04FC2E0C7}
CLSID\{1DF7D126-4050-47F0-A7CF-4C4CA9241333}
1.3.6.1.4.1.311.47.1.1!7
CLSID\{A910187F-0C7A-45AC-92CC-59EDAFB77B53}\TypeLib
CLSID\{E16C0594-128F-11D1-97E4-00C04FB9618A}
CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}
{1E216240-1B7D-11CF-9D53-00AA003C9CB6}\InprocServer
CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}
CLSID\{805EA2A3-DF77-4171-9EDE-CB6C676C449F}
#2004
{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}
CLSID\{C4D77430-755D-4E19-A6E1-AA8CA5E0E7BC}
CLSID\{C169CC11-1EC1-4847-9C0D-D2F2D80D07CF}
CLSID\{e3e478d6-a2f2-4791-89a3-21f5c78dc3ec}
CLSID\{E88DCCE0-B7B3-11d1-A9F0-00AA0060FA31}
SOFTWARE\PlotSoft\PDFill
CLSID\{6279B7CB-D768-4FBE-A6D5-ADD4F711E53B}
Software\Microsoft\Windows\CurrentVersion\App Paths\credssp.dll
CLSID\{95CE8412-7027-11D1-B879-006008059382}
VirtualDriveSupport
CLSID\{04a1e553-fe36-4fde-865e-344194e69424}
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\Wallpaper
CLSID\{6F8527BF-5AAD-3236-B639-A05177332EFE}
CLSID\{E302CB55-5F9D-41A3-9EF3-61827FB8B46D}
CLSID\{4C4A5E40-732C-11D0-8816-00A0C903B83C}
CLSID\{6619A740-8154-43BE-A186-0319578E02DB}
CLSID\{14795a8f-78f3-47bd-acb6-e767414fe293}
CLSID\{66275315-bfa5-451b-88b6-e56ebc8d9b58}
SystemFileAssociations\.ocx
CLSID\{0E681C52-CD03-11D2-8853-0000F80883E3}
4&2f42c713&0&0\Device Parameters
.fnd
Software\Classes\Filter
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
CLSID\{cd3aa379-93f4-421b-9802-aeab68b06771}
CLSID\{9546306B-1B68-33AF-80DB-3A9206501515}
{E1B9357F-24B9-11D3-88B2-00C04F72F303}
AeLookupSvc
CLSID\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}
msfeedssync.exe
CLSID\{ecabafd0-7f19-11d2-978e-0000f8757e2a}
CLSID\{944D4C00-DD52-11CE-BF0E-00AA0055595A}
USB
CLSID\{687607A0-6BA1-4355-99F4-4E3D749FFB19}
CLSID\{942B7909-A28E-49a1-A207-34EBCBCB4B3B}
CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}
CLSID\{84DE202E-5D95-4764-9014-A46F994CE856}
CLSID\{7b4a83b6-f704-4b77-8e3d-c6087e3a21d2}
Software\NCH Swift Sound\Switch\Registration
about
CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}
CdRomVBOX_CD-ROM_____________________________1.0_____
{6B15A454-9067-4878-B10E-B9DFFE03049D}
CLSID\{9ED96B21-73AA-11D2-952C-0060081840BC}
CLSID\{03837513-098B-11D8-9414-505054503030}
CLSID\{BDFEE05C-4418-11DD-90ED-001C257CCFF1}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\sbe.dll
RDP_MOU\Device Parameters
.grp
{7D795704-435D-11D3-88FF-00C04F72F303}
Software\Microsoft\ActiveMovie\devenum
CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}
CLSID\{59DC47A8-116C-11D3-9D8E-00C04F72D980}
contact_wab_auto_file
.bmp\OpenWithProgids
CLSID\{5b858418-cfb4-4b32-8501-54d8b0c59f90}
SOFTWARE\Symantec
{BE6115A1-7DE5-48DC-AD2A-25060E00FCE2}
CLSID\{ecabafad-7f19-11d2-978e-0000f8757e2a}
CLSID\{8509bb76-ffa3-4827-ba5e-2e786010f42f}
CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}
CLSID\{6D3951EB-0B07-4fb8-B703-7C5CEE0DB578}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\TransparentGlass
CLSID\{4582eba9-6aa1-4d79-824e-728929ef455d}
CLSID\{E6EE9AAC-F76B-4947-8260-A9F136138E11}
CLSID\{93A094D7-51E8-485b-904A-8D6B97DC6B39}
.shs
CLSID\{C20447FC-EC60-475E-813F-D2B0A6DECEFE}
CLSID\{F2DDFC82-8F12-4CDD-B7DC-D4FE1425AA4D}
CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}
CLSID\{48A75519-CB7A-3D18-B91E-BE62EE842A3E}
CLSID\{884e200c-217d-11da-b2a4-000e7bbb2b09}
CLSID\{4C3EBFD5-FC72-33DC-BC37-9953EB25B8D7}
CLSID\{E640F415-539E-4923-96CD-5F093BC250CD}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0096
CLSID\{00020821-0000-0000-C000-000000000046}
CLSID\{CA2AF3B4-C15E-412b-B453-557746675FB7}
.vssscc
CLSID\{90AA3A4E-1CBA-4233-B8BB-535773D48449}
CLSID\{3050f667-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{27354128-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
WSFFile
CLSID\{b5f8350b-0548-48b1-a6ee-88bd00b4a5e7}
Software\Microsoft\Windows\CurrentVersion\Uninstall\WMA Converter Setup
NI\1ada01ca\42406686
CLSID\{9D0EAB8C-8EF4-4020-B867-2B1E04E4B8E5}
CLSID\{08295C62-7462-3633-B35E-7AE68ACA3948}
CLSID\{EF411752-3736-4CB4-9C8C-8EF4CCB58EFE}
Device Parameters
SOFTWARE\Microsoft\Assistance\Client\1.0\Settings
CLSID\{777BA8D2-2498-4875-933A-3067DE883070}
CLSID\{F2472B49-5214-4D3A-A662-04F09250D694}
CLSID\{DFBBDBF8-18DE-49b8-83DC-EBC727C62D94}
{0713E8A8-850A-101B-AFC0-4210102A8DA7}
CLSID\{90F1A06E-7712-4762-86B5-7A5EBA6BDB02}
DllNXOptions
CLSID\{6850404F-D7FB-32BD-8328-C94F66E8C1C7}
CLSID\{374CEDE0-873A-4C4F-BC86-BCC8CF5116A3}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC
{AA7E2069-CB55-11D2-8094-00104B1F9838}
CLSID\{289AE5EE-562C-4350-A8CB-0CB0587A12FF}
CLSID\{4582746F-473B-4022-A7E9-887CBEDD8F85}
{DEBF2536-E1A8-4C59-B6A2-414586476AEA}
SOFTWARE\Wow6432Node\Classes\CLSID\{55FC8D93-9E8B-41D6-84A4-09830910158D}
#2006
{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}
CLSID\{0003000C-0000-0000-C000-000000000046}
{919A24EB-2CAF-4E44-BA37-697D94C9265C}
LEGACY_LLTDIO
{daf95313-e44d-46af-be1b-cbacea2c3065}
CLSID\{712720F4-F4FF-46CF-B6EC-2CC24FC873A5}
SOFTWARE\Classes\CLSID\{B1FDB64C-07AC-4B60-AEF7-EE65437BE4C6}
CLSID\{9A5EA990-3034-4D6F-9128-01F3C61022BC}
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.5
CLSID\{884e202e-217d-11da-b2a4-000e7bbb2b09}
CLSID\{F1ED7D4C-F863-4de6-A1CA-7253EFDEE1F3}\TypeLib
3&267a616a&0&30
CLSID\{85131630-480C-11D2-B1F9-00C04F86C324}
CLSID\{01CBCF66-A9CA-4449-84DE-7F321232BBC7}
CLSID\{69D76D1B-B12E-4913-8F48-671B90195A2B}
CLSID\{06993B16-A5C7-47EB-B61C-B1CB7EE600AC}
Software\Comodo
CLSID\{F97B8A60-31AD-11CF-B2DE-00DD01101B85}
CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}
Software\BulletProof Software\BulletProof FTP Client\Options
CryptDllConvertPublicKeyInfo
CLSID\{886D29DD-B506-466B-9FBF-B44FF383FB3F}
SOFTWARE\Microsoft\Internet Explorer\LowRegistry
CLSID\{C9F5FE02-F851-4EB5-99EE-AD602AF1E619}
SOFTWARE\Classes\CLSID\{8244CE7C-A878-4BE9-8B6B-19206DA348C2}
CLSID\{7071EC62-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{C5702CCC-9B79-11D3-B654-00C04F79498E}\TypeLib
VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\Device Parameters
SOFTWARE\AppDataLow\Software\Microsoft
LEGACY_CLFS\Device Parameters
CLSID\{BA9FCBAC-3AE4-46BF-B7BA-669498CCC8DE}
CLSID\{DAA132BF-1170-3D8B-A0EF-E2F55A68A91D}
CLSID\{C03E8521-781E-49a1-8190-CE902D0B2CE7}
CLSID\{25E609E1-B259-11CF-BFC7-444553540000}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
CLSID\{62AE1F9A-126A-11D0-A14B-0800361B1103}
software\T2tLLW\
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0047
.asa
CLSID\{edd749de-2ef1-4a80-98d1-81f20e6df58e}
CLSID\{17CCA71B-ECD7-11D0-B908-00A0C9223196}
Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
Software\NCH Swift Sound\Switch\Settings
CLSID\{00022601-0000-0000-C000-000000000046}
CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{69A25C12-1811-11D2-A52B-0000F803A951}
CLSID\{D5DE8D20-5BB8-11D1-A1E3-00A0C90F2731}
CLSID\{C100BEF2-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}
CLSID\{c8c97725-c948-4720-bf0f-e3c2273bfb7d}
CLSID\{4DB1AD10-3391-11D2-9A33-00C04FA36145}
CLSID\{884e2049-217d-11da-b2a4-000e7bbb2b09}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\difxapi.dll
CLSID\{f744e496-1b5a-489e-81dc-fbd7ac6298a8}\TypeLib
CLSID\{F9A7AB61-C0BC-490e-A7FE-BFF26B327A3F}
CLSID\{09A60795-31C0-3A79-9250-8D93C74FE540}
CLSID\{5F5295E0-429F-1069-A2E2-08002B30309D}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
NI\26cf91fb\5e5a11cb
CLSID\{29C98DFC-AC6B-4788-BDDD-CA41D6D3704A}
Software\Microsoft\Internet Explorer\Toolbar
CLSID\{E64CCC22-8E66-4822-9F2F-7FC385645A03}
CLSID\{a38b883c-1682-497e-97b0-0a3a9e801682}
CLSID\{FA7C375B-66A7-4280-879D-FD459C84BB02}\TypeLib
CLSID\{DCBCA92E-7DBE-4eda-8B7B-3AAEA4DD412B}
CLSID\{B2E8D89A-7A99-4b43-9638-DF4FF83EAC11}
CLSID\{877E4351-6FEA-11D0-B863-00AA00A216A1}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
CLSID\{0AFCCBA6-BF90-4A4E-8482-0AC960981F5B}
CLSID\{E10A508F-1699-40ba-A0DD-9DEB2D4DCAC3}
{CC096170-E2CB-11D2-80C8-00104B1F6CEA}
Software\Microsoft\Windows\CurrentVersion\Uninstall\
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\236B3A03E449F8A4B913B069FA949873
CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}
CLSID\{D2AC2892-B39B-11D1-8704-00600893B1BD}
CLSID\{6EB22881-8A19-11D0-81B6-00A0C9231C29}
CLSID\{3FAA93F3-79FB-4319-8387-B8FFE074FBDA}
CLSID\{0D41EBA2-17EA-4B0D-9172-DBD2AE0CC97A}
.c
Standard TCP/IP Port
.csh
LEGACY_FILEINFO
CLSID\{3050f499-98b5-11cf-bb82-00aa00bdce0b}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DLL\OpenWithProgids
CLSID\{9A944885-EDAF-3A81-A2FF-6A9D5D1ABFC7}
Software\AppDataLow\Software\SpeedCheck
{AD93A6F8-C4E1-4056-A9A7-34C28A371094}
SOFTWARE\Microsoft\Windows\CurrentVersion\Setup
CLSID\{3c2654c6-7372-4f6b-b310-55d6128f49d2}
SOFTWARE\359109D2798F85AE6\
CLSID\{C0E13E61-0CC6-11d1-BBB6-0060978B2AE6}
SharingPrivate
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DropShadow
{59031a47-3f72-44a7-89c5-5595fe6b30ee}
CLSID\{F61FFEC1-754F-11d0-80CA-00AA005B4383}
Software\WinRAR\Setup\.z
Software\NCH Swift Sound\Switch\Distributor
CLSID\{6e682784-1eca-4cf2-988d-96b6e89e9a4d}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SearchPlatform
_0\Device Parameters
LEGACY_TDX\Device Parameters
LEGACY_CSC
CLSID\{9B496CE1-811B-11CF-8C77-00AA006B6814}
icofile
.ini\OpenWithProgids
.p10
Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
Interface\{AA7E2068-CB55-11D2-8094-00104B1F9838}\ProxyStubClsid32
.msu
CLSID\{6AFCCE9E-85F0-475C-944E-9357B84A4975}
Vallen-Systeme GmbH
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs
NI\136d449c\48a74bae
CLSID\{ADD18BF7-AB60-4283-A580-D7544DD255D2}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0039
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Runonce
SOFTWARE\Microsoft\SystemCertificates\My
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32
CLSID\{4062C116-0270-11D3-8BCB-00600893B1B6}
SOFTWARE\Oracle\VirtualBox
SOFTWARE\3E6C31163211E109\
clsid\{083863f1-70de-11d0-bd40-00a0c911ce86}\instance\{129d7e40-c10d-11d0-afb9-00aa00b67a42}
ielowutil.exe\AutorunsDisabled
CLSID\{CF0F2F7C-F7BF-11d0-900D-00C04FD9189D}
SOFTWARE\Microsoft\WAB\WAB4\Wab File Name
Software\CommView
Software\esties
CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}
CLSID\{7478EF69-8C46-11d1-8D99-00A0C913CAD4}
CLSID\{786CDB70-1628-44A0-853C-5D340A499137}\TypeLib
SOFTWARE\SHARP\SHARP 3G GSM Wizard 2\DialupList\Bluetooth
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\19
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\WININET.dll
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E33}\TypeLib
Software\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
TypeLib\{50CECCDC-E39E-F589-10EB-07DBAC78BF5B}
.maf
ExtExport.exe
SOFTWARE\Microsoft\Internet Explorer\PageSetup
FLAGS
CLSID\{3041D03E-FD4B-44E0-B742-2D9B88305F98}
CLSID\{461CDD3F-D54E-4033-A0AA-6CD24F152AA1}
CLSID\{884e2018-217d-11da-b2a4-000e7bbb2b09}
Software\NCH Software\Switch
CLSID\{2769280B-5108-498c-9C7F-A51239B63147}
.H1F
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\_BBG.EXE4986D8F4000A3000\
CLSID\{69B37063-2BB6-43b5-A109-60E69A77840F}\TypeLib
CLSID\{01FF4E4B-8AD0-3171-8C82-5C2F48B87E3D}
Software\eEye Digital Security
CLSID\{75718C9A-F029-11D1-A1AC-00C04FB6C223}
{9E3995AB-1F9C-4F13-B827-48B24B6C7174}
{AF57A6F0-4101-11D3-88F6-00C04F72F303}
Routing Info
CLSID\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}\TypeLib
NI\1b1e1637\1e0cafa4
LEGACY_VGASAVE
System\CurrentControlSet\Services
.in_
CLSID\{91f39027-217f-11da-b2a4-000e7bbb2b09}
CLSID\{A164C0BF-67AE-3C7E-BC05-BFE24A8CDB62}
CLSID\{74b077e8-32de-40ab-be4e-65609f575459}
mssmbios
CLSID\{819d1334-9d74-4254-9ac8-dc745ebc5386}
Software\HomeAlarm
742C3192E607E424EB4549542BE1BBC53E6174E2
CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}
.sol
SOFTWARE\Microsoft\Command Processor
SOFTWARE\Microsoft\Wisp\Pen\SysEventParameters\FlickCommands
Software\Microsoft\Internet Explorer\Suggested Sites
Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\ProgIDs\batfile
NI\45dc1810\3e624498
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\MSVCRT.dll
CLSID\{a4c31131-ff70-4984-afd6-0609ced53ad6}
PROTOCOLS
.cer
LEGACY_RDPREFMP
.H1D
CLSID\{00f26e02-e9f2-4a9f-9fdd-5a962fb26a98}\TypeLib
NI\57d4b1bf\85e83df\19
.contact
CLSID\{14BE6B21-C682-3A3A-8B24-FEE75B4FF8C5}
Software\Microsoft\Msxml30
LEGACY_AFD
FixedButton
{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}
CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}
CLSID\{6db29a9b-10d0-4b93-b86a-188fc998eff8}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\27
Software\Policies\Microsoft\Windows\System\Scripts\Logoff\AutorunsDisabled
.eps
CLSID\{00f29a34-b8a1-482c-bcf8-3ac7b0fe8f62}\TypeLib
CryptSIPDllPutSignedDataMsg
CLSID\{626BAFE6-E5D6-11D1-B1DD-006097D503D9}
SOFTWARE\Microsoft\Windows Mail\Mail
CLSID\{7007ACD1-3202-11D1-AAD2-00805FC1270E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sandboxie
CLSID\{e82a2d71-5b2f-43a0-97b8-81be15854de8}
Software\AppDataLow\Software\CheckMeUp
CLSID\{af076a15-2ece-4ad4-bb21-29f040e176d8}
NI\7f0603e4\73843e06\27
services\RDPNP\NetworkProvider
group_wab_auto_file
jntfile
{AA7E2068-CB55-11D2-8094-00104B1F9838}
CLSID\{86F80216-5DD6-4F43-953B-35EF40A35AEE}
CLSID\{D6D2034D-5F67-30D7-9CC5-452F2C46694F}
CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6}
CLSID\{12518493-00B2-11d2-9FA5-9E3420524153}
CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}
CLSID\{F6914A11-D95D-324F-BA0F-39A374625290}
Software\WinRAR\Compression
UMB\Device Parameters
CLSID\{BF87B6E0-8C27-11D0-B3F0-00AA003761C5}
xhtmlfile
CLSID\{641ABA69-56FD-4029-A445-4D8375D3A699}
CLSID\{DE815B00-9460-4F6E-9471-892ED2275EA5}\TypeLib
CLSID\{E724B749-18D6-36AB-9F6D-09C36D9C6016}
CLSID\{b75ac000-9bdd-11d0-852c-00c04fd8d503}
CLSID\{48123bc4-99d9-11d1-a6b3-00c04fd91555}
Software\Microsoft\Windows\CurrentVersion\App Paths\tsbyuv.dll
CLSID\{8ADE5386-8E9B-4F4C-ACF2-F0008706B238}
CLSID\{7B769B29-35F0-3BDC-AAE9-E99937F6CDEC}
CLSID\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}
CLSID\{73647561-0000-0010-8000-00AA00389B71}
CLSID\{EEF05C76-5C98-3685-A69C-6E1A26A7F846}
CLSID\{7D559C10-9FE9-11d0-93F7-00AA0059CE02}
CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}
Default
CLSID\{9DD35758-AAF5-4894-ADAA-77A492F54E0A}
.UDL
Software\GlobalSCAPE\CuteFTP 6 Professional\QCToolbar
CLSID\{ABBA001B-3075-11D6-88A4-00B0D0200F88}
CLSID\{a10dfc9e-ff12-4e7f-bc74-8fe9053920f0}
CLSID\{89BCB7A5-6119-101A-BCB7-00DD010655AF}
CLSID\{C03E8565-781E-49a1-8190-CE902D0B2CE7}
Helv
CLSID\{D36D2090-4DF3-4bd4-A22F-0D91975F7964}
CLSID\{0AEA3667-1039-43ff-8D21-B1A162090671}
CLSID\{FA5FE7C5-6A1D-4B11-B41F-F959D6C76500}
.psc1
Software\Software by Design\Password Keeper for Windows 95/NT\DeskTop\Setup
{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}
CLSID\{dcbd6fa8-032f-11d3-b5b1-00c04fc324a1}
SYSTEM\CurrentControlSet\Services\VBoxGuest
CLSID\{EF114C90-CD1D-484E-96E5-09CFAF912A21}
CLSID\{00020003-0000-0000-C000-000000000046}
CLSID\{b020b123-89b9-46c6-8509-a8bf70447fea}
CLSID\{53BEDF0B-4E5B-4183-8DC9-B844344FA104}
CLSID\{78530B75-61F9-11D2-8CAD-00A024580902}
BE36A4562FB2EE05DBB3D32323ADF445084ED656
ie4uinit.exe\AutorunsDisabled
CLSID\{9DE85094-F71F-44f1-8471-15A2FA76FCF3}
Control Panel\International
CLSID\{7988B571-EC89-11cf-9C00-00AA00A14F56}
CLSID\{40B66650-4972-11D1-A7CA-0000F87571E3}
SOFTWARE\Wow6432Node\Microsoft\Windows CE Services\AutoStartOnDisconnect
CLSID\{2763BE6B-F8CF-39D9-A2E8-9E9815C0815E}
Interface\{DAB9BF17-267D-11D3-88B6-00C04F72F303}\Forward
CLSID\{2dfb3a35-6071-11d1-8c13-00c04fd8d503}
CLSID\{06290BDA-48AA-11D2-8432-006008C3FBFC}
CLSID\{9D148291-B9C8-11D0-A4CC-0000F80149F6}\InprocServer32
CLSID\{c8b522cd-5cf3-11ce-ade5-00aa0044773d}
CLSID\{C03E8551-781E-49a1-8190-CE902D0B2CE7}
CLSID\{884e2013-217d-11da-b2a4-000e7bbb2b09}
.z96
NI\d0c7938\63976075
CLSID\{802B1FB9-056B-4720-B0CC-80D23B71171E}
CLSID\{4eb2f086-c818-447e-b32c-c51ce2b30d31}\TypeLib
CLSID\{50369004-DB9A-3A75-BE7A-1D0EF017B9D3}
System\CurrentControlSet\Services\VBoxSF\NetworkProvider
CLSID\{C100BED0-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{1202DB60-1DAC-42C5-AED5-1ABDD432248E}
CLSID\{EFCA3D92-DFD8-4672-A603-7420894BAD98}
CLSID\{A6EE35C6-87EC-47DF-9F22-1D5AAD840C82}
Software\tstamptoken
{CFE68B1E-656A-488B-8077-738CA67BA3A5}\Connection
CLSID\{3FB717AF-9D21-3016-871A-DF817ABDDD51}
CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}
CLSID\{FD853CDF-7F86-11d0-8252-00C04FD85AB4}
NI\464eebfa\588229ac
LEGACY_STORFLT\Device Parameters
CLSID\{769B8B68-64F7-3B61-B744-160A9FCC3216}
CLSID\{B1EBFC28-C9BD-47A2-8D33-B948769777A7}
CLSID\{CD000012-8B95-11D1-82DB-00C04FB1625D}
CLSID\{BAE4D665-4EA1-11D3-8BDA-00600893B1B6}
inffile
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\agp440.sys
CLSID\{4876DC0E-F963-4227-9A8F-19872B75D231}
CLSID\{884e203d-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion
CLSID\{5bbd58bb-993e-4c17-8af6-3af8e908fca8}
CLSID\{EFE6629C-81F7-4281-BD91-C9D604A95AF6}
CLSID\{C02F29F0-DFCA-4DC1-8B80-ED3216E1B5E0}
CLSID\{69ED626B-904D-4DEF-B919-9EF7E4E339DD}
NI\226b2009\5b43ba09\2
CLSID\{A6207B2E-7CDD-426A-951E-5E1CBC5AFEAD}
CLSID\{2735412A-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{EEC5DCCA-05DC-4B46-8AF7-2881C1635AEA}
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT\RegBackup
CLSID\{DD06A84F-83BD-4d01-8AB9-2389FEA0869E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C42C5197-0EE9-4940-893B-F4EF047DFF0F}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.103
CLSID\{90b9bce2-b6db-4fd3-8451-35917ea1081b}
CLSID\{6b33163c-76a5-4b6c-bf21-45de9cd503a1}
CLSID\{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}
policy.2.0.System.Data.SqlXml__b77a5c561934e089
SOFTWARE\Microsoft\Internet Explorer\Settings
.sys
CLSID\{D5978630-5B9F-11D1-8DD2-00AA004ABD5E}
Software\Microsoft\Windows\CurrentVersion\App Paths\CTOSChk.exe
CLSID\{7071EC32-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{27c98999-2895-4829-b080-5a8b65bd3db0}
NCTImageView.ImageView
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IMBoosterARP
CLSID\{18907f3b-9afb-4f87-b764-f9a4e16a21b8}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\22BEFC8F7E2A1793E9ADB411DEFE1C58
CLSID\{011B3619-FE63-4814-8A84-15A194CE9CE3}\TypeLib
CLSID\{EA022610-0748-4c24-B229-6C507EBDFDBB}
Software\Microsoft\.NETFramework\Policy\AppPatch
CLSID\{603D3801-BD81-11d0-A3A5-00C04FD706EC}
{cfd669f1-9bc2-11d0-8299-0000f822fe8a}
CLSID\{ff363bfe-4941-4179-a81c-f3f1ca72d820}
CLSID\{5DC41692-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{36DCDA30-DC3B-4D93-BE42-90B2D74C64E7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\APIS32
FEATURE_SCRIPTDATA_HANDLE_DOWNLOAD_ERROR
CLSID\{1C15D484-911D-11D2-B632-00C04F79498E}\TypeLib
CLSID\{6C8EEC18-8D75-41B2-A177-8831D59D2D50}
CLSID\{31b231f6-546d-4f9b-ac95-0f963d72559c}
CLSID\{02703d01-d9ab-422c-bbb7-37a0fabc7642}
CLSID\{ecabafc7-7f19-11d2-978e-0000f8757e2a}
CLSID\{09799AFB-AD67-11d1-ABCD-00C04FC30936}
CLSID\{ff8a71c2-7eb8-418b-950d-3b49f43f024f}
SOFTWARE\Classes\Local Settings\MuiCache\6
.mdt
CLSID\{ECD4FC4E-521C-11D0-B792-00A0C90312E1}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IMBoosterARP
Software\Microsoft\Cryptography\DESHashSessionKeyBackward
CLSID\{120CED89-3BF4-4173-A132-3CB406CF3231}
CLSID\{E38DA416-8050-3786-8201-46F187C15213}
NI\6a0f4160\6bdac360
.m1v
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\RSSFeed
LEGACY_WANARPV6\Device Parameters
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo
CLSID\{7584c670-2274-4efb-b00b-d6aaba6d3850}\TypeLib
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windows.exe
CLSID\{855fec53-d2e4-4999-9e87-3414e9cf0ff4}
FEATURE_BEHAVIORS
ActiveX Compatibility\{049F2CE6-D996-4721-897A-DB15CE9EB73D}
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
Interface\{AA7E2069-CB55-11D2-8094-00104B1F9838}\Forward
4&2abfaa30&0&12345678&00&02\Device Parameters
CLSID\{96FAC3B9-0273-4c0d-84F0-3A207A5EB38B}
Implemented Categories
{5E84053B-D4D2-476B-B7A8-991034836E41}
{cfd669f1-9bc2-11d0-8299-0000f822fe8a}\Device Parameters
CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}
CLSID\{C28DA8E5-39C2-4F62-82FA-C61D39A196DF}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Launcher
ACPI\Device Parameters
CLSID\{ecabafca-7f19-11d2-978e-0000f8757e2a}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html
Software\Microsoft\WAB\DLLPath
{4BD8D571-6D19-48D3-BE97-422220080E43}
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets
CLSID\{9FAE1230-74AC-4e33-B59C-4051BBEB0803}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DWMEnabled
CLSID\{019F7150-E6DB-11D0-83C3-00C04FDDB82E}
NI\69472201\64cdfd88
CLSID\{C76B435D-86C2-30FD-9329-E2603246095C}
{0713E8D8-850A-101B-AFC0-4210102A8DA7}
CLSID\{348C9CFF-CB90-4024-AE22-F17259A3934B}
CLSID\{2846AE5E-A9FA-36CF-B2D1-6E95596DBDE7}
CLSID\{6BC096A0-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{93a56381-e0cd-485a-b60e-67819e12f81b}
CLSID\{5C35F099-165E-3225-A3A5-564150EA17F5}
CLSID\{86d5eb8a-859f-4c7b-a76b-2bd819b7a850}
CLSID\{F74B1266-FF39-4B62-8B6B-29C09920852C}
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople
.wll
MiscStatus
CLSID\{6bdadf65-eb94-419b-907c-0ba9dda7f0df}\TypeLib
CLSID\{b85ea052-9bdd-11d0-852c-00c04fd8d503}
CLSID\{62CE7E72-4C71-4D20-B15D-452831A87D9D}
000000000010
CLSID\{c206f324-bb45-4765-93ff-3bca7306ff2e}
{929FBD26-9020-399B-9A7A-751D61F0B942}
HTREE
Software\Microsoft\Windows\CurrentVersion\App Paths\imaadp32.acm
CLSID\{D13B741D-051F-322F-93AA-1367A3C8AAFB}
CryptDllDecodeObject
Microsoft.System.Update.1
CLSID\{92c85649-0892-4bc7-9b63-949f64149a26}
.ps
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\NORMALIZ.dll
CLSID\{7A7C3277-8F84-4636-95B2-EBB5507FF77E}\TypeLib
CLSID\{9185F743-1143-4C28-86B5-BFF14F20E5C8}\TypeLib
CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\TypeLib
{eec12db6-ad9c-4168-8658-b03daef417fe}\Device Parameters
LEGACY_MUP\Device Parameters
Software\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
.pl
S-1-5-19
.ini
SOFTWARE\Motive\Rainier\Logger
CLSID\{A2E30750-6C3D-11D3-B653-00C04F79498E}
{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}
CLSID\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}
CLSID\{A6F1684D-AED6-401b-9786-A3E3B53C6641}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{F252F215-5CA5-4643-BCD2-62E4BE7F940E}
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\236B3A03E449F8A4B913B069FA949873\InstallProperties
software\AME8WsAy9\
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\system32\napinsp.dll
IL\3a6a696d\59152bf2\4a
Software\Microsoft\Internet Explorer\Extensions\AutorunsDisabled
.usr
SOFTWARE\Wow6432Node\Iminent
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
Software\NCH Software\Debut\Hotkey
Software\Microsoft\Windows\CurrentVersion\App Paths\GetPrivateInstaller_woautorun.exe
asyncmac
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}\ProgID
CLSID\{42044394-8c34-11d1-83bc-00c04fbbc34e}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1
CLSID\{818C68B0-D4C9-475C-B2CF-AF4242F27C8D}
1.3.6.1.4.1.311.2.1.28
CLSID\{60a90a2f-858d-42af-8929-82be9d99e8a1}\TypeLib
18F7C1FCC3090203FD5BAA2F861A754976C8DD25
MSOGL
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain
{0713E8A8-850A-101B-AFC0-4210102A8DA7}\InprocServer
{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}
CLSID\{B0A2AB46-F612-4469-BEC4-7AB038BC476C}
CLSID\{C4C4C481-0049-4E2B-98FB-9537F6CE516D}
.label
{348440B0-C79A-11D3-B28B-00C04F59FBE9}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.101
CLSID\{0095b496-f121-4256-96a0-09179828cc16}\TypeLib
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0088
Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.64.1.1!7
CLSID\{03837528-098B-11D8-9414-505054503030}
{8C3C1B15-E59D-11D2-B40B-00A024B9DDDD}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\RunonceEx
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0055
109F1CAED645BB78B3EA2B94C0697C740733031C
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install
UMB
CLSID\{82d792e9-8f8c-4f4a-9dbf-06253e4562a8}
471C949A8143DB5AD5CDF1C972864A2504FA23C9
CLSID\{713aacc8-3b71-435c-a3a1-be4e53621ab1}
CLSID\{7cacbd7b-0d99-468f-ac33-22e495c0afe5}\TypeLib
CLSID\{8E4062D9-FE1B-4b9e-AA16-5E8EEF68F48E}
CLSID\{964AA3BD-4B12-3E23-9D7F-99342AFAE812}
cplfile
SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1
{8C3C1B13-E59D-11D2-B40B-00A024B9DDDD}
LEGACY_RDPENCDD
Software\DealPly
CLSID\{0713E8A2-850A-101B-AFC0-4210102A8DA7}
CLSID\{50422459-63B3-4e9f-93C7-7B068517C027}
CLSID\{DECBDC16-E824-436e-872D-14E8C7BF7D8B}
CLSID\{C04D65CF-B70D-11D0-B188-00AA0038C969}
7D7F4414CCEF168ADF6BF40753B5BECD78375931
CLSID\{d6afe216-3106-4e91-953f-ffa26064c8ee}
CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}
CLSID\{418AFB70-F8B8-11CE-AAC6-0020AF0B99A3}
SOFTWARE\Microsoft\Internet Explorer\IntelliForms
CLSID\{6e18f9c6-a3eb-495a-89b7-956482e19f7a}
3&267a616a&0&18\Device Parameters
CLSID\{ECABB0C3-7F19-11D2-978E-0000F8757E2A}
CLSID\{f2468580-af8a-11d0-8212-00c04fc32c45}
CLSID\{9E175B76-F52A-11D8-B9A5-505054503030}
{C5ABBF53-E17F-4121-8900-86626FC2C973}
CLSID\{0A14D3FF-EC53-450f-AA30-FFBC55BE26A2}
CLSID\{BFD468D2-D0A0-4bdc-878C-E69C2F5B435D}
{0A4252A0-7E70-11D0-A5D6-28DB04C10000}\Device Parameters
CLSID\{80CB8C11-0E10-45F4-A1BA-EAD3838D7034}
CLSID\{99847C33-B1B4-11D1-8F10-00C04FC2C17B}
CLSID\{233A9694-667E-11d1-9DFB-006097D50408}
CLSID\{34a13fc7-86ab-42e6-a32c-b50666f04ff9}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
CLSID\{9FE6E853-B35F-4FE4-B006-33148455093E}
CLSID\{9B78F0E6-3E05-4A5B-B2E8-E743A8956B65}
CLSID\{d4f01ada-979c-491e-bac3-cd3c0e7bcf82}
CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}
.pmc
CLSID\{D4F4D30B-0B29-4508-8922-0C5797D42765}
CLSID\{A8DCF3D5-0780-4EF4-8A83-2CFFAACB8ACE}
CLSID\{ECD4FC4D-521C-11D0-B792-00A0C90312E1}
.key
CLSID\{f5d121f3-c8ac-11d0-bcdb-00c04fd8d5b6}
.rll
CLSID\{A2A54893-AAF2-49A3-B3F5-CC43CEBCC27C}
CLSID\{45234E3E-61CC-4311-A3AB-248082554482}
CLSID\{55d7b852-f6d1-42f2-aa75-8728a1b2d264}
Software\Microsoft\Windows\CurrentVersion\Policies\System\AutorunsDisabled
CLSID\{4662DAAA-D393-11D0-9A56-00C04FB68BF7}
CLSID\{15D6504A-5494-499C-886C-973C9E53B9F1}\TypeLib
{65D37452-0EBB-11D3-887B-00C04F72F303}
CLSID\{4E77EC8F-51D8-386C-85FE-7DC931B7A8E7}
CLSID\{6377013E-2C35-40F3-B8E1-1AB47D12982B}
CLSID\{7F43B400-1A0E-4D57-BBC9-6B0C65F7A889}
CLSID\{89A86E7B-C229-4008-9BAA-2F5C8411D7E0}
CLSID\{a38f3677-32fc-4dac-99b3-d804b193d2c4}
{AA7E2062-CB55-11D2-8094-00104B1F9838}
CLSID\{D34BD150-6D84-443E-83EE-04C7682377E4}
{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
CLSID\{C3BDF740-0B58-11d2-A484-00C04F8EFB69}
CLSID\{D6FCA954-F7AE-4EAC-8783-85F5E4ABD840}
CLSID\{fcc2867c-69ea-4d85-8058-7c214e611c97}
CLSID\{5255EFED-103A-4444-B124-F88F99E4EF8D}
CLSID\{3050f6b3-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3dd6bec0-8193-4ffe-ae25-e08e39ea4063}
Software\Microsoft\Command Processor\AutorunsDisabled
CLSID\{7940ACF8-60BA-4213-A7C3-F3B400EE266D}
CLSID\{0cbb5037-f2b2-4b38-8cbc-895cec57db03}
.acm
.tbz
SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
CLSID\{00000542-0000-0010-8000-00AA006D2EA4}
CLSID\{abd2ad24-f1ff-47ad-82de-3a1edf38e7a1}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Classes\http\shell\open\command
CLSID\{93852550-5403-4E1B-AF8C-5806F151B2F5}
{C0D1AACA-ECB9-4C90-BB54-A99A7BA16700}
CLSID\{7E34AB89-0684-3B86-8A0F-E638EB4E6252}
LEGACY_RDPCDD\Device Parameters
{F6EC16D6-4CC0-4E2B-93EC-6D6686A6BCA6}
SYSTEM\CurrentControlSet\Services\SDbgMsg
CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}
CLSID\{ADC6CB82-424C-11D2-952A-00C04FA34F05}
regfile
CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
CLSID\{79eac9e3-baf9-11ce-8c82-00aa004ba90b}
Software\ExpanDrive
CLSID\{CDA42200-BD88-11D0-BD4E-00A0C911CE86}
CLSID\{E1DE74AD-C368-4104-ADB1-57D00577247A}
CLSID\{7071ECB3-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{FAF53CC4-BD73-4E36-83F1-2B23F46E513E}
Interface\{91814EC5-B5F0-11D2-80B9-00104B1F6CEA}\TypeLib
CLSID\{1D1F0730-0748-4b5f-81DF-865694BD07AC}
CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{7469AE5E-1CA1-4181-970C-BDFD8EAA2C4F}
CryptDllFindOIDInfo
CLSID\{C03E8591-781E-49A1-8190-CE902D0B2CE7}
{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}
CLSID\{0955AC62-BF2E-4CBA-A2B9-A63F772D46CF}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WebOptimum
CLSID\{c57a6066-66a3-4d91-9eb9-41532179f0a5}
NI\50b19316\25f72c26
CLSID\{43FB1553-AD74-4ee8-88E4-3E6DAAC915DB}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PPStream
CLSID\{23E26328-3928-40F2-95E5-93CAD69016EB}
CLSID\{3E458037-0CA6-41aa-A594-2AA6C02D709B}
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\gemius.pl
SOFTWARE\Microsoft\MSSQLServer\Client\ConnectTo
CLSID\{681FD532-7EC2-4548-9ECE-44AABCFBD254}
CLSID\{E94137E0-92ED-4579-9251-18AF2A08CCD1}
ROOT\Device Parameters
MS PGothic
CLSID\{00000303-0000-0000-C000-000000000046}
CLSID\{777BA8E7-2498-4875-933A-3067DE883070}
CLSID\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}
CLSID\{bf50b68e-29b8-4386-ae9c-9734d5117cd5}
CLSID\{884e2034-217d-11da-b2a4-000e7bbb2b09}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0078
.IVF
CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Eviosoft iPhone Video Converter_is1
CLSID\{92337A8C-E11D-11D0-BE48-00C04FC30DF6}
LEGACY_FLTMGR
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-19
CLSID\{0003000D-0000-0000-C000-000000000046}
.icl
CLSID\{ADB880A4-D8FF-11CF-9377-00AA003B7A11}
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx\AutorunsDisabled
8F43288AD272F3103B6FB1428485EA3014C0BCFE
CLSID\{19352205-42B0-4690-9AA4-D7DB9AE5F259}
NI\27254fe5\3bd1db05
SOFTWARE\Classes\ProcMon.Logfile.1\shell\open
Software\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
{82A74AEB-AEB4-465C-A014-D097EE346D63}
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher
CLSID\{3908C3CD-4478-4536-AF2F-10C25D4EF89A}
CLSID\{DC0C0FE7-0485-4266-B93F-68FBF80ED834}
Software\Microsoft\Wab\Wab4\Wab File Name\
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{F7F4A1B6-8E87-452F-A2D7-3077F508DBC0}
CLSID\{B0EDF163-910A-11D2-B632-00C04F79498E}
CLSID\{F0291081-E87C-4E07-97DA-A0A03761E586}
CLSID\{28BCCB9A-E66B-463C-82A4-09F320DE94D7}
CLSID\{3FA7A1C5-812C-3B56-B957-CB14AF670C09}
CLSID\{3FF566F0-6E6B-49D4-96E6-B78886692C62}
CLSID\{677126ed-2a91-40ff-8c52-06181c064573}
CLSID\{5ef4af3a-f726-11d0-b8a2-00c04fc309a4}
CLSID\{414AC301-8D95-43C8-99D0-3F25E4076945}
{4053B4C4-C607-4D5E-A858-9889907F069A}
Software\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
CLSID\{ecabafb3-7f19-11d2-978e-0000f8757e2a}
{905E63B6-C1BF-494E-B29C-65B732D3D21A}
CLSID\{DC79A5C8-CCAD-4698-9034-C4C8068011C5}
CLSID\{f26a669a-bcbb-4e37-abf9-7325da15f931}
CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}
Marlett
CLSID\{455f6102-c83a-4d07-ba36-b6da9d589ae2}
CLSID\{4662DAAE-D393-11D0-9A56-00C04FB68BF7}
CLSID\{C100BEF1-D33A-4a4b-BF23-BBEF4663D017}
Visual Studio .NET 2003
CLSID\{FE12CD81-5158-4bd8-A37C-A621BC0E143B}
CLSID\{7A0F6AB7-ED84-46B6-B47E-02AA159A152B}
CLSID\{EFE3FA02-45D7-4920-BE96-53FA7F35B0E6}
CLSID\{4444AC9E-242E-471B-A3C7-45DCD46352BC}
.ani
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\BioCredProv.dll
.htx
dvd
.s
CLSID\{24264891-E80B-4fd3-B7CE-4FF2FAE8931F}
SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Windows\AutorunsDisabled
SOFTWARE\SUPERAntiSpyware.com
Software\NCH Swift Sound\Switch\Columns
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lnk
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\system32\NLAapi.dll
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
CLSID\{9DA2F8B8-59F0-3852-B509-0663E3BF643B}
CLSID\{6D6B3CD8-1278-11D1-9BD4-00C04FB683FA}
.html
SOFTWARE\TVersity\Media Server
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0029
SOFTWARE\SearchProtect
h1sfile
CLSID\{72EB61E0-8672-4303-9175-F2E4C68B2E7C}
IEInstal.exe\AutorunsDisabled
Interface\{AA7E2068-CB55-11D2-8094-00104B1F9838}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py
NI\524b7330\60170428
CLSID\{7E8BC44E-AEFF-11D1-89C2-00C04FB6BFC4}
CLSID\{410381DB-AF42-11D1-8F10-00C04FC2C17B}
CLSID\{BDFEE05B-4418-11DD-90ED-001C257CCFF1}
CLSID\{00B01B2E-B1FE-33A6-AD40-57DE8358DC7D}
{1E411CE8-FE8B-4973-B8E0-6EA2CC3C6B06}
CLSID\{649EEC1E-B579-4E8C-BB3B-4997F8426536}
.mp4
CLSID\{1f3d8aa5-9ebf-4ee4-85c2-ea40379aede8}
SOFTWARE\Classes\ProcMon.Logfile.1\shell\open\command
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.exe
CLSID\{6BC096E1-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
NI\3599a530\6fe34531
FEATURE_SKIP_LEAK_CLEANUP_AT_SHUTDOWN_KB835183
CLSID\{5DC41691-C6A6-11d1-9D35-006008B0E5CA}
software\PNEsxyD
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\LPK.dll
{AA7E2084-CB55-11D2-8094-00104B1F9838}
Software\WinRAR\DialogEditHistory\CustomExt
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}
{030B4A82-1B7C-11CF-9D53-00AA003C9CB6}
v4.0.30319
SOFTWARE\Microsoft\Internet Explorer\PhishingFilter
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\SelectionFade
SOFTWARE\Microsoft\Windows\CurrentVersion\NetCache
CLSID\{ecabb0ac-7f19-11d2-978e-0000f8757e2a}
.txt
_DISPLAY_ACPI_INFO\Device Parameters
CLSID\{2C63E4EB-4CEA-41B8-919C-E947EA19A77C}
ieUnatt.exe
CLSID\{9DCC3CC8-8609-4863-BAD4-03601F4C65E8}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0094
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons
Configuration
NI\7f20adc4\25a18d61
CLSID\{FD853CE8-7F86-11d0-8252-00C04FD85AB4}
CLSID\{1fda955b-61ff-11da-978c-0008744faab7}\TypeLib
CLSID\{884e200d-217d-11da-b2a4-000e7bbb2b09}
{96e080c7-143c-11d1-b40f-00a0c9223196}\Device Parameters
CLSID\{C03E8566-781E-49a1-8190-CE902D0B2CE7}
CLSID\{bde9ee7c-329f-4fcf-ba7a-f8c6e9b4579d}
System\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries
Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.47.1.1!7
.mar
.jpg
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera 27.0.1689.54
CLSID\{F6166DAD-D3BE-4ebd-8419-9B5EAD8D0EC7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Mystify\Screen 1
{8C3C1B12-E59D-11D2-B40B-00A024B9DDDD}
{8C3C1B10-E59D-11D2-B40B-00A024B9DDDD}
SOFTWARE\Microsoft\MSF\Registration
CLSID\{267DB0B3-55E3-4902-949B-DF8F5CEC0191}
IL\30c2c2bf\69ed4d2\43
CLSID\{0DED49D5-A8B7-4D5D-97A1-12B0C195874D}
CLSID\{5C659257-E236-11D2-8899-00104B2AFB46}
CLSID\{274fae1f-3626-11d1-a3a4-00c04fb950dc}
CLSID\{6B9228DA-9C15-419e-856C-19E768A13BDC}
CLSID\{FEA4300C-7959-4147-B26A-2377B9E7A91D}
CLSID\{4345A2F4-05F5-48D6-B8A2-99D4A2E7B950}
LEGACY_CLFS
CRLFile
SOFTWARE\Microsoft\Protected Storage System Provider
CLSID\{9E175B6C-F52A-11D8-B9A5-505054503030}
CLSID\{66182EC4-AFD1-11d2-9CB9-0000F87A369E}
CLSID\{9B8C4620-2C1A-11D0-8493-00A02438AD48}
CLSID\{1FE45ED3-B842-4CF2-8DF6-43E3D6D10E64}
.p12
Wow6432Node\SOFTWARE\SpaceSoundPro
Software\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
{491E922F-5643-4AF4-A7EB-4E7A138D8174}
SOFTWARE\Classes
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
CLSID\{A1006DE3-2173-11d2-9A7C-00C04FA309D4}
CLSID\{CFF9990B-6414-43F1-A526-14EA5EEAFBDA}
PROTOCOLS\Name-Space Handler\https\
CLSID\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}
{eeab7790-c514-11d1-b42b-00805fc1270e}
8.1
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Ribbons\Screen 2
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\ls.hit.gemius.pl
.7z
{B66834C6-2E60-11CE-8748-524153480004}\InprocServer
CLSID\{FE841493-835C-4FA3-B6CC-B4B2D4719848}
Interface\{AA7E2069-CB55-11D2-8094-00104B1F9838}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\PLAP Providers
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\62DBF9290209B993A9A757D1160F9B24
CLSID\{A0F5F5DC-337B-38D7-B1A3-FB1B95666BBF}
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\aelupsvc.dll
.crl
CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}
Software\NCH Swift Sound\Doxillion
.manifest
C060ED44CBD881BD0EF86C0BA287DDCF8167478C
CLSID\{94abaf2a-892a-11d1-bbc4-00a0c90640bf}
SOFTWARE\Microsoft\CTF\TIP
Software\Policies\Microsoft\SystemCertificates\Disallowed
CLSID\{301056D0-6DFF-11D2-9EEB-006008039E37}
CLSID\{548968f5-17f7-4751-a581-ff0f1c732995}
CLSID\{5D02926A-212E-11D0-9DF9-00A0C922E6EC}
CLSID\{F5F75737-2843-4F22-933D-C76A97CDA62F}
.wmz
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0073
{babe9b0d-0f98-11e5-b301-806e6f6e6963}#0000000006500000\Device Parameters
.user
iexplore.exe\AutorunsDisabled
CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\TypeLib
.dib
CLSID\{C4BF21DA-F1E5-4C7F-A611-2698645B19EF}
CLSID\{6DAF9757-2E37-11D2-AEC9-00C04FB68820}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif
MS_PPPOEMINIPORT\Device Parameters
{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
NI\76cf9fd0\352d45f2
Output
{AA7E2061-CB55-11D2-8094-00104B1F9838}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
.inl
SOFTWARE\MCAFEE
Software\Microsoft\Windows\CurrentVersion\App Paths\sample.exe
IE40
NI\8d518b8\2313f33c
CLSID\{1BA783C1-2A30-4ad3-B928-A9A46C604C28}
CLSID\{96236A71-9DBC-11DA-9E3F-0011114AE311}
CLSID\{623E2882-FC0E-11d1-9A77-0000F8756A10}
CLSID\{7F8C7DC5-D8B4-3758-981F-02AF6B42461A}
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs
CLSID\{03837530-098B-11D8-9414-505054503030}
Software\CheckMeUp
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install\RegBackup\0.map
CLSID\{09a28848-0e97-4cef-b950-cea037161155}
CLSID\{860D36EE-748E-4B73-AE45-C33187E6F166}
CLSID\{4F414126-DFE3-4629-99EE-797978317EAD}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
CLSID\{94596c7e-3744-41ce-893e-bbf09122f76a}
Software\VanDyke\SecureFX
CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\TypeLib
CLSID\{FD0A5AF3-B41D-11D2-9C95-00C04F7971E0}
CLSID\{87BB326B-E4A0-4de1-94F0-B9F41D0C6059}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ListviewAlphaSelect
CLSID\{E9A6AB1B-0C9C-44AC-966E-560C2771D1E8}
CLSID\{16C2C29D-0E5F-45f3-A445-03E03F587B7D}
CLSID\{3A04D93B-1EDD-4f3f-A375-A03EC19572C4}
CLSID\{C4D81942-0607-11D2-A392-00E0291F3959}
CLSID\{C6E13343-30AC-11D0-A18C-00A0C9118956}
ftp
CLSID\{32374F0E-85D3-4408-9BD0-887E3EEAE7F0}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\GetPrivateInstaller_woautorun.exe
{E3DBFD93-EA9C-4FF1-A320-C6EF3A8A08EA}
CLSID\{483afb5d-70df-4e16-abdc-a1de4d015a3e}
{9CFCFE67-0BB8-43E0-8425-378D0A02ACE4}
CLSID\{6CF48EF8-44CD-45d2-8832-A16EA016311B}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\advapi32.dll
CLSID\{961C1130-89AD-11CF-88A1-00AA004B9986}
CLSID\{6f45dc1e-5384-457a-bc13-2cd81b0d28ed}
CLSID\{92187326-72B4-11d0-A1AC-0000F8026977}
CLSID\{d450a8a1-9568-45c7-9c0e-b4f9fb4537bd}
LEGACY_BOWSER
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{CBB7A1EB-D3C4-45A9-A5C9-EFB40A22BF7E}
CLSID\{75847177-f077-4171-bd2c-a6bb2164fbd0}
Software\Trymedia Systems\Download Manager\0c5578cd7e73645ca88c18379571205f
CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}
CLSID\{DEA8AFA2-CC85-11D0-9CE2-0080C7221EBD}
CLSID\{0000031A-0000-0000-C000-000000000046}
CLSID\{BFC006EE-B806-4C2A-A938-6D3344781512}
SOFTWARE\Microsoft\Internet Explorer\New Windows
Software\WinRAR\General\Toolbar
CLSID\{167c0a56-c490-4623-9225-8ffdc546e56c}
Software\Microsoft\Windows\CurrentVersion\Uninstall\HxD Hex Editor_is1
CLSID\{6EDD6D74-C007-4E75-B76A-E5740995E24C}
NI\6f06001f\475dce40\13
SystemFileAssociations\.DLL
CLSID\{884e2030-217d-11da-b2a4-000e7bbb2b09}
NI\4c8c1e0e\1bf5c3b8
CLSID\{88d96a11-f192-11d4-a65f-0040963251e5}\TypeLib
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\I - Cinema
CLSID\{c73f6f30-97a0-4ad1-a08f-540d4e9bc7b9}
CLSID\{DE815B00-9460-4F6E-9471-892ED2275EA5}
CLSID\{E18AF75A-08AF-11D3-B64A-00C04F79498E}
CLSID\{69546697-5b53-43c5-8391-9e227b54957b}
CLSID\{8fe85d00-4647-40b9-87e4-5eb8a52f4759}
CLSID\{FC772AB0-0C7F-11D3-8FF2-00A0C9224CF4}
Software\CheckMeApp
batfile
CLSID\{3336B8BF-45AF-429f-85CB-8C435FBF21E4}
CLSID\{8A674B4C-1F63-11D3-B64C-00C04F79498E}
CLSID\{EEBEACC0-D281-4557-A0F4-B2193F86B1EA}
CLSID\{4F637904-2CAB-4F0E-8688-D3717EBD2975}
CLSID\{26D32566-760A-40A2-AA82-A40366528916}
SOFTWARE\Microsoft\Internet Explorer\GPU
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers
.voc
CLSID\{6BC098AC-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{C0B4E2F3-BA21-4773-8DBA-335EC946EB8B}
CLSID\{205D7A97-F16D-4691-86EF-F3075DCCA57D}
CLSID\{fbe5c2f7-027e-4033-afcd-faa04af9be8d}
CLSID\{063B79F5-7539-11D2-9773-00A0C9B4D50C}
CLSID\{D7FCB63B-5C55-11D1-8F00-00C04FC2C17B}
CLSID\{033BE5FC-ED4C-48A0-8F07-E0128384D828}
CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}
{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}
CLSID\{9743B50B-3190-4061-8DA3-BE13AA02181E}
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\VJE
CLSID\{C03E8534-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C71566F2-561E-11D1-AD87-00C04FD8FDFF}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png
{9E52AB10-F80D-49DF-ACB8-4330F5687855}
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}\Version
software\microsoft\windows\currentversion\setup\PnpLockdownFiles
CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}
CLSID\{CC785860-B2CA-11CE-8D2B-0000E202599C}
Software\WinRAR\Setup\.tar
.arj
CLSID\{7071EC01-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{27F31D55-D6C6-3676-9D42-C40F3A918636}
NI\1c107f94\49cd8290
policy.1.0.EEE802.resources_en-US_461d39c4a423da0b
CLSID\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}
CLSID\{E58FA315-E206-4CA4-81CE-F34E18E672C9}
.lib
CLSID\{4BE0537B-5C19-11D3-8BDC-00600893B1B6}
.db
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU
DigitalAudio
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\29
LEGACY_TCPIPREG
.its
CLSID\{17FE9752-0B5A-4665-84CD-569794602F5C}
WSHFile
CLSID\{0AFACED1-E828-11D1-9187-B532F1E9575D}
CLSID\{7071ECA7-663B-4bc1-A1FA-B97F3B917C55}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.dll
CLSID\{CC20C6DF-A054-3F09-A5F5-A3B5A25F4CE6}
CLSID\{0000002F-0000-0000-C000-000000000046}
CLSID\{CAAFDD83-CEFC-4E3D-BA03-175F17A24F91}\TypeLib
CLSID\{2D5EC63C-1B3E-3EE4-9052-EB0D0303549C}
CLSID\{914feed8-267a-4baa-b8aa-21e233792679}
CLSID\{9F0139EC-2195-42d7-A7B6-41E1DA530AD9}\TypeLib
JSEFile
CLSID\{26EC0B63-AA90-458A-8DF4-5659F2C8A18A}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT
.fnt
CLSID\{5440837F-4BFF-4AE5-A1B1-7722ECC6332A}
Software\7-Zip\FM
SOFTWARE\D5D84C7B30275FD84A\
LEGACY_HTTP\Device Parameters
{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}
CLSID\{BD6EDFCA-2890-482F-B233-8D7339A1CF8D}
.ex_
CLSID\{E1C5D730-7E97-4D8A-9E42-BBAE87C2059F}
CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}
CLSID\{6BC09899-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{5E6AB780-7743-11CF-A12B-00AA004AE837}
Software\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
LEGACY_SRV2
SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs
CLSID\{ce8dbe60-d37a-4bdd-ab3a-399e69489182}
{E2B51919-207A-43EB-AE78-733F9C6797C3}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp
.mp2v
VolumeSnapshot\Device Parameters
.csv
4&2abfaa30&0&00000001&00&02
VEN_8086&DEV_2668&SUBSYS_76808384&REV_01
CLSID\{0D52ABE3-3C93-3D94-A744-AC44850BACCD}
LEGACY_FVEVOL\Device Parameters
CLSID\{6A02951C-B129-4D26-AB92-B9CA19BDCA26}
NI\ff723b4\54e97801
Software\NCH Swift Sound\Pixillion
software\microsoft\windows nt\currentversion
NI\2ce954e\a514106
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.txt
LEGACY_KSECPKG
h1kfile
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DWMSaveThumbnailEnabled
SOFTWARE\Microsoft\Windows\CurrentVersion\AppPaths\mbam.exe
CLSID\{6311429E-2F1A-4777-880F-C7289FD10169}
CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
CLSID\{53362C32-A296-4F2D-A2F8-FD984D08340B}
NI\78a38f8\5bb758e
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg
CLSID\{6BC098A4-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
adp94xx
.mk
CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}
Software\Microsoft\Windows\CurrentVersion\App Paths\msyuv.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Win Sniffer_is1
CLSID\{E810CEE7-6E51-4cb0-AA3A-0B985B70DAF7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\C:|Users|win7|AppData|Local|Folder|windows.exe
CLSID\{ff9e6131-a8c1-4188-aa03-82e9f10a05a8}
CLSID\{3F66389B-BA65-4782-BA9D-B66367C8E7F1}
LibraryFolder
4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5
AppID
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}
CLSID\{3050f3B3-98b5-11cf-bb82-00aa00bdce0b}
Software\Microsoft\Msxml40
CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}
Software\LeechFTP
CLSID\{C7657C4A-9F68-40fa-A4DF-96BC08EB3551}
PCI\Device Parameters
SOFTWARE\Microsoft\Active Setup\Installed Components
SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\NewShortcutHandlers
VID_80EE&PID_0021\Device Parameters
{54DADAB3-28A6-11D3-88BA-00C04F72F303}
.mad
{DF7266AC-9274-4867-8D55-3BD661DE872D}
Software\Microsoft\Registration\NCH
.mpeg2
Software\Software by Design\Password Keeper for Windows 95/NT\DeskTop\Options
CLSID\{5B035261-40F9-11D1-AAEC-00805FC1270E}
{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
COMPOSITEBUS
CLSID\{53A3C917-BB24-3908-B58B-09ECDA99265F}
CLSID\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}
CLSID\{A138CF39-2CAE-42c2-ADB3-022658D79F2F}\TypeLib
{04731B67-D933-450a-90E6-4ACD2E9408FE}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0057
Consolas
CLSID\{469afbdf-084f-4dc9-904f-9e824c48bc37}
CLSID\{D5978620-5B9F-11D1-8DD2-00AA004ABD5E}
SOFTWARE\Cygwin\setup
CLSID\{32624F4B-F1D5-4877-989E-555640109D2B}
www.program4pc.com
CLSID\{88c524ca-551b-4c01-9a42-cdb16b745291}\TypeLib
CLSID\{242025BB-8546-48B6-B9B0-F4406C54ACFC}\TypeLib
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates
SystemFileAssociations\.wav
CLSID\{E48B2549-D510-4A76-8A5F-FC126A6215F0}
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\D\DefaultLabel
Software\Microsoft\PCHealth\ErrorReporting\DW\Installed
CLSID\{C5702CCF-9B79-11D3-B654-00C04F79498E}\TypeLib
LEGACY_MSISADRV
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs
CLSID\{C5C5C5F0-3ABC-11D6-B25B-00C04FA0C026}\TypeLib
Software\IPACS\AeroFly Professional Deluxe
Software\Microsoft\Windows\CurrentVersion\App Paths\%windir%\system32\appidpolicyconverter.exe
CLSID\{3dd53d40-7b8b-11D0-b013-00aa0059ce02}\InprocServer32
{C4900540-2379-4C75-844B-64E6FAF8716B}
CLSID\{24800CD0-0F4E-4df7-9F69-3C6903C89224}\TypeLib
mshta.exe
{26EE0668-A00A-44D7-9371-BEB064C98683}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\78C4C8A3064DA8840AAA98396F3D551B
A377D1B1C0538833035211F4083D00FECC414DAB
brmFile
International\Scripts\3
SOFTWARE\Microsoft\Cryptography
.obj
1.3.6.1.4.1.311.2.1.26
ie4uinit.exe
VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02
{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}\Device Parameters
CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}
CLSID\{0002DF01-0000-0000-C000-000000000046}\TypeLib
CLSID\{7E3393AB-2AB2-320B-8F6F-EAB6F5CF2CAF}
VEN_8086&DEV_2829&SUBSYS_00000000&REV_02
.WSH
Interface\{E1B9357F-24B9-11D3-88B2-00C04F72F303}\TypeLib
CLSID\{D5307D61-F9BC-4de1-94EA-1DEF24DF4BB2}
CLSID\{8A11B5FA-3C92-4E8B-8382-3C71B757D679}
CLSID\{CD000011-8B95-11D1-82DB-00C04FB1625D}
CLSID\{FD853CDE-7F86-11d0-8252-00C04FD85AB4}
CLSID\{176d6597-26d3-11d1-b350-080036a75b03}
CLSID\{c827f149-55c1-4d28-935e-57e47caed973}
.fky
NI\5d154ba6\662b4246
MS Serif
Control Panel\Desktop
CLSID\{37ea3a21-7493-4208-a011-7f9ea79ce9f5}
CLSID\{07D26616-6136-11D1-8C9C-00C04FC3261D}
CLSID\{383b69fa-5486-49da-91f5-d63c24c8e9d0}
Software\WinRAR\FileList
{0139D44E-6AFE-49F2-8690-3DAFCAE6FFB8}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1
CLSID\{00f2b433-44e4-4d88-b2b0-2698a0a91dba}
CLSID\{FCC152B7-F372-11D0-8E00-00C04FD7C08B}
Volume
CLSID\{22877a6d-37a1-461a-91b0-dbda5aaebc99}
LEGACY_VOLSNAP
LEGACY_NETBT
CLSID\{0000051A-0000-0010-8000-00AA006D2EA4}
CLSID\{C1F400A0-3F08-11D3-9F0B-006008039E37}
NI\745628f5\6b9a746f
.NETFramework
CLSID\{8278F931-2A3E-11d2-838F-00C04FD918D0}
CLSID\{7071ECB6-663B-4BC1-A1FA-B97F3B917C55}
CLSID\{021003e9-aac0-4975-979f-14b5d4e717f8}
CLSID\{458AA3B5-265A-4B75-BC05-9BEA4630CF18}
CLSID\{3756e7f5-e514-4776-a32b-eb24bc1efe7a}
CLSID\{E3E1D967-0829-48AC-B3AD-C5AE4CA171C4}
CLSID\{9E175BAF-F52A-11D8-B9A5-505054503030}
CLSID\{0E1EEFB2-E336-481C-B178-36261EC5A843}
CLSID\{CDA8ACB0-8CF5-4F6C-9BA2-5931D40C8CAE}
CLSID\{334857cc-f934-11d2-ba96-00c04fb6d0d1}
CLSID\{ED7BA470-8E54-465E-825C-99712043E01C}
CLSID\{148BD520-A2AB-11CE-B11F-00AA00530503}
CLSID\{080d0d78-f421-11d0-a36e-00c04fb950dc}
CLSID\{F8D253D9-89A4-4daa-87B6-1168369F0B21}
CLSID\{D3588AB0-0781-11CE-B03A-0020AF0BA770}
CLSID\{777B6BBD-2FF2-11D3-88FE-00C04F8EF9B5}
CLSID\{ecabb0c7-7f19-11d2-978e-0000f8757e2a}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}
CLSID\{E20870E2-3AD1-4b64-87BE-5AD5F17A53F0}
CLSID\{146855FA-309F-3D0E-BB3E-DF525F30A715}
CLSID\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}
Software\Microsoft\Windows\CurrentVersion\App Paths\wdigest
CLSID\{D26AA4A5-92AD-48DB-8D59-95EF0DCE6939}
CLSID\{CC6EEFFB-43F6-46c5-9619-51D571967F7D}
CLSID\{CF3D2E50-53F2-11D2-960C-00C04F8EE628}
CLSID\{A0275511-0E86-4ECA-97C2-ECD8F1221D08}
NI\3c12eab1\64a690a8
CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
Interface\{91814EBF-B5F0-11D2-80B9-00104B1F6CEA}\Forward
SOFTWARE\4130650b-6b01-45b1-f03d-4e1b190508f7
CLSID\{3bb4118f-ddfd-4d30-a348-9fb5d6bf1afe}
CLSID\{F5E692D9-8A87-349D-9657-F96E5799D2F4}
Windows.gadget
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Fonts
CLSID\{7b9e38b0-a97c-11d0-8534-00c04fd8d503}
CLSID\{622a8646-1096-4765-8e07-91a3e661cef9}
CLSID\{b155bdf8-02f0-451e-9a26-ae317cfd7779}
CLSID\{1fda955b-61ff-11da-978c-0008744faab7}
.etp
CLSID\{3dd53d40-7b8b-11D0-b013-00aa0059ce02}
CLSID\{0D23F8B4-F2A6-3EFF-9D37-BDF79AC6B440}
ACPI0003\Device Parameters
CLSID\{6EF07F29-F9B8-4DA4-B59E-13DEA060AD60}
CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}
CLSID\{28F4700C-44EB-4BD8-BC25-95812DE98E08}
CLSID\{E7D574D5-2E51-3400-9FB6-A058F2D5B8AB}
{612A8628-0FB3-11CE-8747-524153480004}\InprocServer
CLSID\{AA558FA2-A340-4a23-B765-614BA827CE1D}
CLSID\{F59D514C-F200-319F-BF3F-9E4E23B2848C}
CLSID\{03837531-098B-11D8-9414-505054503030}
CLSID\{3eef301f-b596-4c0b-bd92-013beafce793}
CLSID\{e755468c-02f5-4d96-8487-3be68ffe633a}
Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Startup\AutorunsDisabled
CLSID\{FEC52D45-D657-42c3-B43E-BF64B95E7072}
CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}
.rtf
CLSID\{22e5fca2-9c7c-4239-8aed-4d0623f532d8}
CLSID\{577FAA18-4518-445E-8F70-1473F8CF4BA4}\TypeLib
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\InProcServer32
CLSID\{1B1A897E-FBEE-41CF-8C48-9BF764F62B8B}
SOFTWARE\Policies\Microsoft\Windows\Installer
CLSID\{942bc614-676c-464e-b384-d3202aaa02da}
CLSID\{84D586C4-A423-11D2-B943-00C04F79D22F}
CLSID\{E1150CE9-5BD4-4044-8FE9-98CF40137A41}
CLSID\{7071ECE0-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{B323F8E0-2E68-11D0-90EA-00AA0060F86C}
SOFTWARE\Policies\Microsoft\Windows
CLSID\{10A2BDBC-7130-420C-9320-A92CC1919206}
CLSID\{6f45dc1e-5384-457a-bc13-2cd81b0d28ed}\InprocServer32
CLSID\{596742A5-1393-4e13-8765-AE1DF71ACAFB}
5&18f54cb7&0&1\Device Parameters
CLSID\{6746c347-576b-4f73-9012-cdfeea251bc4}
CLSID\{ecabafc3-7f19-11d2-978e-0000f8757e2a}
CLSID\{F963C5CF-A659-4A93-9638-CAF3CD277D13}
CLSID\{00020425-0000-0000-C000-000000000046}
CLSID\{A9710FB5-1840-4224-BD42-86831E28E43A}
Software\Microsoft\Windows\CurrentVersion\App Paths\mscoree.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf
.INI\OpenWithProgids
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\AutorunsDisabled
CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}
CLSID\{1BB05961-5FBF-11D2-A521-44DF07C10000}
CLSID\{9C24A977-0951-451A-8006-0E49BD28CD5F}
{1A6FDBA2-F42D-4358-A798-B74D745926C5}
CLSID\{e0ca5340-4534-11cf-b952-00aa0051fe20}
CLSID\{4CFC7932-0F9D-4BEF-9C32-8EA2A6B56FCB}
CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}
CLSID\{3EA48300-8CF6-101B-84FB-666CCB9BCD32}
CLSID\{F2C4CDB0-2714-42AD-A948-2ED958A322E3}
SOFTWARE\Microsoft\IMEJP\Colors
CLSID\{5537E283-B1E7-4EF8-9C6E-7AB0AFE5056D}
CLSID\{A8F9F740-70C9-30A7-937C-59785A9BB5A4}
CLSID\{91F672A3-6B82-3E04-B2D7-BAC5D6676609}
.tlb
CLSID\{C79A574C-63BE-44b9-801F-283F87F898BE}
SOFTWARE\Classes\Exefile\Shell\Open\Command\AutorunsDisabled
CLSID\{4CB26C03-FF93-11d0-817E-0000F87557DB}
CLSID\{81397204-F51A-4571-8D7B-DC030521AABD}
1.2.840.113549.1.9.16.2.11
.jpeg
CLSID\{C03E8556-781E-49a1-8190-CE902D0B2CE7}
CLSID\{1A8766A0-62CE-11CF-A5D6-28DB04C10000}
CLSID\{1C97EF1D-74ED-3D21-84A4-8631D959634A}
CLSID\{89BCC804-53A5-3EB2-A342-6282CC410260}
.DLL
CLSID\{4AF4A5FC-912A-11D1-B945-00A0C90312E1}
CLSID\{6d8ff8d2-730d-11d4-bf42-00b0d0118b56}
CLSID\{D74D613D-F27F-311B-A9A3-27EBC63A1A5D}
CLSID\{09DBBC77-588F-4517-A485-74A29759F54C}
CLSID\{f1bd1079-9f01-4bdc-8036-f09b70095066}
CLSID\{7A076CE1-4B31-452a-A4F1-0304C8738100}
SOFTWARE\Classes\Protocols\Handler
CLSID\{C561816C-14D8-4090-830C-98D994B21C7B}\TypeLib
CLSID\{5B76534C-3ACC-3D52-AA61-D788B134ABE2}
CLSID\{E822F35C-DDC2-3FB2-9768-A2AEBCED7C40}
CLSID\{C7CA6167-2F46-4C4C-98B2-C92591368971}
SOFTWARE\Microsoft\IMEJP\10.0\MSIME\AutoCharWidth
SOFTWARE\Microsoft\Windows Mail
CLSID\{ecabafb2-7f19-11d2-978e-0000f8757e2a}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StuckRects2
NI\4d78c952\1eec905e
CLSID\{79eac9e7-baf9-11ce-8c82-00aa004ba90b}\InprocServer32
CLSID\{9E28EF95-9C6F-3A00-B525-36A76178CC9C}
CLSID\{87099231-C7AF-11D0-B225-00C04FB6C2F5}
CLSID\{C5C5C5F0-3ABC-11D6-B25B-00C04FA0C026}
CLSID\{E77CC89B-7401-4c04-8CED-149DB35ADD04}
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\ShellFolder
BiosConfig
SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow
CLSID\{E018945B-AA86-4008-9BD4-6777A1E40C11}
CLSID\{06290BDB-48AA-11D2-8432-006008C3FBFC}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\URLMON.dll
CLSID\{A11DB3DC-5FF6-4a0b-AEE6-29BCAC1E11E0}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpaceSoundPro
LEGACY_MPSDRV
CLSID\{3AE86B20-7BE8-11D1-ABE6-00A0C905F375}\InprocServer32
{eeab7790-c514-11d1-b42b-00805fc1270e}\Device Parameters
CLSID\{88d96a0c-f192-11d4-a65f-0040963251e5}
CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}
CLSID\{3DDB2114-9285-30A6-906D-B117640CA927}
CLSID\{96236A8F-9DBC-11DA-9E3F-0011114AE311}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\mpg2splt.ax
CLSID\{00020820-0000-0000-C000-000000000046}
LEGACY_RSPNDR
NI\20fff0c2\14962c23
CLSID\{68b07bff-cb50-4d60-a7d5-02b1a523bc8c}
CLSID\{8C3C1B17-E59D-11D2-B40B-00A024B9DDDD}
CLSID\{D3667F1E-CCB8-4A69-99DF-59A2B2A6753F}
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\drprov.dll
1.3.6.1.4.1.311.12.2.2
CLSID\{4A38E4EF-F55B-4A59-8F02-BDEFB0B1308A}
CLSID\{956FADED-2450-4ABB-9F8C-4629FAFEBB92}
CLSID\{593FB605-4854-4965-B5A1-70AB54AB6475}
_0
.ocx\OpenWithProgids
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy\History
CLSID\{FD853CDB-7F86-11d0-8252-00C04FD85AB4}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0083
CLSID\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
LEGACY_SRVNET\Device Parameters
CLSID\{26EC0B63-AA90-458A-8DF4-5659F2C8A18A}
CLSID\{2735412E-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{F3D3F924-11FC-11D3-BB97-00C04F8EE6C0}
System\CurrentControlSet\Services\RDPNP\NetworkProvider
CLSID\{e126b7dd-1c3b-4821-b861-a6da9ce6f096}
SOFTWARE\Microsoft\Internet Explorer\EUPP
CLSID\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}
CLSID\{4BE5C3B3-53A2-4F2F-AF9D-D26A5327EB92}
System\CurrentControlSet\Services\LanmanWorkstation\NetworkProvider
IL\aa460d9\1e185502\45
CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
CLSID\{99EB9580-04EC-4B4C-99F5-52B616D444D9}
CLSID\{A5B020FD-E04B-4E67-B65A-E7DEED25B2CF}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\gdi32.dll
SOFTWARE\Microsoft\IAM\Accounts\Active Directory GC\Windows Mail Account ID
86E817C81A5CA672FE000F36F878C19518D6F844
SOFTWARE\Microsoft\CTF\SortOrder
CLSID\{08244EE6-92F0-47f2-9FC9-929BAA2E7235}
LEGACY_SRVNET
CLSID\{FD7F26E3-9788-4070-BEEC-4EAECBCDDA60}
CLSID\{7007ACC5-3202-11D1-AAD2-00805FC1270E}
CLSID\{C96401CF-0E17-11D3-885B-00C04F72C717}
CLSID\{5DB2625A-54DF-11D0-B6C4-0800091AA605}
SOFTWARE\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities
CLSID\{6B362280-6915-11D2-951F-0060081840BC}
SYSTEM\Setup
CLSID\{BF85540E-0DF3-47bc-AC5D-305442704708}
SOFTWARE\Microsoft\Windows\CurrentVersion\Telephony
CLSID\{14910622-09D4-3B4A-8C1E-9991DBDCC553}
CLSID\{4991d34b-80a1-4291-83b6-3328366b9097}
CLSID\{8553873C-3BEF-471D-83BF-2C7C6BA67E71}\InprocServer32
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OCX\OpenWithProgids
aliide
CLSID\{03ca98d6-ff5d-49b8-abc6-03dd84127020}
SYSTEM\CurrentControlSet\Control\Nls\Language
CLSID\{884e2050-217d-11da-b2a4-000e7bbb2b09}
CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{C2B136E2-D50E-405C-8784-363C582BF43E}
CLSID\{C7B6C04A-CBB5-11d0-BB4C-00C04FC2F410}
DISPLAY
Windows.Xbap
Python.NoConFile
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Recent File List
CLSID\{88d96a10-f192-11d4-a65f-0040963251e5}\TypeLib
.library-ms
.H1S
CLSID\{C498F2D9-A77C-3D4B-A1A5-12CC7B99115D}
Software\WinRAR\TreePanel
Application.Manifest
CLSID\{9C73F5E5-7AE7-4E32-A8E8-8D23B85255BF}
CLSID\{E1553E07-5939-4CFD-BE24-3BCEBA2F148C}
1.2.840.113549.1.9.16.2.3
CLSID\{D385FDAD-D394-4812-9CEC-C6575C0B2B38}
SOFTWARE\Microsoft\Wisp\Touch
Interface\{E1B9357F-24B9-11D3-88B2-00C04F72F303}\ProxyStubClsid32
COMPOSITE_BATTERY
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\InProcServer32
CLSID\{E6442437-6C68-4f52-94DD-2CFED267EFB9}
CLSID\{F72A76E0-EB0A-11D0-ACE4-0000C0CC16BA}
CLSID\{6B7E638F-850A-101B-AFC0-4210102A8DA7}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
CLSID\{9AA0422B-E5C5-4A6B-ACEC-C96E2E05B353}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules
CryptSIPDllIsMyFileType
.xbap
CLSID\{b2b4fb61-d2dd-4ddd-8001-20f98c6577ef}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\NewShortcuts
{58DA8D96-9D6A-101B-AFC0-4210102A8DA7}\InprocServer
CLSID\{447EDBE5-0080-4036-A0BB-7B84C58C604F}
.odh
CLSID\{D9403860-297F-4A49-BF9B-77898150A442}
CLSID\{C03E8583-781E-49a1-8190-CE902D0B2CE7}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Tetris_is1
CLSID\{00000535-0000-0010-8000-00AA006D2EA4}
CLSID\{B138E92F-F502-4adc-89D9-134C8E580409}
CLSID\{1CEBDE3E-6B91-484A-AF48-5E4F4ED6B1E1}
SOFTWARE\Microsoft\Internet Explorer\Desktop
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\38
CLSID\{FCC74B77-EC3E-4dd8-A80B-008A702075A9}
CLSID\{0383751C-098B-11D8-9414-505054503030}\TypeLib
CLSID\{868A2E25-D6C1-450b-8510-734A4AFEE8BC}\TypeLib
CLSID\{77F10CF0-3DB5-4966-B520-B7C54FD35ED6}
CLSID\{3037B4CD-A40B-401B-B676-2017EE8FAFF4}
CLSID\{8C89071F-452E-4E95-9682-9D1024627172}
CLSID\{D1C5A1E7-CC47-4E32-BDD2-4B3C5FC50AF5}
CLSID\{33c86cd6-705f-4ba1-9adb-67070b837775}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\ole32.dll
CLSID\{A9397D66-3ED3-11D1-8D99-00C04FC2E0C7}
CLSID\{0F3F9F91-C838-415E-A4F3-3E828CA445E0}\TypeLib
CLSID\{6E3D2E94-E6D8-4afd-AFDE-ABD26CA88BF5}
CLSID\{AAC2B978-266D-48ae-AA28-60A3EBB872D0}
CLSID\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}
Default_Monitor
CLSID\{5645C8C2-E277-11CF-8FDA-00AA00A14F93}
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates
software\MKXnQ4S6Ii\
Hardware\Description\System
CEA586B2CE593EC7D939898337C57814708AB2BE
HDAUDIO
.pps
CLSID\{C23FC28D-C55F-4720-8B32-91F73C2BD5D1}\TypeLib
CLSID\{8A99553A-7971-4445-93B5-AAA43D1433C5}\TypeLib
CLSID\{4F272C37-F0A8-350C-867B-2C03B2B16B80}
CLSID\{79eac9e3-baf9-11ce-8c82-00aa004ba90b}\InprocServer32
CLSID\{92ad68ab-17e0-11d1-b230-00c04fb9473f}
{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}
CLSID\{58221C66-EA27-11CF-ADCF-00AA00A80033}
{CA3D12A7-712C-41B8-B767-1B4E67895D10}
4&2abfaa30&0&12345678&00&02
CLSID\{4F1DFCA6-3AAD-48E1-8406-4BC21A501D7C}
CLSID\{39C42C60-85F5-40ED-BF39-975A0AA0B2A4}
Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
CLSID\{352EC2B7-8B9A-11D1-B8AE-006008059382}
CLSID\{4EB31670-9FC6-11CF-AF6E-00AA00B67A42}
CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}
CLSID\{C89AC250-E18A-4FC7-ABD5-B8897B6A78A5}
Software\Cheat Engine\Window Positions
PNP0100
CLSID\{659cdea7-489e-11d9-a9cd-000d56965251}
CLSID\{41FCCC3A-1FA1-4949-953A-6EE61C46A4D1}
CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{6A91029E-AA49-471B-AEE7-7D332785660D}
CLSID\{6BC096D5-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{023A36FC-E9D5-419E-824A-CDC66A116E84}
Interface\{91814EC1-B5F0-11D2-80B9-00104B1F6CEA}\Forward
CLSID\{6572EE16-5FE5-4331-BB6D-76A49C56E423}
CLSID\{215B77BA-853F-48C4-8DC4-024E0D68A812}
SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata
Software\DownloadManager\
CLSID\{8144B6F5-20A8-444a-B8EE-19DF0BB84BDB}
CLSID\{7F71DB2D-1EA0-3CAE-8087-26095F5215E6}
CLSID\{9264B7DC-A82F-4AFD-89C8-4F399DA7B028}
CLSID\{C01B9BA0-BEA7-41BA-B604-D0A36F469133}
{91814EBF-B5F0-11D2-80B9-00104B1F6CEA}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\sechost.dll
CLSID\{71F96464-78F3-11D0-A18C-00A0C9118956}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\8
CLSID\{38B22A43-49A8-45ab-BEB7-9137A488B1D3}
CLSID\{DE4874D2-FEEE-11d1-A0B0-00C04FA31A86}
CLSID\{58D052BC-A3DF-3508-AC95-FF297BDC9F0C}
CLSID\{a015411a-f97d-4ef3-8425-8a38d022aebc}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\3E9F04763531DD747956AB94CFC44397
CLSID\{4C6470A6-3F91-4f41-850B-DB9BCD074537}
CLSID\{C9BC92DF-5B9A-11D1-8F00-00C04FC2C17B}
CLSID\{863FA3AC-9D97-4560-9587-7FA58727608B}
Software\Microsoft\Windows\CurrentVersion\App Paths\tspkg
SOFTWARE\Microsoft\Windows CE Services\AutoStartOnConnect\AutorunsDisabled
CLSID\{43136EB5-D36C-11CF-ADBC-00AA00A80033}
CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}
CLSID\CLSID
pnffile
CLSID\{6DC3804B-7212-458D-ADB0-9A07E2AE1FA2}
CLSID\{30AC0B94-3BDB-3199-8A5D-ECA0C5458381}
CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}
SOFTWARE\Microsoft\Wisp\Pen
frmMiniInfo
CLSID\{AEB84C83-95DC-11D0-B7FC-B61140119C4A}
CLSID\{25E609E5-B259-11CF-BFC7-444553540000}
Policies\System
.oc_
CLSID\{385A91BC-1E8A-4e4a-A7A6-F4FC1E6CA1BD}\TypeLib
CLSID\{DCED8DB0-11A5-4b16-AB9D-4E28CA38C99F}
Software\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
CLSID\{BD84B381-8CA2-1069-AB1D-08000948F534}
IL\5b43ba09\32355fde\4e
{BCB5256F-79F6-4CEE-B725-DC34E402FD46}
CLSID\{4479C009-4CC3-39A2-8F92-DFCDF034F748}
CLSID\{991DA7E5-953F-435B-BE5E-B92A05EDFC42}
CLSID\{0B5A7836-4C16-4560-90B2-0F5DAF6D6D1B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BoBrowser
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion
CLSID\{00000103-0000-0010-8000-00AA006D2EA4}
CLSID\{EA502722-A23D-11D1-A7D3-0000F87571E3}
CLSID\{3734FF83-6764-44B7-A1B9-55F56183CDB0}
{C689AABA-8E78-11D0-8C47-00C04FC295EE}
CLSID\{C03E8586-781E-49a1-8190-CE902D0B2CE7}
CLSID\{49F371E1-8C5C-4d9c-9A3B-54A6827F513C}
CLSID\{89BCB7A4-6119-101A-BCB7-00DD010655AF}
CLSID\{00000309-0000-0000-C000-000000000046}
CLSID\{DCF33DF4-B510-439F-832A-16B6B514F2A7}
Software\Microsoft\Advanced INF Setup
CLSID\{69BE8BB4-D66D-47C8-865A-ED1589433782}
CLSID\{c04b329e-5823-4415-9c93-ba44688947b0}
Interface\{DAB9BF17-267D-11D3-88B6-00C04F72F303}\TypeLib
CLSID\{F9B189D7-228B-4F2B-8650-B97F59E02C8C}
CLSID\{F087771F-D74F-4C1A-BB8A-E16ACA9124EA}
CLSID\{8833BC41-DC6B-34B9-A799-682D2554F02F}
CLSID\{FD8C8FCE-4F85-36B2-B8E8-F5A183654539}
CLSID\{E137B0D0-7A93-11D2-8CEA-00A0C9441E20}
CLSID\{B72F8FD8-0FAB-4dd9-BDBF-245A6CE1485B}
CLSID\{fccf70c8-f4d7-4d8b-8c17-cd6715e37fff}
CLSID\{90F1A06E-7712-4762-86B5-7A5EBA6BDB01}
CLSID\{0482E074-C5B7-101A-82E0-08002B36A333}
CLSID\{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}
SOFTWARE\Microsoft\Windows\Shell
Software\Microsoft\MSDTC\Tracing
SOFTWARE\Microsoft\Internet Explorer\Setup
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0084
CLSID\{F20487CC-FC04-4B1E-863F-D9801796130B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage
Software\Microsoft\Windows\CurrentVersion\Uninstall\ZeroVulnerabilityLabs ExploitShield_is1
CLSID\{AA04CA0B-7597-4F3E-99A8-36712D13D676}\TypeLib
CLSID\{5D6179D2-17EC-11D1-9AA9-00C04FD8FE93}
CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}
.dss
CLSID\{BD70C020-2D24-11D0-9110-00004C752752}
CLSID\{D41969A6-C394-34B9-BD24-DD408F39F261}
CLSID\{1F87137D-0E7C-44d5-8C73-4EFFB68962F2}
Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Shutdown
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{27C41D5E-53C8-4033-BAD0-1F1BC926AB5C}
{450D8FBA-AD25-11D0-98A8-0800361B1103}
CLSID\{6295DF27-35EE-11D1-8707-00C04FD93327}
CLSID\{89EA5B5A-D01C-4560-A874-9FC92AFB0EFA}
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot
Label
CLSID\{E436EBB2-524F-11CE-9F53-0020AF0BA770}
CLSID\{f5d121ed-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{98de59a0-d175-11cd-a7bd-00006b827d94}
CLSID\{0f3ed1f2-afdd-4b0c-b6d9-229c1bc58a08}
NI\4132b415\6d778850
SOFTWARE\Classes\Local Settings\MuiCache
CLSID\{49c47ce5-9ba4-11d0-8212-00c04fc32c45}
CLSID\{2854F705-3548-414C-A113-93E27C808C85}
CLSID\{32665929-D77E-4ab5-8C08-FBF409B8A233}
Software\Safer-Surf
CLSID\{76f014ec-1b0c-4a15-a029-4c0fdf12b5b1}
Software\Wow6432Node\Microsoft\Internet Explorer\Explorer Bars\AutorunsDisabled
CLSID\{ADBE6DEC-9B04-4A3D-A09C-4BB38EF1351C}
{96e080c7-143c-11d1-b40f-00a0c9223196}
CompressedFolder
CLSID\{7F9CB14D-48E4-43B6-9346-1AEBC39C64D3}\TypeLib
.tar
CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}
.vob
CLSID\{6E4FCB12-510A-4d40-9304-1DA10AE9147C}
CLSID\{03B5835F-F03C-411B-9CE2-AA23E1171E36}
CLSID\{1B6FC61A-648A-4493-A303-A1A22B543F01}
LEGACY_SRV\Device Parameters
JSFile
LEGACY_PROCMON23\Device Parameters
CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851}
SOFTWARE\Microsoft\IMEJP\10.0\Window\PltSmall
CLSID\{B406AC70-4D7E-3D24-B241-AEAEAC343BD9}
.mda
SOFTWARE\Microsoft\WAB\Me
{373FF7F4-EB8B-11CD-8820-08002B2F4F5A}\InprocServer
.webpnp
.cdx
software\Pm7DQ0X\
SystemFileAssociations\.dll
CLSID\{E03E85B0-7BE3-4000-BA98-6C13DE9FA486}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0010
CLSID\{3a64898b-20a7-4384-894b-7273c3539f2f}
CLSID\{84DE202D-5D95-4764-9014-A46F994CE856}
CLSID\{4FD2A832-86C8-11D0-8FCA-00C04FD9189D}
dllfile
Software\Microsoft\Windows\CurrentVersion\Uninstall\TheViolinTutor - Demo_is1
.sql
CLSID\{BAE86DDD-DC11-421C-B7AB-CC55D1D65C44}
CLSID\{2959380c-1567-40ec-80b0-05907ad6f9de}
SOFTWARE\Classes\Exefile\Shell\Open\Command
PNP0000
InitPropertyBag
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\SysTray
0001
SOFTWARE\Microsoft\SideShow\Gadgets
CLSID\{B7BBD408-F09C-4aa8-B65E-A00B8FE0F0B9}
.H1T
jtpfile
software\cz7f69S\
pbkfile
{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0076
CLSID\{056440FD-8568-48e7-A632-72157243B55B}
CLSID\{C100BED9-D33A-4a4b-BF23-BBEF4663D017}
FEE449EE0E3965A5246F000E87FDE2A065FD89D4
#2221
aspfile
SOFTWARE\Microsoft\Speech\Preferences\AppCompatDisableMSAA
.ps1
blbdrive
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent
{97ebaacc-95bd-11d0-a3ea-00a0c9223196}
CLSID\{72C97D74-7C3B-40AE-B77D-ABDB22EBA6FB}\TypeLib
SOFTWARE\Sysinternals
CLSID\{6CE51F75-0448-438e-B9CA-69C352A248A7}
CLSID\{98F63271-6C09-48B3-A571-990155932D0B}\TypeLib
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install\RegBackup
Desktop\NameSpace\DelegateFolders
{0713E8D8-850A-101B-AFC0-4210102A8DA7}\InprocServer
SOFTWARE\Microsoft\Windows\Shell\Bags\2\Shell
CLSID\{F8D253D9-89A4-4daa-87B6-1168369F0B21}\TypeLib
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0059
CLSID\{3508C064-B94E-420b-A821-20C8096FAADC}\TypeLib
Software\SpeedCheck
Software\Microsoft\Windows\CurrentVersion\App Paths\msg711.acm
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy\PolicyApplicationState
NI\45dc1810\313a8454
CLSID\{129D7E40-C10D-11D0-AFB9-00AA00B67A42}\InprocServer32
CLSID\{71E38F91-7E88-11CF-9EDE-0080C78B7F89}
{91814EC5-B5F0-11D2-80B9-00104B1F6CEA}
PNP0C08
CLSID\{CCAA63AC-1057-4778-AE92-1206AB9ACEE6}
SOFTWARE\Microsoft\Windows NT
Interface\{91814EBF-B5F0-11D2-80B9-00104B1F6CEA}\TypeLib
.jtp
{B66834C6-2E60-11CE-8748-524153480004}
CLSID\{2735412D-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
Software\Microsoft\Windows NT\CurrentVersion\Windows\AutorunsDisabled
SOFTWARE\Microsoft\CTF\Compatibility\setup.exe
0001\Device Parameters
{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
.bin
Software\Embarcadero
CLSID\{2C941FC5-975B-59BE-A960-9A2A262853A5}
CLSID\{06B32AEE-77DA-484B-973B-5D64F47201B0}
SOFTWARE\Microsoft\Internet Explorer\International
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE4BAB947B000AC000\
CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\TypeLib
CLSID\{96A058CD-FAF7-386C-85BF-E47F00C81795}
NI\36cec4c\13d1e2b1
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\adpahci.sys
1.3.6.1.4.1.311.64.1.1!7
NI\696cf11d\1f90f621
SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}
SOFTWARE\Microsoft\Microsoft Management Console\Settings
.wdp
CLSID\{C8B522CF-5CF3-11CE-ADE5-00AA0044773D}\TypeLib
CLSID\{C5702CD0-9B79-11D3-B654-00C04F79498E}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\I - Cinema
CLSID\{9f37f39c-6f49-11d1-8c18-00c04fd8d503}
SOFTWARE\Classes\Local Settings\Software
CLSID\{13639463-00DB-4646-803D-528026140D88}\TypeLib
CLSID\{f92e8c40-3d33-11d2-b1aa-080036a75b03}
CLSID\{E573236F-55B1-4EDA-81EA-9F65DB0290D3}
CLSID\{276FBFC1-D71F-4619-A7C1-0181077EE283}
CLSID\{40AE2088-CE00-33AD-9320-5D201CB46FC9}
CLSID\{DD5CF606-9EA7-49E1-8E82-B789E4443B4F}
CLSID\{C4C4C492-0049-4E2B-98FB-9537F6CE516D}
CLSID\{d2ea46a7-c2bf-426b-af24-e19c44456399}
CLSID\{06290BD4-48AA-11D2-8432-006008C3FBFC}
CLSID\{D0565000-9DF4-11D1-A281-00C04FCA0AA7}
CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}
305F8BD17AA2CBC483A4C41B19A39A0C75DA39D6
CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}
CLSID\{3A614B00-FB18-46F3-950E-682A46A48B9F}
CLSID\{1C0D39B2-C788-40D2-B062-FDF8293D7BC6}
CLSID\{1B979846-AAEB-314B-8E63-D44EF1CB9EFC}
CLSID\{3BF043EF-A974-49B3-8322-B853CF1E5EC5}
CLSID\{590E4A07-DAFC-3BE7-A178-DA349BBA980B}
CLSID\{9F007F18-9C24-4630-8B3E-61F96280C593}
CLSID\{3C9DCA8B-4410-3143-B801-559553EB6725}
CLSID\{2206CDB3-19C1-11D1-89E0-00C04FD7A829}
PNP0303
CLSID\{a9d7038d-b5ed-472e-9c47-94bea90a5910}
Software\Borland\C++Builder
CLSID\{4CE576FA-83DC-4f88-951C-9D0782B4E376}
CLSID\{0002E005-0000-0000-C000-000000000046}
CLSID\{81C5FE01-027C-3E1C-98D5-DA9C9862AA21}
{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}
CLSID\{8B3302D7-95F6-4BC5-A06A-0D6DEF15DB69}
CLSID\{00C429C0-0BA9-11d2-A484-00C04F8EFB69}
CLSID\{5815ADD9-95C5-44F2-8262-3BCD56AA3147}
CLSID\{9ED96B22-73AA-11D2-952C-0060081840BC}
Software\Microsoft\Internet Explorer\UrlSearchHooks
#16
CLSID\{D02B1F73-3407-48ae-BA88-E8213C6761F1}
{76FC4E2D-D6AD-4519-A663-37BD56068185}
CLSID\{ABB78EBD-45BD-415B-9466-5C2A0F25CACE}
CLSID\{2C63E4EB-4CEA-41B8-919C-E947EA19A77C}\TypeLib
CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}
CLSID\{2735412D-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{A860CE50-3910-11d0-86FC-00A0C913F750}
CLSID\{9CE24FD4-94CB-4a9a-A19D-1B0F819005B7}
CLSID\{7071EC31-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{A2D8CFE7-7BA4-4bad-B86B-851376B59134}
software\wOJg00npd\
CLSID\{026371C0-1B7C-11CF-9D53-00AA003C9CB6}
CLSID\{4a714c8e-e664-4024-9c74-1a82a3da842a}
Software\Gentee\Paths
CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}
Interface\{91814EC1-B5F0-11D2-80B9-00104B1F6CEA}\ProxyStubClsid32
CLSID\{7E45546F-6D52-4D10-B702-9C2E67232E62}
CLSID\{41E300E0-78B6-11ce-849B-444553540000}
CLSID\{D5978640-5B9F-11D1-8DD2-00AA004ABD5E}
{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
CLSID\{EBF2320A-2502-11D3-8BD1-00600893B1B6}
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates
CLSID\{165D4642-1278-4486-A3FD-439F5888FCA3}
CLSID\{483B0283-25DB-4C92-9C15-A65925CB95CE}
CLSID\{CB46E850-FC2F-11D2-B126-00805FC73204}
CLSID\{673DFE75-9F93-304F-ABA8-D2A86BA87D7C}
CLSID\{03e15b2e-cca6-451c-8fb0-1e2ee37a27dd}
.diagcab
.stl
CLSID\{DD373F1A-7227-4e3c-9AFB-98C288CF1956}
CLSID\{9a97f12a-6b73-4dc4-b3c1-e9244c03adac}
NI\9b39ec0\5824a26b
CLSID\{B81FF171-20F3-11d2-8DCC-00A0C9B00525}
CLSID\{A2E3074E-6C3D-11D3-B653-00C04F79498E}
CLSID\{e2b07466-5250-4fc2-8949-46bf91f8cad0}
ROOT_HUB\Device Parameters
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network
CLSID\{3050F3B2-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{CAE80521-F685-11d1-AF32-00C04FA31B90}
CLSID\{3024B989-5633-39E8-B5F4-93A5D510CF99}
Software\WinRAR\Setup\.cab
{828D210F-81E0-4A66-AFF6-EC7105351111}
CLSID\{D5C82393-AB49-47e9-BE80-B7801443BE43}
CLSID\{88d96a0c-f192-11d4-a65f-0040963251e5}\TypeLib
Software\Microsoft\SystemCertificates\Root\ProtectedRoots
CLSID\{12D51199-0DB5-46FE-A120-47A3D7D937CC}\InprocServer32
CLSID\{ecabafc4-7f19-11d2-978e-0000f8757e2a}
CLSID\{AB790AA1-CDC1-478a-9351-B2E05CFCAD09}
policy.152.249.scan000002.resources_en_34cba57ca2e984f0
CLSID\{1f09b058-f3fd-4a9d-a8ba-a8a05f8fe283}
CLSID\{1D583ABC-8A0E-4657-9982-A380CA58FB4B}
SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery
SOFTWARE\Microsoft\NET Framework Setup\NDP\v2.0.50727
CLSID\{92CC85F4-ACA4-4D72-94C8-49D1CAD0985F}
CLSID\{01afc156-f2eb-4c1c-a722-8550417d396f}
CLSID\{74246bfc-4c96-11d0-abef-0020af6b0b7a}
CLSID\{266EEE41-6C63-11cf-8A03-00AA006ECB65}
CLSID\{1BC972D6-555C-4FF7-BE2C-C584021A0A6A}
CLSID\{0F7434B6-59B6-4250-999E-D168D6AE4293}
CLSID\{9CDAEA40-A7D3-4cc5-AED0-B5E35AD0F169}
.maw
CLSID\{777BA815-2498-4875-933A-3067DE883070}
CLSID\{6BC096DC-0CE6-11D1-BAAE-00C04FC2E20D}
{A305CE99-F527-492B-8B1A-7E76FA98D6E4}
CLSID\{ADF95821-DED7-11D2-ACBE-0080C75E246E}
Software\AppDataLow\Software\GenericAddon
CLSID\{045473BC-A37B-4957-B144-68105411ED8E}
CLSID\{31430c59-bed1-11D1-8De8-00C04FC2E0C7}
Ebkp.EbkProtocol.1
NI\5d4cf995\4fea60dd
System\CurrentControlSet\Control\Session Manager\Environment
.ans
Software\Microsoft\SystemCertificates\My
CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\9
CLSID\{0A522732-A626-11D0-8D60-00C04FD6202B}
CLSID\{6BC0989C-0CE6-11D1-BAAE-00C04FC2E20D}
asyncmac\Device Parameters
CLSID\{BA126AE2-2166-11D1-B1D0-00805FC1270E}
CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}
SOFTWARE\CFFA2EBB2D4621B82B\
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif
CLSID\{777F668E-3272-39CD-A8B5-860935A35181}
CLSID\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}\TypeLib
CLSID\{a00e1768-4a9b-4d97-afc6-99d329f605f2}
CLSID\{9E358D23-02B2-4CCD-9FEE-6B75EE8DD5CA}
CLSID\{7b8a2d95-0ac9-11d1-896c-00c04Fb6bfc4}
CLSID\{C79A574C-63BE-44b9-801F-283F87F898BE}\TypeLib
CLSID\{C4C4C4F2-0049-4E2B-98FB-9537F6CE516D}
.scr
.dll\OpenWithProgids
SOFTWARE\SHARP\SHARP 3G GSM Wizard 2\DialupList\Cable
CLSID\{5C659257-E236-11D2-8899-00104B2AFB46}\TypeLib
CLSID\{F00B4404-F8F1-11CE-A5B6-00AA00680C3F}
.mcf
Default Behaviors
CLSID\{34A19196-274E-4D75-9D30-D7A45A0A4178}\TypeLib
CLSID\{B699E5E8-67FF-4177-88B0-3684A3388BFB}\TypeLib
.spj
CLSID\{1D49F57D-47D2-4AEE-A69B-593EC558773F}
CLSID\{5F5AFF4A-2F7F-4279-88C2-CD88EB39D144}
CLSID\{06210E88-01F5-11D1-B512-0080C781C384}
CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}
NI\4773f33a\1025fd1b
Software\ESET\ESET Security\CurrentVersion\Info
CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
Software\Interactive Vision\Jetfighter V
CDD4EEAE6000AC7F40C3802C171E30148030C072
CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}
CLSID\{05238C14-A6E1-11D0-9A84-00C04FD8DBF7}
CLSID\{1649d1cf-deaf-4a68-abe8-5c9f68572fd1}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Uninstall\iSubvert_is1
{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
CLSID\{7007ACC1-3202-11D1-AAD2-00805FC1270E}
{6B7E6393-850A-101B-AFC0-4210102A8DA7}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0065
SOFTWARE\Microsoft\GDIPlus
.acm\OpenWithProgids
CLSID\{463AE13F-C7E5-357E-A41C-DF8762FFF85C}
SOFTWARE\A&H\LuxRiot\Archive Viewer
NI\3ea137c\78c5bb5a
Software\Microsoft\Windows\CurrentVersion\App Paths\SmartInstaller.exe
CLSID\{03837546-098B-11D8-9414-505054503030}
.text
CLSID\{1EC2DE53-75CC-11d2-9775-00A0C9B4D50C}
CLSID\{00000566-0000-0010-8000-00AA006D2EA4}
icmfile
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
CLSID\{3050F4CF-98B5-11CF-BB82-00AA00BDCE0B}
SOFTWARE\Microsoft\Windows CE Services\AutoStartOnDisconnect
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify
CLSID\{1E1DAECB-F640-416d-96A3-2BC8AFDF6059}
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}
SOFTWARE\Microsoft\Wisp\Pen\SysEventParameters\CustomFlickCommands
{8C3C1B16-E59D-11D2-B40B-00A024B9DDDD}
CLSID\{f507f854-308b-401e-a1b7-b55ba6ba679a}
CLSID\{63B51F81-C868-11D0-999C-00C04FD655E1}
CLSID\{27354125-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
Software\Microsoft\Windows\CurrentVersion\Uninstall\MetroSidebar_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ASPackage
CLSID\{73EB8142-4A74-49FD-A0FC-05FAEED4CD51}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\MSCTF.dll
CLSID\{ecabafac-7f19-11d2-978e-0000f8757e2a}
CLSID\{00000621-0000-0010-8000-00AA006D2EA4}
CLSID\{DDC0EED2-ADBE-40b6-A217-EDE16A79A0DE}\InprocServer32
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutorunsDisabled
.ogg
{ABD61E00-9350-47e2-A632-4438B90C6641}\Device Parameters
CLSID\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\MsiCorruptedFileRecovery
.pmr
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains
CLSID\{00000609-0000-0010-8000-00AA006D2EA4}
2B84BFBB34EE2EF949FE1CBE30AA026416EB2216
CLSID\{C947D50F-378E-4FF6-8835-FCB50305244D}
.htw
CLSID\{E4979309-7A32-495E-8A92-7B014AAD4961}
CLSID\{884e2012-217d-11da-b2a4-000e7bbb2b09}
CLSID\{5c2dc96f-8d51-434b-b33c-379bccae77c3}
CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
.H1H
Software\Microsoft\Internet Explorer\LowRegistry
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext
CLSID\{C5702CCC-9B79-11D3-B654-00C04F79498E}
CLSID\{2E9E59C0-B437-4981-A647-9C34B9B90891}
NI\20dcc419\6ea5e7a4
CLSID\{F1E752C3-FD72-11D0-AEF6-00C04FB6DD2C}
Microsoft.PowerShellConsole.1
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0058
.jnt
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
LEGACY_RDPENCDD\Device Parameters
.mat
CLSID\{E2A4E630-7AD8-44f0-B6EE-D36EA4C6EB94}\TypeLib
CLSID\{32B533BB-EDAE-11d0-BD5A-00AA00B92AF1}
CLSID\{6d8ff8dd-730d-11d4-bf42-00b0d0118b56}
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{049F2CE6-D996-4721-897A-DB15CE9EB73D}
{6B7E63A3-850A-101B-AFC0-4210102A8DA7}
CLSID\{EE0B9CA0-A81E-11D3-9BD1-0080C7150A74}
CLSID\{4F58F63F-244B-4c07-B29F-210BE59BE9B4}
Affinity Policy - Temporal
ttcfile
245C97DF7514E7CF2DF8BE72AE957B9E04741E85
Software\Classes\Installer\Products\236B3A03E449F8A4B913B069FA949873
CLSID\{B9E84FFD-AD3C-40A4-B835-0882EBCBAAA8}\TypeLib
Software\Microsoft\Windows\CurrentVersion\App Paths\wdmaud.drv
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\VBoxMRXNP.dll
{33D9A762-90C8-11D0-BD43-00A0C911CE86}\Instance
NI\9b39ec0\5e909481
CLSID\{4662DAAB-D393-11D0-9A56-00C04FB68BF7}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0077
SYSTEM\Mute\Keys\Settings\Binding\Hardware\AutoActivation
CLSID\{e8cc4cbf-fdff-11d0-b865-00a0c9081c1d}
CLSID\{434A6274-C539-4E99-88FC-44206D942775}\TypeLib
.wcx
CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
Connection Manager
{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf
ActiveX Compatibility\{F7F4A1B6-8E87-452F-A2D7-3077F508DBC0}
NI\3bf91847\72ebb2db
CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
System\CurrentControlSet\Services\WebClient\NetworkProvider
Software\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
SOFTWARE\Classes\PROTOCOLS\Filter\image/pjpeg
CLSID\{C03E8552-781E-49a1-8190-CE902D0B2CE7}
TypeLib\{EA544A21-C82D-11D1-A3E4-00A0C90AEA82}\6.0\HELPDIR
CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\WLDAP32.dll
{4336a54d-038b-4685-ab02-99bb52d3fb8b}
1.3.6.1.4.1.311.2.1.25
CLSID\{e5899c7c-0fc7-499e-a262-174fd692dc9f}
{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
Search
CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
CLSID\{B2F3A67C-29DA-4C78-8831-091ED509A475}
USB\Device Parameters
{4DFDC3D9-D63B-4BE0-99AE-F15D9C146A42}
CLSID\{55A8FD00-4288-11D3-9BD1-8A0D61C88835}
CLSID\{7B31547E-EF7E-479b-9494-2216DC179E61}
IL\3b249b34\27fafbb2\48
CLSID\{1334e551-b2db-429b-a94a-7d6a226ffcbf}
.swf
SOFTWARE\Microsoft\Windows\Currentversion\RunOnce
FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034
software\wbHArGJU60\
CLSID\{520CCA61-51A5-11D3-9144-00104BA11C5E}
CLSID\{25CBB996-92ED-457e-B28C-4774084BD562}
{DE92C1C7-837F-4F69-A3BB-86E631204A23}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU
Software\Borland\Delphi\6.0
.xxe
LEGACY_AFD\Device Parameters
SOFTWARE\Microsoft\IAM\Accounts\VeriSign\Windows Mail Account ID
chm.file
.INI
CLSID\{212690FB-83E5-4526-8FD7-74478B7939CD}\InprocServer32
{1E216240-1B7D-11CF-9D53-00AA003C9CB6}
CLSID\{3A9428A7-31A4-45E9-9EFB-E055BF7BB3DB}
Software\Microsoft\Windows\CurrentVersion\Uninstall\McAfee Security Scan
7F88CD7223F3C813818C994614A89C99FA3B5247
CLSID\{333C7BC4-460F-11D0-BC04-0080C7055A83}
PROTOCOLS\Name-Space Handler\ebk\
{ddf4358e-bb2c-11d0-a42f-00a0c9223196}\Device Parameters
CLSID\{8C7461EF-2B13-11d2-BE35-3078302C2030}
CLSID\{884e2027-217d-11da-b2a4-000e7bbb2b09}
CLSID\{3C3A70A7-A468-49B9-8ADA-28E11FCCAD5D}
Windows.XamlDocument
CLSID\{AF8C5F8A-9999-3E92-BB41-C5F4955174CD}
CLSID\{69127644-2511-4DF5-BC6A-26178254AA40}
CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\TypeLib
Ebkp.EbkProtocol
{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
CLSID\{35C61CC2-5851-4F2D-89B6-4F9BB4B4193F}
CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TypeLib
LEGACY_FS_REC
SOFTWARE\Microsoft\Assistance\Client
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\{74f1e872-8d6f-4cc7-58d6-c60d8dfe43ed}
CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}
CLSID\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}\TypeLib
CLSID\{03837528-098B-11D8-9414-505054503030}\TypeLib
CLSID\{6B56A227-7150-4A1F-A114-C959EB8F8C24}
CLSID\{69A25C14-1811-11D2-A52B-0000F803A951}
CLSID\{4DFED3F9-B794-4d3c-973B-DDA1C28105A9}
CLSID\{C5702CD6-9B79-11D3-B654-00C04F79498E}
CLSID\{F3368374-CF19-11d0-B93D-00A0C90312e1}
.wri
CLSID\{aa28fbc7-59f1-4c42-9fd8-ba2be27ea319}
{3C0D501A-140B-11D1-B40F-00A0C9223196}\Device Parameters
Software\Microsoft\Windows\CurrentVersion\App Paths\WSDMon.dll
CLSID\{228136B0-8BD3-11D0-B4EF-00A0C9138CA4}
CLSID\{9381D8F5-0288-11d0-9501-00AA00B911A5}
CLSID\{455F24E9-7396-4A16-9715-7C0FDBE3EFE3}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0028
CLSID\{4662DAB0-D393-11D0-9A56-00C04FB68B66}
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Ribbons
Software\WinRAR\Setup\.bz2
NI\61c0e71c\4524126
CLSID\{1F9F18A3-EFC0-3913-84A5-90678A4A9A80}
CLSID\{ABBA0005-3075-11D6-88A4-00B0D0200F88}\TypeLib
CLSID\{BC29A660-30E3-11D0-9E69-00C04FD7C15B}
CLSID\{AEE2420F-D50E-405C-8784-363C582BF45A}
CLSID\{DE47D9CF-0107-3D66-93E9-A8ACB06B4583}
CLSID\{926749fa-2615-4987-8845-c33e65f2b957}
CLSID\{9f37f39c-6f49-11d1-8c18-00c04fd8d503}\TypeLib
SOFTWARE\1950c178-e1bd-4c8d-4a81-8c1d5846c3e1
CLSID\{CD000007-8B95-11D1-82DB-00C04FB1625D}
{026371C0-1B7C-11CF-9D53-00AA003C9CB6}\InprocServer
.dsn
CLSID\{8FA0D5A8-DEDF-11D0-9A61-00C04FB68BF7}
CLSID\{CC58E280-8AA1-11D1-B3F1-00AA003761C5}
{031E4825-7B94-4dc3-B131-E946B44C8DD5}
CLSID\{17A898FB-3FC5-455C-87A9-DB06F9D0A557}
CLSID\{8A03E749-672E-446E-BF1F-2C11D233B6FF}
Software\Classes\Filter\AutorunsDisabled
CLSID\{BDE24877-01D7-4103-9704-F0EC82FA7CE9}
.imc
Software\Software by Design\Password Keeper for Windows 95/NT\Font\Printer
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\VJE\Color
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\SHELL32.dll
CLSID\{42071712-76d4-11d1-8b24-00a0c9068ff3}
CLSID\{8D4B04E1-1331-11d0-81B8-00C04FD85AB4}
SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks
CLSID\{9C1CC6E4-D7EB-4EEb-9091-15A7C8791ED9}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\kernel32.dll
CLSID\{0cbb503a-f2b2-4b38-8cbc-895cec57db03}
{AA7E2060-CB55-11D2-8094-00104B1F9838}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\37
SOFTWARE\Microsoft\Internet Explorer\International\Scripts
CLSID\{CB35832D-0C2C-41A9-84E1-A7CD1E0C6254}
CLSID\{5e941d80-bf96-11cd-b579-08002b30bfeb}
CLSID\{BD4F77B3-70B0-4464-83A5-785F205B823B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\PLAP Providers\AutorunsDisabled
CLSID\{A36738B5-FA8F-3316-A929-68099A32B43B}
CLSID\{5BAF654A-5A07-4264-A255-9FF54C7151E7}\TypeLib
CLSID\{5CE34C0D-0DC9-4C1F-897C-DAA1B78CEE7C}
CLSID\{5C0786EE-1847-11D2-ABA2-00C04FB6C6FA}
CLSID\{96236A91-9DBC-11DA-9E3F-0011114AE311}
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0002
CLSID\{2D11CF10-4FE0-45B2-88DF-6FFBF92BE9AB}
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}
software\wOJg00npd
CLSID\{C52FF1FD-EB6C-42CF-9140-83DEFECA7E29}
LEGACY_FLTMGR\Device Parameters
Software\Microsoft\Windows\CurrentVersion\App Paths\FXSMON.DLL
CLSID\{9BF8D948-5C56-450e-BAF8-D6144C6E81CB}
9845A431D51959CAF225322B4A4FE9F223CE6D15
NI\25c60b6c\4b12184a
CLSID\{58ECEE30-E715-11CF-B0E3-00AA003F000F}
Interface\{DED5FEEC-225A-11D3-88AA-00C04F72F303}
.xlb
SYSTEM\CurrentControlSet\Services\SbieDrv
CLSID\{65BD0711-24D2-4FF7-9324-ED2E5D3ABAFA}
CLSID\{9A653086-174F-11D2-B5F9-00104B703EFD}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Favorites
CLSID\{D9BB4CEE-B87A-47F1-AC92-B08D9C7813FC}\TypeLib
CLSID\{DE88C160-FF2C-11D1-BB6F-00C04FAE22DA}
Software\CodeGear\BDS
CLSID\{1eeb5b5a-06fb-4732-96b3-975c0194eb39}
CLSID\{59347292-B72D-41F2-98C5-E9ACA1B247A2}
CLSID\{1CFC4CDA-1271-11D1-9BD4-00C04FB683FA}
CLSID\{DD75716E-B42E-4978-BB60-1497B92E30C4}
CLSID\{B0395DA5-6A15-4E44-9F36-9A9DC7A2F341}
CLSID\{7986d495-ce42-4926-8afc-26dfa299cadb}
Software\Microsoft\Windows\CurrentVersion\App Paths\setup.exe
CLSID\{54D8502C-527D-43F7-A506-A9DA075E229C}
themefile
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\davclnt.dll
CLSID\{79eac9e0-baf9-11ce-8c82-00aa004ba90b}
CLSID\{72967903-68EC-11D0-B729-00AA0062CBB7}
NI\1e2e49f2\5f4d4cf0
CLSID\{A861C6E2-FCFC-11D2-8BC9-00600893B1B6}
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
CLSID\{6C1C243A-2146-3342-8078-AC4BFB9DB4E9}
NI\58658da4\1e6fe8d7
Microsoft.WindowsCardSpaceBackup
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\NATURAL\Color
4&31e60982&0&0001\Device Parameters
SOFTWARE\Microsoft\SystemCertificates\Root\CTLs
CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}
.aiff
Software\Microsoft\Windows\CurrentVersion\App Paths\SmartcardCredentialProvider.dll
CLSID\{4C596AEC-8544-4082-BA9F-EB0A7D8E65C6}\TypeLib
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\MS-IME2000\Color
.VBE
{DAB9BF17-267D-11D3-88B6-00C04F72F303}
CLSID\{095D3BE1-A874-46A5-B989-AE43E3427E3C}
Microsoft.Website
0\Device Parameters
2B343DCD-2E51AE93
LEGACY_MRXSMB10
CLSID\{8e85d0ce-deaf-4ea1-9410-fd1a2105ceb5}
CLSID\{7be73787-ce71-4b33-b4c8-00d32b54bea8}
CLSID\{83BC5EC0-6F2A-11d0-A1C4-00AA00C16E65}
{9343812e-1c37-4a49-a12e-4b2d810d956b}
{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}
CLSID\{D9F9C262-6231-11D3-8B1D-00C04FB6BD3D}
CLSID\{b1325ef5-dd4d-4988-a2b3-c776ad45d0d6}
NI\479e1649\6632c691
CLSID\{8821c0e8-73ba-4448-8b46-23824e0d7831}
SOFTWARE\Wow6432Node\Microsoft\Windows CE Services\AutoStartOnDisconnect\AutorunsDisabled
.bms
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\urlmon.dll
D018B62DC518907247DF50925BB09ACF4A5CB3AD
Windows.XPSReachViewer
Software\Microsoft\Windows\CurrentVersion\Explorer\UsersFiles\NameSpace\DelegateFolders
Application.Reference
NI\4f366ef7\67be0140
SOFTWARE\Mozilla\Mozilla Firefox
B533345D06F64516403C00DA03187D3BFEF59156
.rat
{AE50C081-EBD2-438A-8655-8A092E34987A}
NI\2355938d\309094d8
LEGACY_SPLDR\Device Parameters
Software\WinRAR\Setup\.uue
Software\Microsoft\Windows\CurrentVersion\Uninstall\Debut
S-1-5-20\Volatile Environment
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\mswsock.dll
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\VBoxTray.exe
CLSID\{54d38bf7-b1ef-4479-9674-1bd6ea465258}\TypeLib
3&267a616a&0&10\Device Parameters
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0095
4F65566336DB6598581D584A596C87934D5F2AB4
AppEvents\Schemes\Apps\Avast
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\{55d4b236-fe79-4782-cc2d-55acaf147087}
.wps
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{CFE68B1E-656A-488B-8077-738CA67BA3A5}
Software\Microsoft\Windows\CurrentVersion\Uninstall\EMDB_is1
mssmbios\Device Parameters
NI\25b8a410\2be772ca
CLSID\{525C410E-B007-4F15-81DD-49DF9B17139B}
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\ATOK\Color
SOFTWARE\Microsoft\Assistance
.H1C
Software\Microsoft\Wbem\Scripting
Software\NCH Swift Sound\PhotoStage
LEGACY_DFSC
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf
CLSID\{CD8534F7-B1CE-4A6B-B7CD-AA4AE578A20A}\TypeLib
CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
{0713E8A2-850A-101B-AFC0-4210102A8DA7}\InprocServer
{9ED94440-E5E8-101B-B9B5-444553540000}
Software\B Labs\Bopup Observer
.tif
.wtx
MS_AGILEVPNMINIPORT\Device Parameters
CLSID\{9EF96870-E160-4792-820D-48CF0649E4EC}\TypeLib
CLSID\{64B8F404-A4AE-11D1-B7B6-00C04FB926AF}
CLSID\{4DD1D1C3-B36A-4eb4-AAEF-815891A58A30}
CLSID\{5645C8C1-E277-11CF-8FDA-00AA00A14F93}
CLSID\{96AE8D84-A250-4520-95A5-A47A7E3C548B}
SOFTWARE\Microsoft\IAM\Accounts\VeriSign
CLSID\{A36E4EAF-EA3F-30A6-906D-374BBF7903B1}
CLSID\{47FDDA97-D41E-3646-B2DD-5ECF34F76842}
CLSID\{4A16043F-676D-11d2-994E-00C04FA309D4}
CLSID\{D20EA4E1-3957-11d2-A40B-0C5020524153}
CLSID\{D73733C8-CC80-11D0-B225-00C04FB6C2F5}
CLSID\{DFE49CFE-CD09-11D2-9643-00C04f79ADF0}
CLSID\{C100BEDD-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{06290BD2-48AA-11D2-8432-006008C3FBFC}
CLSID\{71D99464-3B6B-475C-B241-E15883207529}
CLSID\{E2448508-95DA-4205-9A27-7EC81E723B1A}
CLSID\{25E609E4-B259-11CF-BFC7-444553540000}
CLSID\{CF2CF428-325B-48D3-8CA8-7633E36E5A32}\InprocServer32
Volume\Device Parameters
CLSID\{28953661-0231-41DB-8986-21FF4388EE9B}
CLSID\{44da8435-b187-4dd6-8f32-9341eb7e4c3c}
CLSID\{673F14E0-1875-42a1-90F9-647F4AD9DB92}
CLSID\{B87BEB7B-8D29-423F-AE4D-6582C10175AC}
CLSID\{d3c86d56-03a1-42d5-af4c-1b612be90448}
Software\CCleaner\
CLSID\{884e200f-217d-11da-b2a4-000e7bbb2b09}
CLSID\{5491AB67-AFEB-48B1-B8DF-B2D63810EF40}
CLSID\{8872FF1B-98FA-4D7A-8D93-C9F1055F85BB}\TypeLib
CLSID\{6BC098AD-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{ecabafaa-7f19-11d2-978e-0000f8757e2a}
CLSID\{5b4dae26-b807-11d0-9815-00c04fd91972}
ShellEx\PropertyHandler
CLSID\{9A3A64F4-8BA5-3DCF-880C-8D3EE06C5538}
CLSID\{B54E38F8-17FF-3D0A-9FF3-5E662DE2055F}
CLSID\{25EC352E-72E1-4724-9A28-4AE730072149}
CLSID\{553858A7-4922-4e7e-B1C1-97140C1C16EF}
CLSID\{72C97D74-7C3B-40AE-B77D-ABDB22EBA6FB}
CLSID\{D2AC2887-B39B-11D1-8704-00600893B1BD}
CLSID\{43A8F463-4222-11d2-B641-006097DF5BD4}
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed
CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}
.pyc
CLSID\{8cec58e7-07a1-11d9-b15e-000d56bfe6ee}\TypeLib
{5ACBB955-5C57-11CF-8993-00AA00688B10}\InprocServer
CLSID\{00f26e02-e9f2-4a9f-9fdd-5a962fb26a98}
.odc
SOFTWARE\Microsoft\Windows Search
CLSID\{59A437AB-74F3-4de2-AFE6-54203634C4DD}
CLSID\{6A5B0C7C-5CCB-4F10-A043-B8DE007E1952}\TypeLib
CLSID\{9b4e5207-9539-4258-b4a0-4e70e9e565ec}
CLSID\{0000061B-0000-0010-8000-00AA006D2EA4}
CLSID\{57635537-C856-4cc2-AE5C-62C34708070C}
CLSID\{D02B1F72-3407-48ae-BA88-E8213C6761F1}
CLSID\{8be9f5ea-e746-4e47-ad57-3fb191ca1eed}
CLSID\{6f33340d-8a01-473a-b75f-ded88c8360ce}
CLSID\{93714ED0-53F0-11D2-9EE6-006008039E37}
CLSID\{E9950154-C418-419e-A90A-20C5287AE24B}
CLSID\{c8b522d1-5cf3-11ce-ade5-00aa0044773d}
MS_NDISWANBH
SOFTWARE\Microsoft\Windows\CurrentVersion\OptimalLayout
CLSID\{CC58E281-8AA1-11D1-B3F1-00AA003761C5}
CLSID\{AF9F2C0D-6B9F-4e32-A94D-A3E235A31BF7}
curfile
CLSID\{CC7BFB43-F175-11d1-A392-00E0291F3959}
CryptSIPDllIsMyFileType2
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CIDSave
CLSID\{48D0CFE7-3128-3D2C-A5B5-8C7B82B4AB4F}
CLSID\{F46316E4-FB1B-46eb-AEDF-9520BFBB916A}
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.library-ms
CLSID\{06A03425-C9EB-11d2-8CAA-0080C739E3E0}
CLSID\{24DC3975-09BF-4231-8655-3EE71F43837D}\TypeLib
CLSID\{eb082ba1-df8a-46be-82f3-35bf9e9be52f}
chkfile
CLSID\{777BA8E9-2498-4875-933A-3067DE883070}
.ade
CLSID\{1d27f844-3a1f-4410-85ac-14651078412d}
CLSID\{FD853CE6-7F86-11d0-8252-00C04FD85AB4}
Shell.Explorer
CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}
CLSID\{DC7A02CD-2E47-406C-BA5A-B08EC00C4238}
CLSID\{F66A6818-F490-431B-8CA4-4CFDA287327B}
CLSID\{4662DAAC-D393-11D0-9A56-00C04FB68BF7}
CSSfile
CLSID\{CE39D6F3-DAB7-41b3-9F7D-BD1CC4E92399}
CLSID\{8A674B49-1F63-11D3-B64C-00C04F79498E}
CLSID\{F72A76A0-EB0A-11D0-ACE4-0000C0CC16BA}
CLSID\{CE292861-FC88-11D0-9E69-00C04FD7C15B}
CLSID\{2A6F3A80-5976-11D2-9524-0060081840BC}
CLSID\{EF6EF542-EB19-4986-89D3-143960609251}
.midi
CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}
CLSID\{20404060-F24F-4F89-84C6-8AF80B0A17CB}
CLSID\{23613363-0028-431D-A49E-A3CD482D3926}
CLSID\{9d1b93f1-2e5f-4fdb-a95b-dad8d47e28d8}
CLSID\{00f24ca0-748f-4e8a-894f-0e0357c6799f}
CLSID\{3e71f26d-136f-4545-813f-35276024b705}
CLSID\{7B2801E6-0BC6-4c92-B742-6BE9B01AE874}
Software\DownloadManager\IDMBI
CLSID\{44C76ECD-F7FA-411c-9929-1B77BA77F524}
Desktop\NameSpace
CLSID\{2C941FD4-975B-59BE-A960-9A2A262853A5}
SOFTWARE\Microsoft\Microsoft Management Console
CLSID\{9E175BB7-F52A-11D8-B9A5-505054503030}
CLSID\{AC75D454-9F37-48f8-B972-4E19BC856011}
CLSID\{6AE29350-321B-42be-BBE5-12FB5270C0DE}\TypeLib
CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}
CLSID\{9C125A6F-EAE2-3FC1-97A1-C0DCEAB0B5DF}
CLSID\{C03E8585-781E-49a1-8190-CE902D0B2CE7}
CLSID\{27E986E1-BAEC-3D48-82E4-14169CA8CECF}
CLSID\{884e2046-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Microsoft\IME
.pko
CLSID\{884e2032-217d-11da-b2a4-000e7bbb2b09}
Enum
CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}
CLSID\{1BE49F30-0E1B-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{7444C719-39BF-11D1-8CD9-00C04FC29D45}
CLSID\{41B89B6B-9399-11D2-9623-00C04F8EE628}
CLSID\{A9B48EAC-3ED8-11d2-8216-00C04FB687DA}
{58DA8D8F-9D6A-101B-AFC0-4210102A8DA7}\InprocServer
CLSID\{9B55AA0E-1BC2-46e4-B306-DF9BDFDCC644}
CLSID\{6BC0989A-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{24400D16-5754-11d2-8218-00C04FB687DA}
CLSID\{A38F4597-F640-4189-982F-132ECF8202FA}
CLSID\{0c9ac398-8c78-4b4b-b8c6-675ed1b734a1}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf
CLSID\{bdb57ff2-79b9-4205-9447-f5fe85f37312}
CLSID\{C03E8532-781E-49a1-8190-CE902D0B2CE7}
CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}
CLSID\{4A65D267-1539-4BD1-921D-1C49B3E58EB7}
CLSID\{c63382be-7933-48d0-9ac8-85fb46be2fdd}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
CLSID\{27354130-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{2F248FAD-47C5-42a8-9672-61095D712258}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\userinit.exe
CLSID\{03837547-098B-11D8-9414-505054503030}\TypeLib
SOFTWARE\Microsoft\Fax\FaxOptions
NI\664f5497\3ceb978c
CLSID\{BFE18E9C-6D87-4450-B37C-E02F0B373803}
CLSID\{B9F8AC3E-0F71-11D2-B72C-00C04FB6BD3D}
Parameters
CLSID\{9CD31617-B303-4F96-8330-2EB173EA4DC6}
CLSID\{054AAE20-4BEA-4347-8A35-64A533254A9D}
CLSID\{42150CD9-CA9A-4EA5-9939-30EE037F6E74}
Software\Microsoft\Windows NT\CurrentVersion\Drivers32
Segoe UI
Software\Microsoft\Windows\CurrentVersion\Uninstall\JetStartAppID_is1
CLSID\{267cf8a9-f4e3-41e6-95b1-af881be130ff}
NI\7ac727df\7b5311d7
CLSID\{FFB8655F-81B9-4fce-B89C-9A6BA76D13E7}
CLSID\{95688ffa-250d-49bd-b40a-8ed3a8ef4c8e}
CLSID\{4224AC84-9B11-3561-8923-C893CA77ACBE}
SOFTWARE\Policies\Microsoft\SystemCertificates\CA
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US
NI\c6fc08c\672eb76
CLSID\{328B0346-7EAF-4BBE-A479-7CB88A095F5B}
CLSID\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}\InProcServer32
CLSID\{3495E5FA-2A90-3CA7-B3B5-58736C4441DD}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\34
.pif
CLSID\{8C1425C9-A7D3-35CD-8248-928CA52AD49B}
CLSID\{CE69CC1E-1EC0-4847-9C0D-D2F2D80D07CF}
CLSID\{B6C292BC-7C88-41EE-8B54-8EC92617E599}
CLSID\{14ce31dc-abc2-484c-b061-cf3416aed8ff}
CLSID\{9E175B90-F52A-11D8-B9A5-505054503030}
{3C0D501A-140B-11D1-B40F-00A0C9223196}
CLSID\{6BC096C6-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{4D187AC2-D815-3B7E-BCEA-8E0BBC702F7C}
CLSID\{8E594310-16CA-4a00-932F-F70969F990C0}
CLSID\{C531D9FD-9685-4028-8B68-6E1232079F1E}\TypeLib
SOFTWARE\Microsoft\Windows\DWM
Target0
SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Windows
https
CLSID\{ECABB0CA-7F19-11D2-978E-0000F8757E2A}
CLSID\{3E8E0F03-D3FD-3A93-BAE0-C74A6494DBCA}
LEGACY_NULL\Device Parameters
.ibq
1394ohci
CLSID\{13D3C4B8-B179-4ebb-BF62-F704173E7448}
CLSID\{a41a4187-5a86-4e26-b40a-856f9035d9cb}\TypeLib
CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}
.fif
PNP0400\Device Parameters
CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}
CLSID\{AEC17CE3-A514-11D1-AFA6-00AA0024D8B6}
PNP0000\Device Parameters
CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}
CLSID\{74ABD359-DD57-46b2-B459-B8FC803E67D4}
CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}
CLSID\{BB2D41DF-7E34-4F06-8F51-007C9CAD36BE}
CLSID\{1E8F0D70-7399-41BF-8598-7949A2DEC898}
CLSID\{F13B38F2-4869-5605-2D00-E9E5E3AF0FA8}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled
CLSID\{432D76CE-8C9E-4EED-ADDD-91737F27A8CB}
_DISPLAY_ACPI_INFO
CLSID\{6F74FDC5-E366-11d1-9A4E-00C04FA309D4}
LEGACY_WDF01000
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\OLEAUT32.dll
CLSID\{1C15D484-911D-11D2-B632-00C04F79498E}
CLSID\{0D6417E3-866C-4959-9816-4BF5B85CDAD7}
Main\WindowsSearch
CLSID\{00C6D95F-329C-409a-81D7-C46C66EA7F33}
{3EE77D8B-40C1-4A2A-9B77-421907F02058}
63FEAE960BAA91E343CE2BD8B71798C76BDB77D0
CLSID\{4CB43D7F-7EEE-4906-8698-60DA1C38F2FE}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ApplicationDestinations
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.py
CLSID\{54A05253-96FA-4B98-B8FD-9534D7255914}
SystemFileAssociations\.OCX
CLSID\{62E92675-CB77-3FC9-8597-1A81A5F18013}
CLSID\{884e202b-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Policies\Microsoft\Windows\Control Panel\Desktop\AutorunsDisabled
.edrwx
CLSID\{DBFCA500-8C31-11D0-AA2C-00A0C92749A3}
CLSID\{DC1C5A9C-E88A-4dde-A5A1-60F82A20AEF7}
{CCB8A712-4C52-4E18-A5E0-6626E1A05E72}
SOFTWARE\01679126A92F07A2\
SYSTEM\CurrentControlSet\Services\.net data provider for sqlserver\Performance
cdmpfile
CLSID\{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
CLSID\{BB918E32-2A5C-4986-AB40-1686A034390A}
.snd
LEGACY_VBOXSF
CurrentVersion
FEATURE_CONVERT_A3A0INGB2312
.wav\OpenWithProgids
CLSID\{16671E5F-0CE6-4CC4-9768-E89FE5018ADE}
SOFTWARE\Microsoft\Internet Explorer\TypedURLs
1F62F885
CLSID\{7E4A23E2-B969-4761-BE35-1A8CED58E323}
CLSID\{884e203f-217d-11da-b2a4-000e7bbb2b09}
LEGACY_FS_REC\Device Parameters
NI\7f994f4e\2722fbc9
CLSID\{71F96466-78F3-11D0-A18C-00A0C9118956}
CLSID\{4b360c3c-d284-4384-abcc-ef133e1445da}
3&267a616a&0&09\Device Parameters
CLSID\{FFE2A43C-56B9-4bf5-9A79-CC6D4285608A}
CLSID\{333C7BC4-460F-11D0-BC04-0080C7055A83}\TypeLib
CLSID\{3D367908-928F-3C13-8B93-5E1718820F6D}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0054
LEGACY_RDPREFMP\Device Parameters
CLSID\{777BA853-2498-4875-933A-3067DE883070}
CLSID\{ecabb0c8-7f19-11d2-978e-0000f8757e2a}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Streams
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0021
CLSID\{0BE35202-8F91-11CE-9DE3-00AA004BB851}
CLSID\{A879E3C4-AF77-44fb-8F37-EBD1487CF920}
CLSID\{8570b44e-d109-42d3-be32-0f8d446669c5}
NI\41635d4e\6560b2d1
CLSID\{3D07A539-35CA-447C-9B05-8D85CE924F9E}\InprocServer32
CLSID\{EF24F689-14F8-4D92-B4AF-D7B1F0E70FD4}
CLSID\{4db26476-6787-4046-b836-e8412a9e8a27}
CLSID\{6ffa842b-fd90-4a0e-9315-21c52b2457aa}
CLSID\{7aa7790d-75d7-484b-98a1-3913d022091d}
CLSID\{766BF2AE-D650-11d1-9811-00C04FC31D2E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll
SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
Software\Microsoft\Windows\CurrentVersion\App Paths\localspl.dll
.ico
CLSID\{35298344-96A6-45E7-9B6B-62ECC6E09920}
CLSID\{4FAF64F1-A3BA-4172-B922-E6A22ACF7E3D}
CLSID\{9b359d1b-ad5c-412f-a654-a431424359de}
CLSID\{5BAF654A-5A07-4264-A255-9FF54C7151E7}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\26
Software\Microsoft\Internet Explorer\BrowserEmulation
CLSID\{bf641d1c-29fd-4721-b3b8-48d92d35f7df}
CLSID\{DAC9F469-0C67-4643-9258-87EC128C5941}
SOFTWARE\Microsoft\Windows\TabletPC\TabSetup
CLSID\{3449A1C8-C56C-11D0-AD72-00C04FC29863}
CLSID\{6504AFED-A629-455C-A7F1-04964DEA5CC4}\TypeLib
CLSID\{51653423-E62D-4FF7-894A-DABB2B8E21E2}
CLSID\{BA126F01-2166-11D1-B1D0-00805FC1270E}
CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}
CLSID\{743B5D60-628D-11D2-AE0F-006097B01411}
software\AME8WsAy9
.cda
{39040274-3D36-11D3-88EE-00C04F72F303}
CLSID\{b958f73c-9bdd-11d0-852c-00c04fd8d503}\TypeLib
ALG
LEGACY_NTFS\Device Parameters
wcxfile
software\olnn332E\
CLSID\{00000305-0000-0000-C000-000000000046}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0023
.wlt
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\Theme
CLSID\{c8b522cb-5cf3-11ce-ade5-00aa0044773d}
CLSID\{12a66224-5e8a-4679-8941-0b9b960bf5ea}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\Themes
CLSID\{89A502FC-857B-4698-A0B7-027192002F9E}
Software\Syser Soft
NI\524b7330\276f0504
.NET CLR Data
CLSID\{37E92A92-D9AA-11D2-BF84-8EF2B1555AED}
SOFTWARE\Classes\PROTOCOLS\Filter\text/plain
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig
{0B5D43D4-3AA6-41AF-9F65-0882CCD514BD}
CLSID\{2735412C-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{01A3BF5C-CC93-4C12-A4C3-09B0BBE7F63F}
CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}
CLSID\{6d8ff8e1-730d-11d4-bf42-00b0d0118b56}
.chk
CLSID\{ecabafcc-7f19-11d2-978e-0000f8757e2a}
CLSID\{06EEE834-461C-42c2-8DCF-1502B527B1F9}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0013
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
CLSID\{6BC096B7-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\Microsoft\.NETFramework
CLSID\{1FA9085F-25A2-489B-85D4-86326EEDCD87}
CLSID\{0AEA3667-1039-43ff-8D21-B1A162090671}\TypeLib
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0031
CLSID\{D9035152-6B1F-33E3-86F4-411CD21CDE0E}
CLSID\{8c1645b0-9864-465e-be75-990b030e4b11}
4&2617aeae&0&0
SOFTWARE\Microsoft\PCHealth\ErrorReporting
CLSID\{7071ECA9-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{CD000010-8B95-11D1-82DB-00C04FB1625D}
SOFTWARE\Wow6432Node\Microsoft
NI\50b19316\842b9c8
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
CLSID\{146A47AB-A2CF-3587-BB25-2B286D7566B4}
CLSID\{7FE87A55-1321-3D9F-8FEF-CD2F5E8AB2E9}
SPCFile
CLSID\{D6FEDB1D-CF21-4BD9-AF3B-C5468E9C6684}
CLSID\{EDF6970E-4557-4BC5-86C2-C7E52A06B27F}
CLSID\{334125C0-77E5-11D3-B653-00C04F79498E}\TypeLib
CLSID\{9DBA709C-B3E1-4013-95B7-5ED33A2E8561}
SystemFileAssociations\.ini
CLSID\{DE4874D1-FEEE-11d1-A0B0-00C04FA31A86}
Software\Software by Design\Password Keeper for Windows 95/NT\DeskTop\Window
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\VaultCredProvider.dll
CLSID\{7071EC13-663B-4bc1-A1FA-B97F3B917C55}
.divx
CLSID\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp\Tracing
CLSID\{8336e323-2e6a-4a04-937c-548f681839b3}
CLSID\{C45268A2-FA81-4E19-B1E3-72EDBD60AEDA}
CLSID\{1cedc5da-3614-11d2-bf96-00c04fd8d5b0}
CLSID\{8c4fce56-fc9a-4fcb-bd35-2ccabfd93844}
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\amdide.sys
CLSID\{0DF44EAA-FF21-4412-828E-260A8728E7F1}
CLSID\{5323BCB5-0431-42be-A482-5EE76F243A28}
CLSID\{8A22069C-1EF7-45D2-A409-219540D00A76}
Interface\{AA7E2068-CB55-11D2-8094-00104B1F9838}
CLSID\{503739d0-4c5e-4cfd-b3ba-d881334f0df2}
CLSID\{9E175B74-F52A-11D8-B9A5-505054503030}
.cgm
CLSID\{bf29a3a2-d2bf-4a22-96cc-9aceb0f94cba}
CertificateStoreFile
CLSID\{B54F3742-5B07-11cf-A4B0-00AA004A55E8}
CLSID\{807C1E6C-1D00-453f-B920-B61BB7CDD997}
CLSID\{418008F3-CF67-4668-9628-10DC52BE1D08}
CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}
CLSID\{CEEE3B62-8F56-4056-869B-EF16917E3EFC}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UltraFXP
CLSID\{4C69C54F-9824-38CC-8387-A22DC67E0BAB}
CLSID\{E4C1D9A2-CBF7-48BD-9A69-34A55E0D8941}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll
CLSID\{00000327-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
CLSID\{ecabafb1-7f19-11d2-978e-0000f8757e2a}
CLSID\{682159d9-c321-47ca-b3f1-30e36b2ec8b9}
CLSID\{05F3561D-0358-4687-8ACD-A34D24C488DF}
CLSID\{645FF040-5081-101B-9F08-00AA002F954E}
CLSID\{555278E2-05DB-11D1-883A-3C8B00C10000}
CLSID\{44f3dab6-4392-4186-bb7b-6282ccb7a9f6}
CLSID\{C2E88C2F-6F5B-4AAA-894B-55C847AD3A2D}
CLSID\{250e91a0-0367-11cf-abc4-02608c9e7553}\TypeLib
CLSID\{91f39029-217f-11da-b2a4-000e7bbb2b09}
CLSID\{9A630456-078D-43d3-9F1D-DF7A5BC0FA44}
CLSID\{E211B736-43FD-11D1-9EFB-0000F8757FCD}
CLSID\{B021FF57-A928-459c-9D6C-14DED0C9BED2}
CLSID\{8C836AF9-FFAC-11D0-8ED4-00C04FC2C17B}
CLSID\{0FC988D4-C935-4b97-A973-46282EA175C8}
CLSID\{84F70B6C-D59E-394A-B879-FFCC30DDCAA2}
CLSID\{00020001-0000-0000-C000-000000000046}
CLSID\{ecabafb0-7f19-11d2-978e-0000f8757e2a}
PFXFile
CLSID\{22B6E688-B3A5-44FC-B0CE-69F20653CD61}
CLSID\{0429EC6E-1144-4bed-B88B-2FB9899A4A3D}
SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows
CLSID\{C100BE9A-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{934A9523-A3CA-4BC5-ADA0-D6D95D979421}
CLSID\{46C166AA-3108-11D4-9348-00C04F8EEB71}
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates
Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\AutorunsDisabled
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
CLSID\{884e2016-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{B155BDF8-02F0-451E-9A26-AE317CFD7779}
SOFTWARE\Microsoft\Internet Explorer\InternetRegistry
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.100
CLSID\{722b3793-5367-4446-b6bb-db89b05c1f24}
software\oMaCZna9\
SOFTWARE\Microsoft\SystemCertificates\trust\Certificates
CLSID\{f270c64a-ffb8-4ae4-85fe-3a75e5347966}
SOFTWARE\Microsoft\CTF\Compatibility\update.exe
CLSID\{CB445657-116F-11D8-941D-00065B83EE53}
CLSID\{54CE37E0-9834-41ae-9896-4DAB69DC022B}\TypeLib
CLSID\{fe841493-835c-4fa3-b6cc-b4b2d4719848}
CLSID\{0ce3e86f-d5cd-4525-a766-1abab1a752f5}
{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}
webpnpFile
CLSID\{FF151822-B0BF-11D1-A80D-000000000000}
NI\245c6f77\7e955619
CLSID\{6BC098A5-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{05589FAF-C356-11CE-BF01-00AA0055595A}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\32
NCTImageTransform.ImageTransform.1
CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{884e2001-217d-11da-b2a4-000e7bbb2b09}
LEGACY_SECDRV
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.acm\OpenWithProgids
CLSID\{5DC41694-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{2f893820-7089-46cc-a6e8-c4aae45f151b}
CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}
CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}
NI\2513805\d82a111
CLSID\{BB89EB37-081E-4F5D-BA35-8D636BB47440}
CLSID\{E846F0A0-D367-11D1-8286-00A0C9231C29}
CLSID\{09017262-fdb4-4ff2-9013-26332c926ee7}
SYSTEM\CurrentControlSet\Control\NetworkProvider\Order
{D0384E7D-BAC3-4797-8F14-CBA229B392B5}
CLSID\{884e2015-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Microsoft\Protected Storage System Provider\S-1-5-21-3979321414-2393373014-2172761192-1000
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\OpenWithProgids
CLSID\{187463A0-5BB7-11D3-ACBE-0080C75E246E}\InprocServer32
System\CurrentControlSet\Control\MediaResources\Joystick\DINPUT.DLL\CurrentJoystickSettings
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
CLSID\{30590066-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{5b53b2c2-46d6-433e-ab6e-b82efef22b6e}
SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AutorunsDisabled
CLSID\{D269BF5C-D9C1-11D3-B38F-00105A1F473A}\TypeLib
CLSID\{61F7B364-432C-4D04-BBC1-7FC1BF3807A8}
CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}\TypeLib
CLSID\{BE8E0170-72DC-11D2-952A-0060081840BC}
CLSID\{79EAC9F1-BAF9-11CE-8C82-00AA004BA90B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Providers
CLSID\{b9815375-5d7f-4ce2-9245-c9d4da436930}
NI\745628f5\277b203e
CLSID\{236C9559-ADCE-4736-BF72-BAB34E392196}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{69DC4768-446B-4F82-A6B0-63966A243064}
CLSID\{6BC096DF-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{07398dcf-2e0b-4ece-99dd-56b262db948b}
CLSID\{1E66F26B-79EE-11D2-8710-00C04F79ED0D}\InprocServer32
CLSID\{25B25D91-69A2-47fa-A375-FDC98189A06F}
CLSID\{C228A457-53F5-4a76-8035-DF2DA33E76C8}
.camp
CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}
CLSID\{DD732BF4-B9A8-4f46-BA39-F4C010929F5F}
Diagnostic.Config
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\3e43b73803c7c394f8a6b2f0402e19c2\InstallProperties
CLSID\{6E4FCB12-510A-4d40-9304-1DA10AE9147C}\TypeLib
.xrm-ms
.diagcfg
CLSID\{6d18ad12-bde3-4393-b311-099c346e6df9}
wdpfile
CLSID\{8F6D198C-E66F-3A87-AA3F-F885DD09EA13}
Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Drivers32
Software\WinRAR\Interface\Themes
CLSID\{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}
NI\621ccf3a\7c7c2276
Software\Microsoft\Windows\CurrentVersion\App Paths\CEAPPMGR.EXE
{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}
SOFTWARE\Microsoft\CTF\Compatibility\Setup.exe
CLSID\{AE054212-3535-4430-83ED-D501AA6680E6}
CLSID\{A6B222AB-A5EA-4899-B230-084657EDDC7D}
CLSID\{D1FE6762-FC48-11D0-883A-3C8B00C10000}
CLSID\{4108FA85-3586-11D3-8BD7-00600893B1B6}
CLSID\{f5d121ee-c8ac-11d0-bcdb-00c04fd8d5b6}
.cxx
CLSID\{D2AC2890-B39B-11D1-8704-00600893B1BD}
Software\Microsoft\Windows\CurrentVersion\SharedDLLs
Software\Microsoft\Windows\CurrentVersion\App Paths\msrle32.dll
{ABD61E00-9350-47e2-A632-4438B90C6641}
.NET CLR Networking
SOFTWARE\Microsoft\wfs\IncomingView
CLSID\{b5866878-bd99-11d0-b04b-00c04fd91550}
Windows.IsoFile
CLSID\{BB0D7187-3C44-11D2-BB98-3078302C2030}
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\InProcServer32
CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}
CLSID\{EE09B103-97E0-11CF-978F-00A02463E06F}\TypeLib
CLSID\{90903716-2F42-11D3-9C26-00C04F8EF87C}
Desktop
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}\InProcServer32
CLSID\{70E102B0-5556-11CE-97C0-00AA0055595A}
{373FF7F4-EB8B-11CD-8820-08002B2F4F5A}
CLSID\{3B1B5147-715E-49e0-AE9F-ADF86724BB89}
CLSID\{ceff45ee-c862-41de-aee2-a022c81eda92}
CLSID\{6E582707-CCAF-4333-A9B9-3B4F75C362E0}
CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}
FUNC_01&VEN_8384&DEV_7680&SUBSYS_83847680&REV_1034\Device Parameters
CLSID\{715D9C59-4442-11D2-9605-00C04F8EE628}\TypeLib
CLSID\{A3CCEDF7-2DE2-11D0-86F4-00A0C913F750}
rlefile
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0072
CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
CLSID\{9e96c0cd-a901-4032-9236-0e4a264aeee4}\InProcServer32
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
Software\WinRAR\Setup\.ace
policy.2.0.System.DirectoryServices.Protocols__b03f5f7f11d50a3a
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe
CLSID\{1A34F5C1-4A5A-46DC-B644-1F4567E7A676}
NI\1c9b61a6\76733bf0
PNP0303\Device Parameters
CLSID\{99749841-0D55-4cf4-8D0D-F212ECE9409A}
CLSID\{0003000A-0000-0000-C000-000000000046}
.JSE
CLSID\{C9E37C15-DF92-4727-85D6-72E5EEB6995A}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\kernel32.dll
LEGACY_NSIPROXY
CLSID\{7999FC25-D3C6-11CF-ACAB-00A024A55AEF}
CLSID\{4B966436-6781-4906-8035-9AF94B32C3F7}
{0BA4BA22-2EF0-11D3-88C8-00C04F72F303}
CLSID\{8b20cd60-0f29-11cf-abc4-02608c9e7553}\TypeLib
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.sys
SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates
.der
LEGACY_MOUNTMGR\Device Parameters
Routing Info\Device Parameters
CLSID\{503739d0-4c5e-4cfd-b3ba-d881334f0df2}\InprocServer32
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\ole32.dll
SOFTWARE\Microsoft\Assistance\Client\1.0
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\doubleclick.net
CLSID\{6A2E0670-28E4-11D0-A18C-00A0C9118956}
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\wireshark.exe
.m14
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005
application/octet-stream
CLSID\{2C941FCE-975B-59BE-A960-9A2A262853A5}\TypeLib
CLSID\{65170AE4-0AD2-4FA5-B3BA-7CD73E2DA825}
.prf
CLSID\{F17E8672-C3B4-11D1-870B-00600893B1BD}
CLSID\{1e94e93c-852d-47fb-9197-7edeb41101b0}
CLSID\{AA04CA0B-7597-4F3E-99A8-36712D13D676}
CLSID\{86950435-ED12-42ef-A807-061E5E7CA99F}
CLSID\{00000306-0000-0000-C000-000000000046}
CLSID\{15756be1-a4ad-449c-b576-df3df0e068d3}
{DE351A43-8E59-11D0-8C47-00C04FC295EE}
NI\1e2e49f2\1a9f263c
CLSID\{BB847B8A-054A-11d2-A894-0000F8084F96}
MS_NDISWANIP
CLSID\{25ECF786-A925-4706-A269-EEF5AD6899DB}
CLSID\{9E175B7F-F52A-11D8-B9A5-505054503030}
CLSID\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}
CLSID\{25983561-9D65-49CE-B335-40630D901227}
CLSID\{92ED88BF-879E-448f-B6B6-A385BCEB846D}
CLSID\{F935DC22-1CF0-11D0-ADB9-00C04FD58A0B}
Software\Microsoft\DirectInput\MostRecentApplication\
CLSID\{43CD41AD-3B78-3531-9031-3059E0AA64EB}
CLSID\{545AE700-50BF-11D1-9FE9-00600832DB4A}\TypeLib
CLSID\{27354127-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{00000560-0000-0010-8000-00AA006D2EA4}
CLSID\{136E0057-D7ED-4B85-9F62-1318CFE1573B}
SOFTWARE\Microsoft\Windows\CurrentVersion\RADAR
SOFTWARE\Microsoft\Windows\CurrentVersion\ime
CLSID\{ea4a0a43-1c8f-4c7b-a4b1-28ecbd96ba8c}
Software\Microsoft\Windows NT\CurrentVersion\OpenGLDrivers
CLSID\{f8c2ab3b-17bc-41da-9758-339d7dbf2d88}
CLSID\{924ccc1b-6562-4c85-8657-d177925222b6}
CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{8A03567A-63CB-4BA8-BAF6-52119816D1EF}
CLSID\{C3E5D3D2-1A03-11CF-942D-008029004347}
NI\11d14be5\58558e28
CLSID\{03837511-098B-11D8-9414-505054503030}
CLSID\{3B68879A-2CE5-419D-BB70-F39E1F66B06F}
CLSID\{3F4DACA4-160D-11D2-A8E9-00104B365C9F}
CLSID\{6CFAD761-735D-4AA5-8AFC-AF91A7D61EBA}
SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs
CLSID\{6004c347-d3f3-472a-8f9e-319b5c583d55}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{DAB69A6A-4D2A-4D44-94BF-E0091898C881}.check.100
CLSID\{7007ACC7-3202-11D1-AAD2-00805FC1270E}
CLSID\{6705C562-0AE7-40EA-8474-F39DAB1813D0}
CLSID\{EE24A2C3-3AA2-33DA-8731-A4FCC1105813}
.mpa
CLSID\{010911E2-F61C-479B-B08C-43E6D1299EFE}
CLSID\{50AAD4C2-61FA-3B1F-8157-5BA3B27AEE61}
CLSID\{8D1C559D-84F0-4BB3-A7D5-56A7435A9BA6}
CLSID\{CB39A782-E5E4-11D1-8CC0-00C04FC3261D}
CLSID\{934a7048-1e4a-4d6e-9a9a-cb739f519b07}
CLSID\{EFA24E64-B078-11D0-89E4-00C04FC9E26E}
CLSID\{720D4AC0-7533-11D0-A5D6-28DB04C10000}
NI\25b8a410\474c9ba1
CLSID\{FC5B8A24-DB05-4A01-8388-22EDF6C2BBBA}
CLSID\{6E8D4A20-310C-11D0-B79A-00AA003767A7}
CLSID\{884e202c-217d-11da-b2a4-000e7bbb2b09}
CLSID\{7C07E0D0-4418-11D2-9212-00C04FBBBFB3}
CLSID\{f5d121f0-c8ac-11d0-bcdb-00c04fd8d5b6}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\ShellFolder
CLSID\{6BC098AC-0CE6-11D1-BAAE-00C04FC2E20D}
LEGACY_RDBSS
SOFTWARE\Microsoft\wfs
*ISATAP\Device Parameters
CLSID\{784215B4-0D2E-11D3-920A-00C0DF10D434}
CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}
CLSID\{5B18AB61-091D-11D1-97DF-00C04FB9618A}
CLSID\{DE9C1288-0F09-40ff-BA84-7F19279FA74B}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.
tabbrowser.DaltongToolbar
CLSID\{427BC7E3-F833-4584-8745-CFAB9D7A5761}
CLSID\{38F03426-E83B-4E68-B65B-DCAE73304838}
Software\WinRAR\Setup\.lzh
NI\1ea7c1bb\2e471f6d
SOFTWARE\Debug\quartz.dll
CLSID\{C5702CCF-9B79-11D3-B654-00C04F79498E}
SOFTWARE\Microsoft\WAB\WAB4
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.100
CLSID\{A2E6DDA0-06EF-4df3-B7BD-5AA224BB06E8}\TypeLib
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map
.mdb
CLSID\{90087284-d6d6-11d0-8353-00a0c90640bf}
CLSID\{CD000008-8B95-11D1-82DB-00C04FB1625D}
CLSID\{06587E71-F043-403A-BF49-CB591BA6E103}
CLSID\{C5C5C5F1-3ABC-11D6-B25B-00C04FA0C026}\TypeLib
CLSID\{4150F050-BB6F-11D0-AFB9-00AA00B67A42}
CLSID\{58AB2366-D597-11d1-B90E-00C04FC9B263}
CLSID\{79BA9E00-B6EE-11D1-86BE-00C04FBF8FEF}
CLSID\{228D9A82-C302-11cf-9AA4-00AA004A5691}
CLSID\{48AD62E8-BD40-37F4-8FD7-F7A17478A8E6}
CLSID\{21B22460-3AEA-1069-A2DC-08002B30309D}
CLSID\{73C037E7-E5D9-4954-876A-6DA81D6E5768}
CLSID\{884e2045-217d-11da-b2a4-000e7bbb2b09}
CLSID\{F515306E-0156-11d2-81EA-0000F87557DB}
CLSID\{EAA78D4A-20A3-3FDE-AB72-D3D55E3AEFE6}
CLSID\{d84fa0c2-b0b3-4470-9345-75db0ec5a83a}
CLSID\{D5CB383D-99F4-3C7E-A9C3-85B53661448F}
.shb
.rpc
CLSID\{C61BFCDF-2E0F-4AAD-A8D7-E06BAFEBCDFE}
CLSID\{AA160628-8775-46e3-837C-F7A2AE66E2F5}
.ilk
CLSID\{FDE7673D-2E19-4145-8376-BBD58C4BC7BA}
CLSID\{C03E8584-781E-49a1-8190-CE902D0B2CE7}
RDP_KBD\Device Parameters
Root\Device Parameters
CLSID\{F9EBBF2D-0C5D-4BF1-AE24-A30F7796D178}
CLSID\{A7248EC6-A8A5-3D07-890E-6107F8C247E5}
SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Software\Microsoft\Windows\CurrentVersion\Uninstall\IEData
CLSID\{68E3F2FD-31AE-4441-BB6A-FD7047525F90}
CLSID\{F7F4A1B6-8E87-452f-A2D7-3077F508DBC0}
CLSID\{4590F812-1D3A-11D0-891F-00AA004B2E24}
CLSID\{934D4698-6A59-48f8-9F29-9FB30670320E}
CLSID\{eea0c191-dda8-4656-8fc4-72bdedba8a78}
volmgr\Device Parameters
CLSID\{289978AC-A101-4341-A817-21EBA7FD046D}
CLSID\{116F8D13-101E-4fa5-84D4-FF8279381935}
CLSID\{334125C0-77E5-11D3-B653-00C04F79498E}
CLSID\{9C86F320-DEE3-4DD1-B972-A303F26B061E}
CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\TypeLib
{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}
TypeLib\{EA544A21-C82D-11D1-A3E4-00A0C90AEA82}
System\CurrentControlSet\Control\LsaExtensionConfig\SspiCli
CLSID\{1E1714A3-50B9-480b-A94A-636D9A9B56D1}
CLSID\{193B4137-0480-11D1-97DA-00C04FB9618A}
CLSID\{03837511-098B-11D8-9414-505054503030}\TypeLib
CLSID\{ecabafab-7f19-11d2-978e-0000f8757e2a}
CLSID\{F1C3BF79-C3E4-11D3-88E7-00902754C43A}
CLSID\{2C5F9B72-7148-4D97-BFC9-68A0E076BEBD}
SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers
CLSID\{8F45C7FF-1E6E-34C1-A7CC-260985392A05}
#2130
.aac
CLSID\{05DF8D13-C355-47f4-A11E-851B338CEFB8}
Software\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
MS_PPTPMINIPORT
CLSID\{B091E540-83E3-11CF-A713-0020AFD79762}
SOFTWARE\E6E23DECCAA640870E\
CLSID\{C5599E1B-FC7B-4883-9FF4-581BBAEF8DBA}
CLSID\{F6B6768F-F99E-4152-8ED2-0412F78517FB}
policy.2.0.System.Data__b77a5c561934e089
.fon
4&2f42c713&0&1\Device Parameters
CLSID\{DBC85A2C-C0DC-4961-B6E2-D28B62C11AD4}
SOFTWARE\Microsoft\IMEJP\10.0\StyleList
jpegfile
SOFTWARE\Microsoft\.NETFramework\Policy\v1.0
3&267a616a&0&09
CLSID\{08165EA0-E946-11CF-9C87-00AA005127ED}
SOFTWARE\Classes\PEBrowseDotNETProfiler.DotNETProfiler
CLSID\{176D323D-E591-4535-9A09-26F698E5AC5D}
CLSID\{03837525-098B-11D8-9414-505054503030}\TypeLib
CLSID\{79eac9e6-baf9-11ce-8c82-00aa004ba90b}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup
CLSID\{5610F042-FF1D-36D0-996C-68F7A207D1F0}
CLSID\{9E797ED0-5253-4243-A9B7-BD06C58F8EF3}\TypeLib
CLSID\{C700F6EF-A80F-4B24-922A-32308B6FF0C3}
CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
SOFTWARE\Microsoft\SystemCertificates\Root\CRLs
{89D83576-6BD1-4c86-9454-BEB04E94C819}
SOFTWARE\Microsoft\CTF\Compatibility\MSIEXEC.EXE
CLSID\{15D633E2-AD00-465b-9EC7-F56B7CDF8E27}
CLSID\{35b1d3bb-2d4e-4a7c-9af0-f2f677af7c30}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
CLSID\{34a3d570-67d9-4265-a9ee-8c3fa3dfeccf}
CLSID\{2D2E24CB-0CD5-458F-86EA-3E6FA22C8E64}
CLSID\{011BE22D-E453-11D1-945A-00C04FB984F9}
CLSID\{86c14003-4d6b-4ef3-a7b4-0506663b2e68}
.hdp
CLSID\{C6E13370-30AC-11D0-A18C-00A0C9118956}
CLSID\{FD853CDC-7F86-11d0-8252-00C04FD85AB4}
CLSID\{D6EBC66B-8921-4193-AFDD-A1789FB7FF57}
CLSID\{59099400-57FF-11CE-BD94-0020AF85B590}
CLSID\{E1E0A883-AB68-4C6C-9C8C-808AF2BA4CBA}
CLSID\{C666E115-BB62-4027-A113-82D643FE2D99}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\24
MSSppLicenseFile
CLSID\{03837532-098B-11D8-9414-505054503030}
CLSID\{31C967B5-2F8A-3957-9C6D-34A0731DB36C}
.pic
Software\NCH Software\Debut\Registration
CLSID\{5740A302-EF0B-45ce-BF3B-4470A14A8980}
CLSID\{3A9428A7-31A4-45E9-9EFB-E055BF7BB3DB}\TypeLib
CLSID\{fe5afcf2-e681-4ada-9703-ef39b8ecb9bf}
CLSID\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\Device Parameters
CLSID\{6B750899-F157-47D7-9C08-257E7A35141D}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C3}
hlpfile
CLSID\{AB1890A0-E91F-11D2-BB91-00C04F8EE6C0}\TypeLib
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup
CLSID\{A8DCF3D5-0780-4EF4-8A83-2CFFAACB8ACE}\TypeLib
CLSID\{2735412C-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{FEF10FA2-355E-4e06-9381-9B24D7F7CC88}
CLSID\{b0c43320-2315-44a2-b70a-0943a140a8ee}
CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}
CLSID\{C100BED3-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{9859049F-C6D1-4e66-B0F8-188FF1064E3C}
CLSID\{E5B8E079-EE6D-4E33-A438-C87F2E959254}
CLSID\{AD8E510D-217F-409B-8076-29C5E73B98E8}
SYSTEM\CurrentControlSet\Services\.NET Data Provider for SqlServer\Performance
System\CurrentControlSet\Enum
.cat
CLSID\{B8BE1E19-B9E4-4ebb-B7F6-A8FE1B3871E0}
SOFTWARE\Microsoft\Active Setup\Installed Components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}
CLSID\{ACE52D03-E5CD-4b20-82FF-E71B11BEAE1D}
CLSID\{6BC09894-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{8A9B1CDD-FCD7-419c-8B44-42FD17DB1887}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0052
CLSID\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}
NI\33613489\17fa32d2
SOFTWARE\AdwCleaner
CLSID\{A32552C5-BA61-457A-B59A-A2561E125E33}\TypeLib
CLSID\{FD51544B-8050-4C68-ABAE-3E1F7A8C01D3}
CLSID\{AB2ECE69-56D9-4F28-B525-DE1B0EE44237}
Python.CompiledFile
LEGACY_WFPLWF
.hxx
CLSID\{410381DB-AF42-11D1-8F10-00C04FC2C17B}\TypeLib
SOFTWARE\Microsoft\Internet Explorer\MINIE
CLSID\{D8013EF1-730B-45E2-BA24-874B7242C425}
Software\Microsoft\EnterpriseCertificates\TrustedPeople\PhysicalStores
CLSID\{2E8EA1E5-F406-46F5-AF10-661FD6539F28}
Software\UselessCreations\UC3D
CLSID\{F935DC26-1CF0-11D0-ADB9-00C04FD58A0B}
CLSID\{6BC096B8-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{89F9F7B0-8DE3-4AE0-8B41-109ABAB32151}
CLSID\{49638B91-48AB-48B7-A47A-7D0E75A08EDE}
CLSID\{81E9DD62-78D5-11D2-B47E-006097B3391B}
CLSID\{C100BEEA-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{8872FF1B-98FA-4D7A-8D93-C9F1055F85BB}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\user32.dll
Software\WinRAR\Setup\.zip
CLSID\{88d96a0e-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{FE217CB2-0B2C-48c9-90CA-8D8BCA79248D}
CLSID\{527c9a9b-b9a2-44b0-84f9-f0dc11c2bcfb}
Software\Policies\Microsoft\SystemCertificates\TrustedPeople
NI\2ec1c625\1fc06954
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects
CLSID\{06290BD1-48AA-11D2-8432-006008C3FBFC}
CLSID\{82c588e7-e54b-408c-9f8c-6af9adf6f1e9}
{0A4252A0-7E70-11D0-A5D6-28DB04C10000}
CLSID\{99a73266-0cdf-4479-88af-1842cbaada22}
CLSID\{874131cb-4ecc-443b-8948-746b89595d20}
CLSID\{A2E3074E-6C3D-11D3-B653-00C04F79498E}\TypeLib
CLSID\{9FD4E808-F6E6-4e65-98D3-AA39054C1255}\TypeLib
CLSID\{09474572-B2FB-11D1-A1A1-0000F875B132}
xmlfile
fonfile
CLSID\{93D11DE9-5F6C-354A-A7C5-16CCCA64A9B8}
CLSID\{17fb3711-de14-477f-8b81-32a9c11a6938}\TypeLib
CLSID\{EA2C6B24-C590-457B-BAC8-4A0F9B13B5B8}
CLSID\{f5d121ef-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{A9A33436-678B-4c9c-A211-7CC38785E79D}
ATAport
SOFTWARE\Policies\Microsoft\SystemCertificates\trust
CLSID\{95688ffa-250d-49bd-b40a-8ed3a8ef4c8e}\TypeLib
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\Instance
CLSID\{e60687f7-01a1-40aa-86ac-db1cbf673334}
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup
CLSID\{0002DF01-0000-0000-C000-000000000046}
CLSID\{5f6c1ba8-5330-422e-a368-572b244d3f87}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif
FA6660A94AB45F6A88C0D7874D89A863D74DEE97
SOFTWARE\Classes\PROTOCOLS\Filter\image/gif
Diagnostic.Perfmon.Config
Software\Microsoft\Internet Explorer\Control Panel
CLSID\{F31091EA-B0A8-11D6-B6FC-005056C00008}\TypeLib
CLSID\{AE53ED01-CAB4-39CE-854A-8BF544EEEC35}
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds\{E3434E05-96B9-4A1D-99B8-DEE9E5FF1518}
.diz
CLSID\{C0BC4B4A-A406-4EFC-932F-B8546B8100CC}\TypeLib
CLSID\{9E175BA8-F52A-11D8-B9A5-505054503030}
CLSID\{a86ca2f1-af74-4a74-980b-e185d4ca01b0}
Software\Win Sniffer
CLSID\{C2FEEEAC-CFCD-11D1-8B05-00600806D9B6}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm
.vbproj
CLSID\{e916b6b2-22bd-4afc-b337-d3d9fb27670e}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges
CLSID\{2A614240-A4C5-4C33-BD87-1BC709331639}
CLSID\{169A0691-8DF9-11d1-A1C4-00C04FD75D13}
NI\2ec1c625\3e909f99
CLSID\{6D54E523-3B26-41CB-9478-BAECBC255189}
SYSTEM\Mute\Keys\Settings\Protection\Gui\Activation\Buy
CLSID\{03837547-098B-11D8-9414-505054503030}
CLSID\{D8A4F3EB-E7EC-3620-831A-B052A67C9944}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\30
Software\FileZilla\Site Manager
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps
CLSID\{36F54939-CD3B-4C73-92D5-F9A389ED631C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center
software\lyK0Obs\
CLSID\{39981129-C287-11D0-8D8C-00C04FD6202B}
CLSID\{498B0949-BBE9-4072-98BE-6CCAEB79DC6F}
.wsz
CLSID\{F64A6DA6-E8AF-4B7B-BCA8-847AE765D538}
CLSID\{54AF9350-1923-11D3-9CA4-00C04F72C514}
CLSID\{bd69ecaa-ae5c-40d0-b968-7848f3778f56}
CLSID\{104846ab-42b1-4e38-a80d-136f78c3f258}
CLSID\{3050f664-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{C5C5C5F1-3ABC-11D6-B25B-00C04FA0C026}
SOFTWARE\Microsoft\Fax\Setup
SOFTWARE\Microsoft\Internet Explorer\Help_Menu_URLs
#2003
CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}
CLSID\{804c8e4a-3dae-460d-90ad-8694b510f851}
CLSID\{228136B8-8BD3-11D0-B4EF-00A0C9138CA4}
NCTImageConvert.ImageConvert.1
CLSID\{8FADC6A8-183E-4DFC-944A-84A323334B98}
CLSID\{f270c64a-ffb8-4ae4-85fe-3a75e5347966}\TypeLib
{33D9A762-90C8-11D0-BD43-00A0C911CE86}
.diagpkg
{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
CLSID\{F9AE8981-7E52-11d0-8964-00C04FD611D7}
CLSID\{85862EDA-F507-4d5b-ACA9-BB2C34A85682}
UsersFiles\NameSpace
CLSID\{A02797fC-C4AE-418C-AF95-E637C7EAD2A1}
CLSID\{C1F400A4-3F08-11D3-9F0B-006008039E37}
PNP0A03\Device Parameters
CLSID\{09144FD6-BB29-11DB-96F1-005056C00008}
h1cfile
CLSID\{00000109-0000-0010-8000-00AA006D2EA4}
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}\TypeLib
CLSID\{A2E6DDA0-06EF-4df3-B7BD-5AA224BB06E8}
Software\Microsoft\Windows\CurrentVersion\Explorer\CD Burning\Drives\Volume{babe9b14-0f98-11e5-b301-806e6f6e6963}\
CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}
CLSID\{D76E2820-1563-11CF-AC98-00AA004C0FA9}
Software\Cesoft\Excel Server
Interface\{DAB9BF17-267D-11D3-88B6-00C04F72F303}\ProxyStubClsid32
CLSID\{D2AC2888-B39B-11D1-8704-00600893B1BD}
SignPics
CLSID\{CB6E2B90-25FA-4F08-B46C-696F5A2B6CA5}
SystemFileAssociations\.htm
CLSID\{317E92FC-1679-46FD-A0B5-F08914DD8623}
Software\Microsoft\Windows\CurrentVersion\App Paths\system32\drivers\ACPI.sys
Uninstall
CLSID\{2968B3C3-CC07-40BE-B78F-094B7C310479}
DllNXOptions\AutorunsDisabled
CLSID\{CCB4EC60-B9DC-11D1-AC80-00A0C9034873}
CLSID\{D0E55F9F-0021-42fe-A1DB-C41F5B564EFE}
CLSID\{64AB4BB7-111E-11d1-8F79-00C04FC2FBE1}
{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}
Software\Microsoft\Windows\CurrentVersion\App Paths\update.bat
Software\Microsoft\Windows\CurrentVersion\Uninstall\{050d4fc8-5d48-4b8f-8972-47c82c46020f}
SOFTWARE\Classes\Protocols\Filter
LEGACY_DISCACHE
CLSID\{33de48c4-943f-4b96-8cd8-b117c94576cf}
CLSID\{AD664904-FE8A-3217-BBF5-E6AB1D998F5F}
CLSID\{C100BED7-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{B4B3AECB-DFD6-11d1-9DAA-00805F85CFE3}
CLSID\{216C62DF-6D7F-4E9A-8571-05F14EDB766A}
CLSID\{a9ae6c91-1d1b-11d2-b21a-00c04fa357fa}
CLSID\{DD313E04-FEFF-11d1-8ECD-0000F87A470C}
.evtx
CLSID\{12fc5e89-5446-4a7c-ba46-207a29e2945d}
AppEvents\Schemes\Apps\Explorer\Navigating\.Current
CLSID\{B4124623-FC0E-47CE-BCA9-126A6104ADA1}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\WS2_32.dll
{9ED94444-E5E8-101B-B9B5-444553540000}\InprocServer
Software\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\NCH Swift Sound\Switch\AACEncoder
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0033
Software\Borland\BDS
.msstyles
NI\36d7d765\135bafa9
Opera.HTML\shell\open\command
CLSID\{C40FBD00-88B9-11d2-84AD-00C04FA31A86}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0099
NI\1791cba0\5caa0a7a
CLSID\{2aa2b5fe-b846-4d07-810c-b21ee45320e3}
CLSID\{C2FEEEAC-CFCD-11D1-8B05-00600806D9B6}\TypeLib
CLSID\{4E14FBA2-2E22-11D1-9964-00C04FBBB345}
SYSTEM\CurrentControlSet\Control\Print\Monitors
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0015
Software\Microsoft\Windows\CurrentVersion\App Paths\iccvid.dll
CLSID\{4EA9D6EF-694B-4218-8816-CCDA8DA74BBA}
CLSID\{5BE4911E-3D99-4546-898D-7EE70201C519}
CLSID\{37B03543-A4C8-11D2-B634-00C04F79498E}\TypeLib
CLSID\{0CF774D0-F077-11D1-B1BC-00C04F86C324}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce
CLSID\{C100BEDE-D33A-4a4b-BF23-BBEF4663D017}
Local Port
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\ZAPSPOT.EXE39EF780A000B4218\
CLSID\{D2AC2894-B39B-11D1-8704-00600893B1BD}
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
SoftWare\anote\data
CLSID\{D06342BD-9057-4673-B43A-0E9BBBE99F11}\TypeLib
CLSID\{46CB32FA-B5CA-8A3A-62CA-A7023C0496C5}
Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
8E5BD50D6AE686D65252F843A9D4B96D197730AB
CLSID\{3B0398C9-7812-4007-85CB-18C771F2206F}
CLSID\{34e6abfe-e9f4-4ddf-895a-7350e198f26e}
CLSID\{C03E8568-781E-49a1-8190-CE902D0B2CE7}
SystemFileAssociations\text
ActiveX Compatibility\{E31E87C4-86EA-4940-9B8A-5BD5D179A737}
CLSID\{ecabafaf-7f19-11d2-978e-0000f8757e2a}
LEGACY_CNG\Device Parameters
.mp2
CLSID\{00022603-0000-0000-C000-000000000046}
CLSID\{9E31421C-2F15-4F35-AD20-66FB9D4CD428}
CLSID\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}
SOFTWARE\Microsoft\SystemCertificates
Microsoft Shared Fax Monitor
.vsscc
SOFTWARE\Microsoft\IMEJP\10.0\Dictionaries
CLSID\{4599202D-460F-3FB7-8A1C-C2CC6ED6C7C8}
CLSID\{CC829A2F-3365-463F-AF13-81DBB6F3A555}\TypeLib
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\winrnr.dll
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.torrent
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf
{8C3C1B14-E59D-11D2-B40B-00A024B9DDDD}
Software\Policies\Microsoft\Windows\System\Scripts\Shutdown
ACPI0003
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}\TypeLib
CLSID\{2FE8F810-B2A5-11d0-A787-0000F803ABFC}
.asm
CLSID\{ecabafb5-7f19-11d2-978e-0000f8757e2a}
CLSID\{373FF7F0-EB8B-11CD-8820-08002B2F4F5A}
CLSID\{C03E8553-781E-49a1-8190-CE902D0B2CE7}
CLSID\{868A2E25-D6C1-450b-8510-734A4AFEE8BC}
SOFTWARE\SHARP\SHARP 3G GSM Wizard 2\GPRS_List
STORAGE\Device Parameters
CLSID\{ecf5bf46-e3b6-449a-b56b-43f58f867814}
Software\WinRAR\Interface\MainWin
Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
NI\77623cfc\6a8d40a5
NI\aca01a8\4652f3a7
CLSID\{827CE1A1-8255-4165-8C83-8379F8C127AE}
.slupkg-ms
CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}
CLSID\{E77026B0-B97F-4cbb-B7FB-F4F03AD69F11}
.vxd
SOFTWARE\Microsoft
CLSID\{1AC66142-B805-3C20-A589-49CC6B80E8FB}
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.google.com.tr
CABFolder
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0070
CLSID\{884e2011-217d-11da-b2a4-000e7bbb2b09}
CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\InprocServer32
CLSID\{00BC7EAE-28D5-4310-BE9F-11526A7FA37F}
LEGACY_LUAFV
CLSID\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}\TypeLib
{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}
{612A8624-0FB3-11CE-8747-524153480004}
SOFTWARE\Microsoft\Windows
CLSID\{0EEA25CC-4362-4a12-850B-86EE61B0D3EB}
.mov
CLSID\{8c537469-1ea9-4c85-9947-7e418500cdd4}
CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC}
System\CurrentControlSet\Control\Session Manager\AutorunsDisabled
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\quartz.dll
CLSID\{29A6CF6F-D663-31A7-9210-1347871681FC}
CLSID\{370A1D5D-DDEB-418C-81CD-189E0D4FA443}\InprocServer32
CLSID\{266EEE40-6C63-11cf-8A03-00AA006ECB65}
SOFTWARE\Microsoft\IMEJP\10.0\MSIME
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0036
InProcServer32
CLSID\{6e33091c-d2f8-4740-b55e-2e11d1477a2c}
.css
iexplore.exe
COMPOSITE_BATTERY\Device Parameters
software\microsoft\windows nt\currentversion\windows
CLSID\{CBD30858-AF45-11D2-B6D6-00C04FBBDE6E}
{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003
Software\Microsoft\SystemCertificates\CA\PhysicalStores
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\78C4C8A3064DA8840AAA98396F3D551B
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CD Burning\Drives
WSD Port
CLSID\{563DC062-B09A-11D2-A24D-00104BD35090}
.gif
SOFTWARE\Ghisler\Total Commander
System\CurrentControlSet\Control\BootVerificationProgram\AutorunsDisabled
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py
Software\Microsoft\Windows\CurrentVersion\App Paths\rdpclip
NI\2ebf4fa4\3dc2edbb
CLSID\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}\DefaultIcon
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\�ٶ�
CLSID\{C4D2D8E0-D1DD-11CE-940F-008029004347}\TypeLib
CLSID\{545AE700-50BF-11D1-9FE9-00600832DB4A}
htafile
4&1d401fb5&0\Device Parameters
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0091
Software\FreshDevices\FreshDownload\MIMEType
CLSID\{455ACF57-5345-11D2-99CF-00C04F797BC9}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\62DBF9290209B993A9A757D1160F9B24
CLSID\{C624BA95-FBCB-4409-8C03-8CCEEC533EF1}\TypeLib
.ncb
SOFTWARE\Microsoft\IAM
{2112AB0A-C86A-4FFE-A368-0DE96E47012E}
#2223
CLSID\{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
{CF1DDA2C-9743-11D0-A3EE-00A0C9223196}
143E458E
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\E52BCCCB6A6C04340981ADF03BA42F62
CLSID\{2E095DD0-AF56-47e4-A099-EAC038DECC24}\TypeLib
{026371C0-1B7C-11CF-9D53-00AA003C9CB6}
.img
NI\77623cfc\cc8eb88
CLSID\{6BC096B3-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{37B0353C-A4C8-11D2-B634-00C04F79498E}
CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}
CLSID\{D6E88812-F325-4dc1-BBC7-23076618E58D}
CLSID\{b2bcff59-a757-4b0b-a1bc-ea69981da69e}
CLSID\{00000507-0000-0010-8000-00AA006D2EA4}
.m4v
.ics
Software\Policies\Microsoft\SystemCertificates\ChainEngine\Config
CLSID\{72b36e70-8700-42d6-a7f7-c9ab3323ee51}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\21
CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}
Software\Microsoft\Internet Explorer\Version Vector
CLSID\{EAE826D3-ECB5-49ff-BC55-7B318E78C6DD}
CLSID\{4F664F91-FF01-11D0-8AED-00C04FD7B597}
CLSID\{9E175B8B-F52A-11D8-B9A5-505054503030}
CLSID\{3A59A18B-F03C-48CB-8AA7-181D35291FD7}
CLSID\{CAA817CC-0C04-4D22-A05C-2B7E162F4E8F}
CLSID\{5DC41693-C6A6-11d1-9D35-006008B0E5CA}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Font Management
CLSID\{B05DABD9-56E5-4FDC-AFA4-8A47E91F1C9C}
CLSID\{C0A4145B-E627-40E3-AECC-FD392DC9B959}
SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates
CLSID\{F1EBA909-6621-346D-9CE2-39F266C9D011}
3&267a616a&0&08
CLSID\{1B544C22-FD0B-11CE-8C63-00AA0044B51F}
CLSID\{602BDCE5-CA64-4E91-B27C-FFCA48978A00}
CLSID\{4495524E-2E54-472D-86D7-D671CA588F01}
{0713E8D2-850A-101B-AFC0-4210102A8DA7}
CLSID\{A03CD5F0-3045-11CF-8C44-00AA006B6814}
CLSID\{884e203b-217d-11da-b2a4-000e7bbb2b09}
CLSID\{99E89F48-A745-416d-A4E0-ECF53C65DFA0}
CLSID\{c9298eef-69dd-4cdd-b153-bdbc38486781}
.application
CLSID\{884e202a-217d-11da-b2a4-000e7bbb2b09}
CLSID\{698A4FFC-63A3-4E70-8F00-376AD29363FB}
CLSID\{9678f47f-2435-475c-b24a-4606f8161c16}
CLSID\{443C8934-90FF-48ED-BCDE-26F5C7450042}
CLSID\{ecabafc9-7f19-11d2-978e-0000f8757e2a}
CLSID\{88d96a0b-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{91f3902a-217f-11da-b2a4-000e7bbb2b09}
CLSID\{97EFC6C3-695B-4637-A6E6-9A28895F410E}
CLSID\{884e204c-217d-11da-b2a4-000e7bbb2b09}
CLSID\{DC4701DE-1014-44CC-85A6-253F2B30FB9E}
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
CLSID\{9C60DE1E-E5FC-40f4-A487-460851A8D915}
CLSID\{9207d8c7-e7c8-412e-87f8-2e61171bd291}
CLSID\{CC19079B-8272-4D73-BB70-CDB533527B61}
CLSID\{00f210a1-62f0-438b-9f7e-9618d72a1831}\TypeLib
CLSID\{0FB15084-AF41-11CE-BD2B-204C4F4F5020}
CLSID\{AED6483E-3304-11d2-86F1-006008B0E5D2}
CLSID\{93F551D6-2F9E-301B-BE63-85AEF508CAE0}
CLSID\{A0025E90-E45B-11D1-ABE9-00A0C905F375}
CLSID\{78CB147A-98EA-4AA6-B0DF-C8681F69341C}
vxdfile
CLSID\{47DFBE54-CF76-11D3-B38F-00105A1F473A}
.ttc
Software\InstallShield\ISWI\7.0\SetupExeLog
CLSID\{B80AB0A0-7416-11D2-9EEB-006008039E37}
CLSID\{00BB2764-6A77-11D0-A535-00C04FD7D062}
CLSID\{0369B4E5-45B6-11D3-B650-00C04F79498E}
CLSID\{33D9A761-90C8-11d0-BD43-00A0C911CE86}
SOFTWARE\PDFComplete\PDF Complete\Update
CLSID\{73AD6842-ACE0-45E8-A4DD-8795881A2C2A}
CLSID\{4662DAA6-D393-11D0-9A56-00C04FB68BF7}
.local
CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}
CLSID\{E30629D2-27E5-11CE-875D-00608CB78066}
CLSID\{7071ECF1-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{e9970fa4-b6aa-11d9-b032-000d56c25c27}
CLSID\{9B924EC5-BF13-3A98-8AC0-80877995D403}
CLSID\{3FC0B520-68A9-11D0-8D77-00C04FD70822}
CLSID\{884e2025-217d-11da-b2a4-000e7bbb2b09}
CLSID\{D555645E-D4F8-4c29-A827-D93C859C4F2A}
CLSID\{2291478C-5EE3-4bef-AB5D-B5FF2CF58352}
CLSID\{03A0E2CD-23A9-45ed-968F-6FDA22B2285E}
.wma
CLSID\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
.scd
CLSID\{92dbad9f-5025-49b0-9078-2d78f935e341}
CLSID\{3F69F351-0379-11D2-A484-00C04F8EFB69}
CLSID\{2735412B-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{00020422-0000-0000-C000-000000000046}
CLSID\{1A1F4206-0688-4E7F-BE03-D82EC69DF9A5}
uxd
.ascx
CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}
CLSID\{7988B573-EC89-11cf-9C00-00AA00A14F56}
CLSID\{DA825E1B-6830-43D7-835D-0B5AD82956A2}
CLSID\{8A23E65E-31C2-11d0-891C-00A024AB2DBB}
CLSID\{948B45F7-EFB8-46fb-8704-B340D847227A}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-20
CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}
CLSID\{02df6db6-9405-4812-b3f6-500e8615b7af}
CLSID\{375ff002-dd27-11d9-8f9c-0002b3988e81}
CLSID\{6D4A3650-628D-11D2-AE0F-006097B01411}
CLSID\{AAD4BDD3-81AA-3ABC-B53B-D904D25BC01E}
adsi
CLSID\{5DC41690-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{27354126-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{5FA29220-36A1-40f9-89C6-F4B384B7642E}
.rle
CLSID\{89D26277-8408-3FC8-BD44-CF5F0E614C82}
CLSID\{96749377-3391-11D2-9EE3-00C04F797396}\TypeLib
CLSID\{ecabb0c4-7f19-11d2-978e-0000f8757e2a}
CLSID\{32C5A81F-27C0-4E66-A894-786F646F1236}
CLSID\{6BC096DA-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{101A8FB9-F1B9-11d1-9A56-00C04FA309D4}
CLSID\{884e2036-217d-11da-b2a4-000e7bbb2b09}
CLSID\{CD184336-9128-11D1-AD9B-00C04FD8FDFF}
CLSID\{C4C4C483-0049-4E2B-98FB-9537F6CE516D}
CLSID\{b6dc98b1-0bec-45e1-b2e4-3a2d943f0be4}
CLSID\{437ff9c0-a07f-4fa0-af80-84b6c6440a16}
.idq
CLSID\{42060D27-CA53-41f5-96E4-B1E8169308A6}
.asx
CLSID\{44F9A03B-A3EC-4F3B-9364-08E0007F21DF}
CLSID\{884e2014-217d-11da-b2a4-000e7bbb2b09}
CLSID\{D8013FF1-730B-45E2-BA24-874B7242C425}
CLSID\{1F7D1BE9-7A50-40b6-A605-C4F3696F49C0}
CLSID\{3050f3BB-98b5-11cf-bb82-00aa00bdce0b}
Software\ASProtect\SpecData
CLSID\{D2AC288A-B39B-11D1-8704-00600893B1BD}
CLSID\{2797CF92-415A-43e6-A8F7-A5FAAB783719}
CLSID\{93CB110F-9189-4349-BD9F-392D9A4D0096}
Software\Microsoft\Windows\CurrentVersion\Uninstall\XieYiming
.mpv2
CLSID\{29C69707-875F-3678-8F01-283094A2DFB1}
CLSID\{7b40792d-05ff-44c4-9058-f440c71f17d4}
.pch
CLSID\{3050f3DA-98B5-11CF-BB82-00AA00BDCE0B}
SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager
CLSID\{C100BEF3-D33A-4a4b-BF23-BBEF4663D017}
software\snuKMS\
SOFTWARE\Microsoft\SystemCertificates\Root\Certificates
adpu320
SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted
NI\4132b415\f8fc39c
CLSID\{304CE942-6E39-40D8-943A-B913C40C9CD4}
NI\226b2009\5b43ba09
CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}
CLSID\{24DC3975-09BF-4231-8655-3EE71F43837D}
.crd
CLSID\{adacedf4-9c34-430e-a65f-488f0ab491da}
CLSID\{65d00646-cde3-4a88-9163-6769f0f1a97d}
Software\Policies\Microsoft\Windows\System\Scripts\Logoff
SYSTEM\CurrentControlSet\Control\Lsa\AutorunsDisabled
SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser
HarddiskVolumeSnapshot1
CLSID\{BCEA735B-4DAC-4B71-9C47-1D560AFD2A9B}
CLSID\{ecabafc6-7f19-11d2-978e-0000f8757e2a}
CLSID\{814B9800-1C88-11D1-BAD9-00609744111A}
CLSID\{f8b8412b-dea3-4130-b36c-5e8be73106ac}
CLSID\{08d450b7-f7e5-4424-8229-11888adb7c14}
Software\NCH Swift Sound\Switch\FlacEncoder
CLSID\{780102B0-C43B-4876-BC7B-5E9BA5C88794}
LEGACY_BEEP\Device Parameters
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0050
.inf\OpenWithProgids
CLSID\{48C6E96F-A2F3-33E7-BA7F-C8F74866760B}
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.0\Setup
CLSID\{0F3F9F91-C838-415E-A4F3-3E828CA445E0}
CLSID\{78fe669a-186e-4108-96e9-77b586c1332f}
.nfo
S-1-5-21-3979321414-2393373014-2172761192-1000\Volatile Environment
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
CLSID\{f91b9abc-985b-4c04-b5e7-9c7099fc2cda}
CLSID\{79eac9d1-baf9-11ce-8c82-00aa004ba90b}
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.js
.nvr
CLSID\{8A01C400-A3E0-4F8D-A933-FF780F22BD87}
CLSID\{63A4B1FC-259A-4A5B-8129-A83B8C9E6F4F}
Software\Wow6432Node\Microsoft\Internet Explorer\Extensions\AutorunsDisabled
CLSID\{AA544D41-28CB-11D3-BD22-0000F80849BD}
CLSID\{7478EF61-8C46-11d1-8D99-00A0C913CAD4}
1&841921d&0&PrinterBusEnumerator\Device Parameters
{babe9b0d-0f98-11e5-b301-806e6f6e6963}#0000000000100000\Device Parameters
CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}
CLSID\{01E04581-4EEE-11d0-BFE9-00AA005B4383}
SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs
Software\Borland\Delphi\4.0
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs
{612A8628-0FB3-11CE-8747-524153480004}
CryptDllEncodeObject
Software\Policies\Microsoft\SystemCertificates\AuthRoot
Interface\{91814EC1-B5F0-11D2-80B9-00104B1F6CEA}\TypeLib
HarddiskVolumeSnapshot2
CLSID\{7D8AA343-6E63-4663-BE90-6B80F66540A3}
CLSID\{A666634D-333F-4CC9-AF78-65ED7DB1D6C3}
LEGACY_FVEVOL
CLSID\{7071ECAF-663B-4bc1-A1FA-B97F3B917C55}
{5CE4A5E9-E4EB-479D-B89F-130C02886155}
CLSID\{C100BEF0-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{D6F8EC75-A388-47de-BA3A-903B12A38E86}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-3979321414-2393373014-2172761192-1000
CLSID\{90954C68-4D60-4023-A1F8-C6AF6F62E1C8}
CLSID\{17fb3711-de14-477f-8b81-32a9c11a6938}
CLSID\{0AE2DEB0-F901-478b-BB9F-881EE8066788}
Software\NCH Swift Sound\Switch\MP3Encoder
Interrupt Management
CLSID\{6BC0989E-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Streams\Desktop
CLSID\{CA22F5B1-E06F-4A2B-94FC-21E87FE53781}
CLSID\{65303443-AD66-11D1-9D65-00C04FC30DF6}
CLSID\{9E704F44-90F0-11D1-BA0F-00A0C906B239}
CLSID\{2DECBCB7-BAC0-316D-9131-43035C5CB480}
CLSID\{7071ECD5-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{21D6D48E-A88B-11D0-83DD-00AA003CCABD}
software\nDEepfyt3G\
CLSID\{BB530C63-D9DF-4B49-9439-63453962E598}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002
CLSID\{a9d7038d-b5ed-472e-9c47-94bea90a5910}\TypeLib
CLSID\{86F80216-5DD6-4F43-953B-35EF40A35AEE}\TypeLib
.ai
CLSID\{9ED96B20-73AA-11D2-952C-0060081840BC}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht
Software\Nosibay\Bubble Suite
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\21EE4A31AE32173319EEFE3BD6FDFFE3
Software\Microsoft\SystemCertificates\Root\PhysicalStores
CryptDllEncodeObjectEx
CLSID\{384ea5ae-ade1-4e8a-8a9b-7bea78fff1e9}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Taskband
CLSID\{16CA4E03-FE69-4705-BD41-5B7DFC0C95F3}
LEGACY_TDX
CLSID\{9cfc6d75-e648-47a8-9ea0-fb0907558952}
CLSID\{BA126AE0-2166-11D1-B1D0-00805FC1270E}
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople
CLSID\{f5d121f4-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{54AF9350-1923-11D3-9CA4-00C04F72C514}\TypeLib
CLSID\{79eac9e2-baf9-11ce-8c82-00aa004ba90b}
CLSID\{0F0549A6-C2E0-442A-85D7-20E3DB9B6A1F}
NI\369cc5de\5e2589df
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0018
CLSID\{3901CC3F-84B5-4FA4-BA35-AA8172B8A09B}
SOFTWARE\Neo\
.wvx
CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
CLSID\{971127BB-259F-48c2-BD75-5F97A3331551}
.partial
CLSID\{E06A0DDD-E81A-4E93-8A8D-F386C3A1B670}
CLSID\{F935DC26-1CF0-11D0-ADB9-00C04FD58A0B}\TypeLib
CLSID\{15b0bb4c-0f7d-11D1-b21f-00C04Fb9473f}
CLSID\{58fb76b9-ac85-4e55-ac04-427593b1d060}
IL\85e83df\71a5f57e\49
SOFTWARE\Microsoft\Windows\CurrentVersion\HomeGroup
{6B7E63A3-850A-101B-AFC0-4210102A8DA7}\InprocServer
S-1-5-19\Volatile Environment
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\UserAssist
CLSID\{2E17C0EF-2851-459b-A3C8-27A41D4BC9F7}
ExtExport.exe\AutorunsDisabled
CLSID\{AEB84C83-95DC-11D0-B7FC-B61140119C4A}\TypeLib
CLSID\{86bec222-30f2-47e0-9f25-60d11cd75c28}
CLSID\{1C5346B8-63E1-4c2b-B125-3C5DB94E946C}
GIF to Flash Converter
.dwfx
anifile
mhtmlfile
.msp
CLSID\{27949969-876A-41D7-9447-568F6A35A4DC}
NI\77\20f75277
MS_L2TPMINIPORT
.gsm
SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs
SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.0
Terminal
CLSID\{1E216240-1B7D-11CF-9D53-00AA003C9CB6}
CLSID\{C4D2D8E0-D1DD-11CE-940F-008029004347}
CLSID\{C03E8523-781E-49a1-8190-CE902D0B2CE7}
CLSID\{EE09B103-97E0-11CF-978F-00A02463E06F}
CLSID\{A1C0A095-DF97-3441-BFC1-C9F194E494DB}
CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9}
CLSID\{d1a4299a-0adf-11da-b070-0011856571de}
CLSID\{F9EFBEC2-4302-11D2-952A-00C04FA34F05}
CLSID\{7071EC33-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{37c84fa0-d3db-11d0-8d51-00a0c908dbf1}
CLSID\{730F6CDC-2C86-11D2-8773-92E220524153}
#2002
CLSID\{D978F0CB-DEBA-4388-83BE-D3E106E02A4F}
CLSID\{79eac9e5-baf9-11ce-8c82-00aa004ba90b}
CLSID\{62D8ED13-C9D0-4CE8-A914-47DD628FB1B0}
CLSID\{C555438B-3C23-4769-A71F-B6D3D9B6053A}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.zip
CLSID\{49C69FAB-ED5E-4D48-9A65-E4816E5FE642}
CLSID\{7A0CC021-2939-4379-AA82-12AECC3538F6}
CLSID\{AABFB2FA-3E1E-4A8f-8977-5556FB94EA23}
CLSID\{ABB27087-4CE0-4E58-A0CB-E24DF96814BE}
CLSID\{69AD4AEE-51BE-439b-A92C-86AE490E8B30}
CLSID\{A470F8CF-A1E8-4f65-8335-227475AA5C46}
CLSID\{093FF999-1EA0-4079-9525-9614C3504B74}
CLSID\{7e99c0a3-f935-11d2-ba96-00c04fb6d0d1}
CLSID\{BFCD4A0C-06B6-4384-B768-0DAA792C380E}
CLSID\{5AE1DAE0-1461-11d2-A484-00C04F8EFB69}
CLSID\{7013943A-E2EC-11D2-A086-00C04F8EF9B5}\TypeLib
CLSID\{241D7C96-F8BF-4F85-B01F-E2B043341A4B}
CLSID\{D5E8041D-920F-45e9-B8FB-B1DEB82C6E5E}
.cdmp
CLSID\{E26B366D-F998-43ce-836F-CB6D904432B0}
CLSID\{948CFD8C-1888-4E52-8703-99610347EBB6}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RunMRU
CLSID\{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}
CLSID\{6f5bad87-9d5e-459f-bd03-3957407051ca}
CLSID\{F2102C37-90C3-450C-B3F6-92BE1693BDF2}
CLSID\{FB4CDF30-A741-421d-BCFA-6CC530D053FB}
CLSID\{f9bcb2f0-7df0-4a39-932e-bdef29dfb16b}
Software\Microsoft\EnterpriseCertificates\Disallowed\PhysicalStores
CLSID\{f07f3920-7b8c-11cf-9be8-00aa004b9986}
open
Software\wxWidgets Program\wxDownload Fast
CLSID\{0C5672F9-3EDC-4b24-95B5-A6C54C0B79AD}
CLSID\{884e200e-217d-11da-b2a4-000e7bbb2b09}
TypeLib\{EA544A21-C82D-11D1-A3E4-00A0C90AEA82}\6.0\FLAGS
CLSID\{233664b0-0367-11cf-abc4-02608c9e7553}\TypeLib
CLSID\{D51BD5A1-7548-11CF-A520-0080C77EF58A}
CLSID\{0095b496-f121-4256-96a0-09179828cc16}
CLSID\{632A2D3D-86AF-411A-8654-7511B51B3D5F}
CLSID\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{009f3b45-8a6b-4360-b997-b2a009a16402}
CLSID\{C100BEA3-D33A-4a4b-BF23-BBEF4663D017}
System\CurrentControlSet\Control\Windows
Software\Microsoft\Internet Explorer\ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
CLSID\{9F8E6421-3D9B-11D2-952A-00C04FA34F05}
SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters
SOFTWARE\Classes\PROTOCOLS\Filter\text/css
CLSID\{883FF1FC-09E1-48e5-8E54-E2469ACB0CFD}
CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}
CLSID\{2e2294a9-50d7-4fe7-a09f-e6492e185884}
.htc
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}\TypeLib
CLSID\{3BEE4890-4FE9-4A37-8C1E-5E7E12791C1F}
CLSID\{99E89F48-A745-416d-A4E0-ECF53C65DFA0}\TypeLib
CLSID\{687D3367-3644-467a-ADFE-6CD7A85C4A2C}
CLSID\{2183DACA-D0BF-4a31-97F7-B87618A81955}
CLSID\{5F884992-EE6D-418B-9E6C-0C2A0FA94D17}
CLSID\{22BDC741-73F0-41DB-9463-E343DEF3E376}
CLSID\{A1A2B1C4-0E3A-11D3-9D8E-00C04F72D980}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0051
Software\Microsoft\Cryptography\TVO
CLSID\{6B462062-7CBF-400D-9FDB-813DD10F2778}
SOFTWARE\A6362CB313532E798\
CLSID\{777BA81A-2498-4875-933A-3067DE883070}
CLSID\{53510d24-57eb-4713-9afb-e6e60530b87e}
CLSID\{BFAD62EE-9D54-4b2a-BF3B-76F90697BD2A}
CLSID\{00000618-0000-0010-8000-00AA006D2EA4}
CLSID\{8FD730C1-DD1B-3694-84A1-8CE7159E266B}
CLSID\{32DA2B15-CFED-11D1-B747-00C04FC2B085}\TypeLib
CLSID\{C0B3C446-3032-4016-926F-9BAE48BEBFBE}
CLSID\{ecabb0aa-7f19-11d2-978e-0000f8757e2a}
CLSID\{F73C1438-71B4-4D91-AD13-1F889A03AC67}
CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}
SOFTWARE\Wow6432Node
CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}
.cmd
Software\Microsoft\Windows\CurrentVersion\App Paths\autocheck
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\system32\authui.dll
NCTImageView.ImageView.1
CLSID\{823535A0-0318-11D3-9D8E-00C04F72D980}
CLSID\{E8140D53-6535-46a5-B8A1-DA6C571DA9B9}
SOFTWARE\Classes\Local Settings\MuiCache\6\52C64B7E
637162CC59A3A1E25956FA5FA8F60D2E1C52EAC6
NI\7f0603e4\73843e06
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\COMDLG32.dll
NI\4d78c952\1aca104e
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PDH
v2.0.50727.00000
CLSID\{5cb66670-d3d4-11cf-acab-00a024a55aef}
CLSID\{e2183960-9d58-4e9c-878a-4acc06ca564a}
CLSID\{faeb54c4-f66f-4806-83a0-805299f5e3ad}\TypeLib
CLSID\{884e2009-217d-11da-b2a4-000e7bbb2b09}
CLSID\{565DCEF2-AFC5-11D2-8853-0000F80883E3}
CLSID\{8841d728-1a76-4682-bb6f-a9ea53b4b3ba}
CLSID\{88E729D6-BDC1-11D1-BD2A-00C04FB9603F}
CLSID\{4bec2015-bfa1-42fa-9c0c-59431bbe880e}
piffile
SOFTWARE\Microsoft\SideShow
CLSID\{7071EC75-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{0BE35201-8F91-11CE-9DE3-00AA004BB851}
CLSID\{30590067-98b5-11cf-bb82-00aa00bdce0b}
services\WebClient\NetworkProvider
{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}
CLSID\{500DD1A1-B32A-4a37-9283-1185FB613899}
CLSID\{776266FF-0DC5-4F45-BADA-39A7586FACE2}
.psm1
CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2}
System\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64
SOFTWARE\EC7799F15FDB9AF80751\
CLSID\{080d0d78-f421-11d0-a36e-00c04fb950dc}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
CLSID\{3050F3D6-98B5-11CF-BB82-00AA00BDCE0B}
SYSTEM\CurrentControlSet\Control\SafeBoot\AutorunsDisabled
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\15
CLSID\{1A3ED173-B201-4470-9FC6-EC46CF8D56F1}
Interface\{91814EBF-B5F0-11D2-80B9-00104B1F6CEA}
{8C3C1B11-E59D-11D2-B40B-00A024B9DDDD}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}
CLSID\{15fc1bac-8d83-4e87-8cc2-a70c9f66f943}
System\CurrentControlSet\Control\Terminal Server\Wds\rdpwd\AutorunsDisabled
SOFTWARE\Classes\dchub\Shell\Open\Command
CLSID\{299D0193-6DAA-11d2-B679-006097DF5BD4}
CLSID\{2981c306-09ea-405d-9d0f-83337827bd35}
CLSID\{9185F743-1143-4C28-86B5-BFF14F20E5C8}
CLSID\{A7EE7F34-3BD1-427f-9231-F941E9B7E1FE}
software\wbHArGJU60
CLSID\{541987EE-0E02-411E-9A85-1FC6156E7F4B}
{2AA28573-D3A4-4491-9199-5853F3C71BB7}
SOFTWARE\Microsoft\Wisp\Pen\SysEventParameters
CLSID\{0000031D-0000-0000-C000-000000000046}
CLSID\{7DF62B50-6843-11D2-9EEB-006008039E37}
drvfile
HarddiskVolumeSnapshot4\Device Parameters
CLSID\{659CDEAE-489E-11D9-A9CD-000D56965251}
Software\Policies\Microsoft\SystemCertificates
CLSID\{006E61DF-1A43-4F2C-B26F-780BAEA3A92D}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0043
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Bubbles
CLSID\{AFEF65AD-4577-447A-A148-83ACADD3D4B9}
LEGACY_SRV
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\5
CLSID\{2dfb3a35-6071-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{7DE087A5-5DCB-4df7-BB12-0924AD8FBD9A}
SOFTWARE\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}
Software\Software by Design\Password Keeper for Windows 95/NT\DeskTop\Property
CLSID\{d63c23c5-53e6-48d5-adda-a385b6bb9c7b}
CLSID\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}\TypeLib
NI\340afb3e\6ada52a4
CLSID\{88d96a0e-f192-11d4-a65f-0040963251e5}
CLSID\{58DA8D8A-9D6A-101B-AFC0-4210102A8DA7}
NI\548633a3\7faa6fa3
CLSID\{9E77AAC4-35E5-42A1-BDC2-8F3FF399847C}\TypeLib
CLSID\{C23FC28D-C55F-4720-8B32-91F73C2BD5D1}
CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}
FEATURE_VALIDATE_NAVIGATE_URL
Software\Microsoft\Windows\CurrentVersion\Uninstall\WIC
CLSID\{E4E54B1D-1AC1-405c-B62A-E11CD87F2261}
CLSID\{65d00646-cde3-4a88-9163-6769f0f1a97d}\TypeLib
CLSID\{098870b6-39ea-480b-b8b5-dd0167c4db59}
.PML
CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{d34a6ca6-62c2-4c34-8a7c-14709c1ad938}
CLSID\{E5B4EAA0-B2CA-11CE-8D2B-0000E202599C}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0026
LEGACY_NDIS\Device Parameters
.scc
AFD
{054FAE61-4DD8-4787-80B6-090220C4B700}
.pbk
CLSID\{70A738D1-1BC5-3175-BD42-603E2B82C08B}
.mam
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithProgids
CLSID\{ecabb0be-7f19-11d2-978e-0000f8757e2a}
SOFTWARE\Microsoft\CTF\Assemblies
ROOT_HUB
1.3.6.1.4.1.311.16.4
.wab
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\23
h1vfile
SOFTWARE\Microsoft\FTP
CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\AutorunsDisabled
Software\WinRAR\Interface\ErrList
.x
CLSID\{5C3E6CE8-B218-3762-883C-91BC987CDC2D}
ShellEx\{2F711B17-773C-41D4-93FA-7F23EDCECB66}
.dat
comfile
NI\2355938d\6a225115
CLSID\{FAB24754-0440-439b-A223-B1D360062D1D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules\CommonPlaces
CLSID\{12a66224-5e8a-4679-8941-0b9b960bf5ea}\TypeLib
LEGACY_TCPIPREG\Device Parameters
LPTENUM
CLSID\{667955AD-6B3B-43CA-B949-BC69B5BAFF7F}
SOFTWARE\Microsoft\SystemCertificates\CA\Certificates
SOFTWARE\Microsoft\Fax
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds\{DFBB69F0-85E2-4E66-A532-078A3BCC89AA}
CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}
SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 001
Gulim
CLSID\{0B3FFB92-0919-4934-9D5B-619C719D0202}
CLSID\{89BCB7A6-6119-101A-BCB7-00DD010655AF}
CLSID\{9ED94440-E5E8-101B-B9B5-444553540000}
CLSID\{777BA87C-2498-4875-933A-3067DE883070}
System\CurrentControlSet\Control\ProductOptions
CLSID\{8A899610-150A-40DB-B57A-940EDB3203CE}
Software\WinRAR\Setup\.arj
CLSID\{B64016F3-C9A2-4066-96F0-BD9563314726}\TypeLib
CLSID\{1D6322AD-AA85-4EF5-A828-86D71067D145}
CLSID\{7A7C3277-8F84-4636-95B2-EBB5507FF77E}
CLSID\{A32552C5-BA61-457A-B59A-A2561E125E33}
CLSID\{C58BD103-E87F-4B78-A0FA-7A5C95970EE2}
CLSID\{2965e715-eb66-4719-b53f-1672673bbefa}
CLSID\{3FF23902-CD1F-11D2-8853-0000F80883E3}
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.html
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\AutorunsDisabled
CLSID\{2C941FCE-975B-59BE-A960-9A2A262853A5}
CLSID\{EACFAA1F-A6CB-4d4a-83D9-810F84C11803}
CLSID\{7071ECA8-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7669CAD6-BDEC-11D1-A6A0-00C04FB9988E}
CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}
CLSID\{F8383852-FCD3-11d1-A6B9-006097DF5BD4}
CLSID\{3050f3B4-98b5-11cf-bb82-00aa00bdce0b}
SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
CLSID\{85e94d25-0712-47ed-8cde-b0971177c6a1}
CLSID\{9a02e012-6303-4e1e-b9a1-630f802592c5}
CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}
SOFTWARE\Microsoft\Windows Sidebar\IEOverride\Main
CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
CLSID\{6F674828-9081-3B45-BC39-791BD84CCF8F}
CLSID\{88C6C381-2E85-11D0-94DE-444553540000}
CLSID\{8DBEF13F-1948-4AA8-8CF0-048EEBED95D8}
SOFTWARE\Microsoft\CTF\DirectSwitchHotkeys
CLSID\{025A5937-A6BE-4686-A844-36FE4BEC8B6D}
CLSID\{F7A4F1DA-96C3-4BCF-BEB3-1D9FFDE89EE9}
CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}
CLSID\{0C39A5CF-1A7A-40C8-BA74-8900E6DF5FCD}
CLSID\{489331DC-F5E0-4528-9FDA-45331BF4A571}
CLSID\{5326dddc-ec38-428d-b219-ce6dadb35de3}
CLSID\{1C5221CB-C1F6-4999-8936-501C2023E4CD}
CLSID\{9D71A98F-1E45-42EC-AF3D-FA13BEFB955C}
CLSID\{4F1DFCA6-3AAD-48E1-8406-4BC21A501D7C}\TypeLib
CLSID\{429AF92C-A51F-11d2-861E-00C04FA35C89}
CLSID\{BD0D38E4-74C8-4904-9B5A-269F8E9994E9}\TypeLib
CLSID\{26fdc864-be88-46e7-9235-032d8ea5162e}
CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}
CLSID\{3FDCEEC6-B14B-37E2-BB69-ABC7CA0DA22F}
CLSID\{E0FA581D-2188-11D2-A739-00C04FA377A1}
SYSTEM\CurrentControlSet\Control\Lsa
CLSID\{3F35F070-99D6-11D2-8D10-00A0C9441E20}
.sbr
CLSID\{60a90a2f-858d-42af-8929-82be9d99e8a1}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\TaskManager
CLSID\{810E402F-056B-11D2-A484-00C04F8EFB69}
CLSID\{38A98528-6CBF-4CA9-8DC0-B1E1D10F7B1B}
NI\5d154ba6\cda5866
CLSID\{C03E8512-781E-49a1-8190-CE902D0B2CE7}
CLSID\{4D111E08-CBF7-4f12-A926-2C7920AF52FC}
NI\17d8086b\53ba1ce4
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\11
CLSID\{752438CB-E941-433F-BCB4-8B7D2329F0C8}
CLSID\{7444C717-39BF-11D1-8CD9-00C04FC29D45}
CLSID\{1CD0938D-1AC1-49DE-AA04-F2C92D4A02D1}
CLSID\{73257e95-0378-49d6-a954-44aabc841eab}
CLSID\{7071EC71-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{CDA8ACB0-8CF5-4F6C-9BA2-5931D40C8CAE}\TypeLib
CLSID\{6d8ff8e5-730d-11d4-bf42-00b0d0118b56}
.cod
CLSID\{b27b520e-46db-4720-b9c5-5f80acab23a4}
CLSID\{C2796011-81BA-4148-8FCA-C6643245113F}
CLSID\{F9AE8980-7E52-11d0-8964-00C04FD611D7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
CLSID\{92A5010F-4404-4035-8D53-B87F5A736809}
CLSID\{890CB943-D715-401B-98B1-CF82DCF36D7C}
.aif
CLSID\{BDFEE05A-4418-11DD-90ED-001C257CCFF1}
CLSID\{9C4D3346-650D-472d-A867-6F595B39D973}
CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}
CLSID\{3c6859ce-230b-48a4-be6c-932c0c202048}
CLSID\{C2FBB630-2971-11d1-A18C-00C04FD75D13}
CLSID\{59be4990-f85c-11ce-aff7-00aa003ca9f6}
CLSID\{af9d2278-060f-4a17-99a9-5044f7f843a8}\TypeLib
System\CurrentControlSet\Control\SecurityProviders\SaslProfiles
CLSID\{424B71AF-0695-11D2-A484-00C04F8EFB69}
Software\Microsoft\Windows\CurrentVersion\App Paths\msacm32.drv
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\advapi32.dll
.udt
CLSID\{A9CF0EAE-901A-4739-A481-E35B73E47F6D}
CLSID\{2ED326ED-C4C0-434a-B4CE-FB0318D725A7}
CLSID\{7086AD76-44BD-11D0-81ED-00A0C90FC491}
NI\65a2c109\45c062c8
CLSID\{41937347-2aba-4d4c-a4ca-6fe4f11f1bac}
CLSID\{72967901-68EC-11D0-B729-00AA0062CBB7}
CLSID\{228D9A82-C302-11cf-9AA4-00AA004A5691}\TypeLib
CLSID\{385A91BC-1E8A-4e4a-A7A6-F4FC1E6CA1BD}
CLSID\{2331D136-E39D-4019-92D6-7CE5579962FB}
CLSID\{DFD888A7-A6B0-3B1B-985E-4CDAB0E4C17D}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\WININET.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CIDSave\Modules
SOFTWARE\INTEL\Intel Ultra ATA Storage Driver
CLSID\{FD339D76-EA3E-435F-AC29-3FFCE55EB35B}
Software\Microsoft\Windows\CurrentVersion\PropertySystem
CLSID\{D4480A50-BA28-11d1-8E75-00C04FA31A86}
CLSID\{26671179-2ec2-42bf-93d3-64108589cad5}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0081
CLSID\{99D54F63-1A69-41AE-AA4D-C976EB3F0713}
CLSID\{369647e0-17b0-11ce-9950-00aa004bbb1f}
CLSID\{280A7B65-8F00-438F-989B-8EAF9E438A71}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\16
CLSID\{61b68808-8eee-4fd1-acb8-3d804c8db056}
CLSID\{FD853CDD-7F86-11d0-8252-00C04FD85AB4}
CLSID\{1F17C39C-99D5-37E0-8E98-8F27044BD50A}
LEGACY_DFSC\Device Parameters
CLSID\{C6B400E2-20A7-4E58-A2FE-24619682CE6C}
CLSID\{E70C92A9-4BFD-11d1-8A95-00C04FB951F3}
CLSID\{f6b13ba7-d626-45e5-82c5-26e596114dc0}
{58DA8D8A-9D6A-101B-AFC0-4210102A8DA7}\InprocServer
CLSID\{1C621200-67B2-11D2-9EEB-006008039E37}
CLSID\{A7EDDCB5-6043-3988-921C-25E3DEE6322B}
CLSID\{3EF76D68-8661-4843-8B8F-C37163D8C9CE}
CLSID\{280A3020-86CF-11D1-ABE6-00A0C905F375}\InprocServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TTPlayer
CLSID\{f235ce7d-b143-4d4f-ad93-64e48d53a5fb}
CLSID\{00da2f99-f2a6-40c2-b770-a920f8e44abc}
CLSID\{5791BC26-CE9C-11D1-97BF-0000F81E849C}
CLSID\{17D6CCD8-3B7B-11D2-B9E0-00C04FD8DBF7}
Software\Wow6432Node\Microsoft\Command Processor
CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt
CLSID\{B54F3743-5B07-11cf-A4B0-00AA004A55E8}
CLSID\{3C4708DC-B181-46A8-8DA8-4AB0371758CD}
CLSID\{86747AC0-42A0-1069-A2E6-08002B30309D}
CLSID\{7D1933CB-86F6-4A98-8628-01BE94C9A575}
CLSID\{7478EF65-8C46-11d1-8D99-00A0C913CAD4}
CLSID\{50cc2c18-b48c-4764-8f3f-0331ed295ce4}
CLSID\{3918D75F-0ACB-41F2-B733-92AA15BCECF6}
CLSID\{7efc002a-071f-4ce7-b265-f4b4263d2fd2}
NI\178b98f9\36dd11b9
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{A5268B8E-7DB5-465b-BAB7-BDCDA39A394A}.check.100
CLSID\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
giffile
CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}
CLSID\{0000032E-0000-0000-C000-000000000046}
CLSID\{3050f6cd-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{8FADC6A8-183E-4DFC-944A-84A323334B98}\TypeLib
CLSID\{288a2d5f-253c-46b4-b58c-2ced3180b993}
CLSID\{ecabafb4-7f19-11d2-978e-0000f8757e2a}
CLSID\{39B68485-6773-3C46-82E9-56D8F0B4570C}
NI\11da2036\49ee7635
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\CTLs
.zfsendtotarget
CLSID\{777BA8FB-2498-4875-933A-3067DE883070}
CLSID\{1FF28512-6C1F-4CC2-BB1D-948DD60DB711}
CLSID\{30510483-98B5-11CF-BB82-00AA00BDCE0B}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0032
CLSID\{809B6661-94C4-49E6-B6EC-3F0F862215AA}\TypeLib
CLSID\{69127644-2511-4DF5-BC6A-26178254AA40}\TypeLib
NI\6060863\75a9abcb
CLSID\{CD6C7868-5864-11D0-ABF0-0020AF6B0B7A}\TypeLib
CLSID\{947812B3-2AE1-4644-BA86-9E90DED7EC91}
CLSID\{520CCA63-51A5-11D3-9144-00104BA11C5E}
CLSID\{7F976B72-4B71-3858-BEE8-8E3A3189A651}
CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\clbcatq.dll
CLSID\{B475F925-E3F7-414C-8C72-1CEE64B9D8F6}
NI\7b07e5f6\50af1aae
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\difxapi.dll
Software\Microsoft\Windows\CurrentVersion\Installer
CLSID\{4662DAAD-D393-11D0-9A56-00C04FB68BF7}
CLSID\{C5702CCE-9B79-11D3-B654-00C04F79498E}
CLSID\{e760e244-abb3-4c3c-b925-0781c8ceb46c}
CLSID\{8770D941-A63A-4671-A375-2855A18EBA73}\TypeLib
PKOFile
vcard_wab_auto_file
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0000
CERFile
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
CLSID\{8398EE59-134A-420A-934A-D86A7F900D9A}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0025
CLSID\{884e2010-217d-11da-b2a4-000e7bbb2b09}
CLSID\{FD853CE7-7F86-11d0-8252-00C04FD85AB4}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\22BEFC8F7E2A1793E9ADB411DEFE1C58
CLSID\{AE8AFD54-5B57-4961-8A9B-12ADF23B696A}
NI\1fe75803\2ce2bfa7
CLSID\{32be5ed2-5c86-480f-a914-0ff8885a1b3f}
CLSID\{0149EEDF-D08F-4142-8D73-D23903D21E90}\TypeLib
CLSID\{EFB4A0CB-A01F-451C-B6B7-56F02F77D76F}
CLSID\{49c47ce0-9ba4-11d0-8212-00c04fc32c45}
CLSID\{C03E8554-781E-49a1-8190-CE902D0B2CE7}
.sct
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe
CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}
SystemFileAssociations\.bmp
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx
CLSID\{00020423-0000-0000-C000-000000000046}
CLSID\{00f29a34-b8a1-482c-bcf8-3ac7b0fe8f62}
RDPBUS\Device Parameters
CLSID\{CC7BFB42-F175-11d1-A392-00E0291F3959}
CLSID\{6e29fabf-9977-42d1-8d0e-ca7e61ad87e6}
CLSID\{6BC096E4-0CE6-11D1-BAAE-00C04FC2E20D}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\ieframe.dll
.ext
Software\Microsoft\Internet Explorer\Security
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}\InprocServer32
CLSID\{00108226-EE41-44A2-9E9C-4BE4D5B1D2CD}
MicrosoftRawPort\Device Parameters
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\VBICodec.ax
CLSID\{C7B9C313-2FD4-4384-8571-7ABC08BD17E5}
Software\NCH Swift Sound\Switch
CLSID\{6B750899-F157-47D7-9C08-257E7A35141D}
CLSID\{273eb5e7-88b0-4843-bfef-e2c81d43aae5}
svgfile
CLSID\{34A19196-274E-4D75-9D30-D7A45A0A4178}
CLSID\{AEF1693C-839C-4066-82D6-6CC0324C9D20}
CLSID\{884e201f-217d-11da-b2a4-000e7bbb2b09}
CLSID\{E2AE5372-5D40-11D2-960E-00C04F8EE628}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0080
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0044
Control Panel\Desktop\AutorunsDisabled
CLSID\{4B181F0F-48C8-4e80-A2AF-E3099AAC069B}
CLSID\{220898A1-E3F3-46B4-96EA-B0855DC968B6}
CLSID\{61B3E12B-3586-3A58-A497-7ED7C4C794B9}
CLSID\{C5702CCD-9B79-11D3-B654-00C04F79498E}\TypeLib
CLSID\{A167B942-CD17-4d00-BDD9-8FDC2DC158F2}
NI\3eee29ba\69a94482
Software\www.program4pc.com\GIF to Flash Converter
NI\7ddfe018\40084f0b
TypeLib\{50CECCDC-E39E-F589-10EB-07DBAC78BF5B}\6.0\9\win32
CLSID\{6BC096DE-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl
CLSID\{E2E7934B-DCE5-43C4-9576-7FE4F75E7480}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\rpcrt4.dll
CLSID\{69F9CB25-25E2-4BE1-AB8F-07AA7CB535E8}
CLSID\{F51C7B23-6566-424C-94CF-2C4F83EE96FF}
CLSID\{286AA738-2928-49af-A410-4118F5C31626}
.tsv
{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}
CLSID\{4c892621-6757-4fe0-ad8c-a6301be7fba2}
.sc2
.H1Q
CLSID\{8C334A55-DDB9-491c-817E-35A6B85D2ECB}
.avi
CLSID\{A138CF39-2CAE-42c2-ADB3-022658D79F2F}
MS_AGILEVPNMINIPORT
.resmoncfg
CLSID\{7E9D8D44-6926-426F-AA2B-217A819A5CCE}
Root
SOFTWARE\Microsoft\Windows\Windows Error Reporting\Consent
CLSID\{036A9790-C153-11D2-9EF7-006008039E37}
CLSID\{F885120E-3789-4fd9-865E-DC9B4A6412D2}
.mpdp
1.3.6.1.4.1.311.12.2.1
LEGACY_FILEINFO\Device Parameters
.pst
CLSID\{BBD8C065-5E6C-4e88-BFD7-BE3E6D1C063B}
CLSID\{EB56EAE8-BA51-11d2-B121-00805FC73204}
CLSID\{d1a42999-0adf-11da-b070-0011856571de}
CLSID\{055CB2D7-2969-45CD-914B-76890722F112}
.csa
CLSID\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}
CLSID\{CD000009-8B95-11D1-82DB-00C04FB1625D}
CLSID\{0CFDD070-581A-11D2-9EE6-006008039E37}
STLFile
CLSID\{00000101-0000-0010-8000-00AA006D2EA4}
CLSID\{D63AA156-D534-4BAC-9BF1-55359CF5EC30}
CLSID\{217FC9C0-3AEA-1069-A2DB-08002B30309D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Http Filters\RPA
CLSID\{ecabafae-7f19-11d2-978e-0000f8757e2a}
1.2.840.113549.1.9.16.2.1
CLSID\{8553873C-3BEF-471D-83BF-2C7C6BA67E71}\Version
CLSID\{0968e258-16c7-4dba-aa86-462dd61e31a3}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\PSAPI.DLL
CLSID\{e74e57b0-6c6d-44d5-9cda-fb2df5ed7435}
.xml\OpenWithProgids
CLSID\{EB6B4457-F013-4E5A-9B05-1D44E4D6FAEB}
CLSID\{ed6ae9cf-ad35-46b7-ac30-3f8b9eb5349f}
CLSID\{D8872739-DF50-4ED5-B8A7-F03DCD0DCD5A}
CLSID\{AABE54D4-6E88-4c46-A6B3-1DF790DD6E0D}
Software\WellGet
CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{381DDA3C-9CE9-4834-A23E-1F98F8FC52BE}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\FirstFolder
CLSID\{4ABF5A06-5568-4834-BEE3-327A6D95A685}
CLSID\{9a010fcc-488b-4836-94fd-c489f8e1ed7d}
CLSID\{430da762-8632-4840-bc61-3eeaa078e62e}
CLSID\{06B81C12-A5DA-340D-AFF7-FA1453FBC29A}
CLSID\{5ED98377-87A3-4d86-81F7-3E46E0342833}
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}
CLSID\{14010e02-bbbd-41f0-88e3-eda371216584}
Impact
Software\Microsoft\Internet Explorer\Security\Floppy Access
CLSID\{F0152790-D56E-4445-850E-4F3117DB740C}
CLSID\{995C996E-D918-4a8c-A302-45719A6F4EA7}
CLSID\{6d8ff8df-730d-11d4-bf42-00b0d0118b56}
CLSID\{E3D5D93C-1663-4A78-A1A7-22375DFEBAEE}\TypeLib
.mydocs
Software\Classes\CLSID
5&106af171&0&1.0.0
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\22
CLSID\{B96F67A2-30C2-47E8-BD85-70A2C948B50F}
CLSID\{c79d1575-b8c6-4862-a284-788836518b97}
CLSID\{4EE17959-931E-49E4-A2C6-977ECF3628F3}
SOFTWARE\Microsoft\Internet Explorer\LinksBar\ItemCache\0
CLSID\{ABBA0006-3075-11D6-88A4-00B0D0200F88}\TypeLib
services\LanmanWorkstation\NetworkProvider
CLSID\{5537E283-B1E7-4EF8-9C6E-7AB0AFE5056D}\InprocServer32
CLSID\{1D09B407-A97F-378A-ACCB-82CA0082F9F3}
CLSID\{CAAFDD83-CEFC-4E3D-BA03-175F17A24F91}
CLSID\{C100BEE9-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{B708457E-DB61-4C55-A92F-0D4B5E9B1224}
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad
CLSID\{0003000E-0000-0000-C000-000000000046}
IL\2b351479\5cfc7041\42
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\qdv.dll
.jse
CLSID\{91ECFDB4-2606-43E4-8F86-E25B0CB01F1E}
CLSID\{C608E099-892D-4628-B6A2-97257B014E2E}
CLSID\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}
CLSID\{9B1F122C-2982-4e91-AA8B-E071D54F2A4D}
CLSID\{66182EC4-AFD1-11d2-9CB9-0000F87A369E}\TypeLib
CLSID\{87DB1ADA-AA39-11D1-829F-00A0C906B239}
CLSID\{a3b3c46c-05d8-429b-bf66-87068b4ce563}
credssp.dll
CLSID\{C03E8581-781E-49a1-8190-CE902D0B2CE7}
.DLL\OpenWithProgids
CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\TypeLib
.viw
3&267a616a&0&28
CLSID\{fe1290f0-cfbd-11cf-a330-00aa00c16e65}
CLSID\{20b1cb23-6968-4eb9-b7d4-a66d00d07cee}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\6
CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}
CLSID\{57f8510b-a5e2-41da-a8f0-8a5ae85dfffd}
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots
CLSID\{C03E8569-781E-49a1-8190-CE902D0B2CE7}
CLSID\{2F2165FF-2C2D-4612-87B2-CC8E5002EF4C}
{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
CLSID\{E97CED00-523A-4133-BF6F-D3A2DAE7F6BA}
CLSID\{D5AB5662-131D-453D-88C8-9BBA87502ADE}
themepackfile
CLSID\{05589F80-C356-11CE-BF01-00AA0055595A}
SystemFileAssociations\image
.rul
CLSID\{896664F7-12E1-490f-8782-C0835AFD98FC}
CLSID\{FF3AE31D-55B0-4945-BDE9-622ABB334C1A}
CLSID\{7007ACD4-3202-11D1-AAD2-00805FC1270E}
CLSID\{7BC115CD-1EE2-3068-894D-E3D3F7632F40}
NI\2059ceb7\1c9c9475
CLSID\{819469D2-D0CF-11d1-8E0B-00C04FC2E0C7}
CLSID\{3f6bc534-dfa1-4ab4-ae54-ef25a74e0107}
.H1K
CLSID\{AF02484C-A0A9-4669-9051-058AB12B9195}
PMingLiU
SOFTWARE\Microsoft\Windows\CurrentVersion\HomeGroup\Printers
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\FontSmoothing
CLSID\{1206F5F1-0569-412C-8FEC-3204630DFB70}
CLSID\{C100BED4-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{8C334A55-DDB9-491c-817E-35A6B85D2ECB}\TypeLib
.printerExport
NI\65efec10\619a0e0f
LEGACY_MRXSMB10\Device Parameters
Software\Classes\*\shell\sandbox
CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}\TypeLib
MS_PPTPMINIPORT\Device Parameters
CLSID\{F1ED7D4C-F863-4de6-A1CA-7253EFDEE1F3}
{1F6F8D20-1B7D-11CF-9D53-00AA003C9CB6}\InprocServer
Software\BitTorrent\BitTorrent
otffile
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.json
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\msn.com
SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\Shell
CLSID\{D25D8842-8884-4A4A-B321-091314379BDD}
CLSID\{47DFBE54-CF76-11D3-B38F-00105A1F473A}\TypeLib
ProcMon.Logfile.1
CLSID\{BB2D41DF-7E34-4F06-8F51-007C9CAD36BE}\TypeLib
.csproj
CLSID\{73AD6842-ACE0-45E8-A4DD-8795881A2C2A}\TypeLib
CLSID\{96B9DAE3-CF15-45e9-9719-57285348225E}
2&daba3ff&2\Device Parameters
{6B7E638F-850A-101B-AFC0-4210102A8DA7}
SOFTWARE\Microsoft\Windows Sidebar
.ghi
SOFTWARE\Microsoft\NET Framework Setup\NDP\v1.1.4322
Msi.Patch
P7MFile
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore
CLSID\{2A11F42C-3E81-4ad4-9CBE-45579D89671A}\TypeLib
MSDASC
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0020
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0062
PCIIDE
NI\7ddfe018\6c4f6fe0
5&33d1638a&0&0.0.0
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
.dot
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT
.sym
Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\APIS32
1F62F885-0CA0BFF9
software\Ndzba1u
.icc
{030B4A80-1B7C-11CF-9D53-00AA003C9CB6}\InprocServer
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\DOMStorage
Software\Trymedia Systems\Download Manager\1da144cf433cf3cc1f8ff850fd6472a0
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Bubbles\Screen 1
CLSID\{3AE86B20-7BE8-11D1-ABE6-00A0C905F375}
SystemFileAssociations\.vbs
CLSID\{b85ea052-9bdd-11d0-852c-00c04fd8d503}\TypeLib
SOFTWARE\4DAC640B1936381EC7\
#2222
SOFTWARE\Microsoft\Windows Mail\Trident\Main
LEGACY_NETBIOS
CLSID\{EFE3FA02-45D7-4920-BE96-53FA7F35B0E6}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle
.tli
CLSID\{e74e57b0-6c6d-44d5-9cda-fb2df5ed7435}\InprocServer32
System\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}
{B4E9747B-C50D-46E4-9802-18342F77F94C}
.inx
CLSID\{AC3AC249-E820-4343-A65B-377AC634DC09}\InprocServer32
{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}
CLSID\{7be9d83c-a729-4d97-b5a7-1b7313c39e0a}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Run\AutorunsDisabled
CLSID\{7312498D-E87A-11d1-81E0-0000F87557DB}
CLSID\{B3FD5602-EB0F-415E-9F32-75DA391D6BF9}
System\CurrentControlSet\Control\Session Manager\KnownDlls\AutorunsDisabled
CLSID\{21F5A790-53EA-3D73-86C3-A5BA6CF65FE9}
CLSID\{7FE0D935-DDA6-443F-85D0-1CFB58FE41DD}
CLSID\{94C00EC1-6E51-447A-87FA-8DF83767C155}
CLSID\{22c6c651-f6ea-46be-bc83-54e83314c67f}
CLSID\{9381D8F5-0288-11d0-9501-00AA00B911A5}\TypeLib
CLSID\{ECE71064-011D-45b7-AEF2-3B626985E937}
CLSID\{C96401D1-0E17-11D3-885B-00C04F72C717}
SOFTWARE\Microsoft\Active Setup
CLSID\{B1E29D59-A675-11D2-8302-00C04F8EE6C0}
CLSID\{B6F9C8AF-EF3A-41C8-A911-37370C331DD4}
CLSID\{77A1C827-FCD2-4689-8915-9D613CC5FA3E}
CLSID\{D51BD5A5-7548-11CF-A520-0080C77EF58A}
CLSID\{D06342BD-9057-4673-B43A-0E9BBBE99F11}
CLSID\{55DFB4F7-4175-4B3B-B247-D9B399ADB119}\TypeLib
CLSID\{B03B16C7-35A7-4A55-BEF1-8876E1CE2F45}
CLSID\{7071ECB4-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{4A6B8BAD-9872-4525-A812-71A52367DC17}
CLSID\{fb479c02-9ec4-4fed-8599-debe037452cb}
CLSID\{3DC09436-7D83-4BA0-ADDC-CD47F996C5BA}
CLSID\{7751F46E-39B2-4b50-A7E3-23EF598ECD85}
CLSID\{228D9A81-C302-11cf-9AA4-00AA004A5691}\TypeLib
NI\594b76fd\1503cfe
CLSID\{FE883157-CEBD-4570-B7A2-E4FE06ABE626}
CLSID\{EBB08C45-6C4A-4FDC-AE53-4EB8C4C7DB8E}
prffile
CLSID\{ADE6444B-C91F-4E37-92A4-5BB430A33340}
CLSID\{7D9239E5-782C-4126-99AD-81F0E8DA8F5C}
CLSID\{BE09F473-7FEB-11d2-9962-00C04FA309D4}
2B343DCD
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0022
CLSID\{CC9072AB-C000-49D8-A5AA-00266C8DBB9B}
#2001
CLSID\{5088B39A-29B4-4d9d-8245-4EE289222F66}
ATAport\Device Parameters
CLSID\{8854F6A0-4683-4AE7-9191-752FE64612C3}\TypeLib
CLSID\{E4BCAC13-7F99-4908-9A8E-74E3BF24B6E1}
NI\3eee29ba\2b9d93ea
CLSID\{FC48CC30-4F3E-4fa1-803B-AD0E196A83B1}
CLSID\{937C1A34-151D-4610-9CA6-A8CC9BDB5D83}
CLSID\{FA9342F0-B15B-473C-A746-14FCD4C4A6AA}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\Set7B32.tmp
CLSID\{F90FE5FE-E88B-4578-9C81-79210FD53D41}
CLSID\{C100BEDA-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}
SOFTWARE\Microsoft\Internet Explorer\LinksBar\ItemCache\1
CLSID\{D2AC2898-B39B-11D1-8704-00600893B1BD}
CLSID\{E7B2FB72-D728-49B3-A5F2-18EBF5F1349E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx
CLSID\{ab0b37ec-56f6-4a0e-a8fd-7a8bf7c2da96}
SOFTWARE\Microsoft\Windows Script\Features
CLSID\{AFC681CF-E82F-361A-8280-CF4E1F844C3E}
CLSID\{7071ECA0-663B-4bc1-A1FA-B97F3B917C55}
.xsd
CLSID\{fbebb71b-a592-4880-b096-9429ebe119db}
.otf
LEGACY_SRV2\Device Parameters
VolumeSnapshot
CLSID\{C40D66A0-E90C-46C6-AA3B-473E38C72BF2}
CLSID\{C9F61CBD-287F-3D24-9FEB-2C3F347CF570}
opensearchdescription
CLSID\{B5F8FB3B-393F-4F7C-84CB-504924C2705A}
CLSID\{F00CA7A7-4B8D-3F2F-A5F2-CE4A4478B39C}
CLSID\{10BCEB99-FAAC-4080-B2FA-D07CD671EEF2}
CLSID\{8DA6DB1C-8114-40c6-9D97-D2E7E9757D67}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini
CLSID\{BA126AE1-2166-11D1-B1D0-00805FC1270E}
CLSID\{79eac9d0-baf9-11ce-8c82-00aa004ba90b}
CLSID\{C03E8513-781E-49a1-8190-CE902D0B2CE7}
CLSID\{280A3020-86CF-11D1-ABE6-00A0C905F375}
NI\76cf9fd0\5a390c7b
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Bubbles\Screen 2
CLSID\{15FD01A3-6E5D-4ECD-9EBD-1813CB3887A1}
CLSID\{ecabb0bf-7f19-11d2-978e-0000f8757e2a}
System\CurrentControlSet\Control\MediaProperties\PrivateProperties\DirectInput
CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}
CLSID\{884e2051-217d-11da-b2a4-000e7bbb2b09}
CLSID\{33BCC8EC-0D01-4E10-AD3D-4DAF749873ED}
SOFTWARE\Microsoft\Internet Explorer\Zoom
CLSID\{6B2D6BA0-9F3E-4f27-920B-313CC426A39E}
CLSID\{00000105-0000-0010-8000-00AA006D2EA4}
CLSID\{FF036D13-5D4B-46DD-B10F-106693D9FE4F}
CLSID\{C4D81943-0607-11D2-A392-00E0291F3959}
CLSID\{D2AC2884-B39B-11D1-8704-00600893B1BD}
.hpp
CLSID\{6BC096DA-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{2BC0EF29-E6BA-11d1-81DD-0000F87557DB}
CLSID\{c2db4fe6-8409-45ce-8010-189a7b5cce86}\InProcServer32
CLSID\{C100BEEE-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{4A56AF32-C21F-11DB-96FA-005056C00008}
CLSID\{C6E13350-30AC-11D0-A18C-00A0C9118956}
CLSID\{EEBD2F15-87EE-4f93-856F-6AD7E31787B3}
CLSID\{5d4d54b3-9fb4-4662-8173-c48568d5e79e}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0030
CLSID\{743F1DC6-5ABA-429F-8BDF-C54D03253DC2}
CLSID\{add36aa8-751a-4579-a266-d66f5202ccbb}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0063
CLSID\{6BC096E5-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{5645C8C4-E277-11CF-8FDA-00AA00A14F93}
CLSID\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}\InprocServer32
CLSID\{8664DA16-DDA2-42AC-926A-C18F9127C302}
CLSID\{06290BD5-48AA-11D2-8432-006008C3FBFC}
CLSID\{7071EC07-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{905b55a8-77f0-4d28-80dd-e46b1412343f}
CLSID\{9EF96870-E160-4792-820D-48CF0649E4EC}
CLSID\{C45268A2-FA81-4E19-B1E3-72EDBD60AEDA}\TypeLib
CLSID\{958A1709-3B44-11D1-AD74-00C04FC2ADC0}
IDE
CLSID\{3F13AB10-AE95-48AA-8C94-533730760A20}
CLSID\{B5730A90-1A2C-11CF-8C23-00AA006B6814}
CLSID\{8c2031f1-b169-4e7c-9cb0-56f18d7b0c01}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Http Filters
Software\Classes\Folder\shell\sandbox
CLSID\{EF011F79-4000-406D-87AF-BFFB3FC39D57}
#2000
CLSID\{D66D6F99-CDAA-11D0-B822-00C04FC9B31F}
SOFTWARE\Microsoft\Windows\Shell\BagMRU\0\0
CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
CLSID\{D2E7041B-2927-42fb-8E9F-7CE93B6DC937}
CLSID\{ecabafcf-7f19-11d2-978e-0000f8757e2a}
SOFTWARE\Microsoft\wfs\OutboxView
CLSID\{94a909a5-6f52-11d1-8c18-00c04fd8d503}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.101
CLSID\{B77C4C36-0154-4c52-AB49-FAA03837E47F}
CLSID\{D66949A0-C766-48D7-B2C6-4A85382BE9C1}
NI\17ab4c33\1e158307
CLSID\{C20ED5C4-0A2E-4F66-9BE2-86A1C823DD68}
P7SFile
NI\34457141\304a192c
CLSID\{65E6AC96-4B9B-47EA-AF5C-5DFCC72DCE26}
{5ACBB957-5C57-11CF-8993-00AA00688B10}\InprocServer
SavedDsQuery
CLSID\{79eac9f2-baf9-11ce-8c82-00aa004ba90b}
SOFTWARE\Microsoft\Remote Assistance
CLSID\{ef636390-f343-11d0-9477-00c04fd36226}
1&841921d&0&PrinterBusEnumerator
CLSID\{7007ACC3-3202-11D1-AAD2-00805FC1270E}
CLSID\{FE9AF5C0-D3B6-11CE-A5B6-00AA00680C3F}
NI\5ab138d\609a1849
CLSID\{FD351EA1-4173-4AF4-821D-80D4AE979048}\TypeLib
CLSID\{D169C14A-5148-4322-92C8-754FC9D018D8}
CLSID\{94357B53-CA29-4b78-83AE-E8FE7409134F}
CLSID\{6BC09898-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{81796171-DF5F-4F1B-A80C-BE4715D3C6BB}
CLSID\{05EBA309-0164-11D3-8729-00C04F79ED0D}
CLSID\{DC8A3F5A-92B9-4C38-A81F-296612813880}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0014
Microsoft.PowerShellScript.1
CLSID\{4FF2FE0E-E74A-4B71-98C4-AB7DC16707BA}
CLSID\{E436EBB3-524F-11CE-9F53-0020AF0BA770}
.ops
Software\Microsoft\Windows\CurrentVersion\App Paths\schannel
CLSID\{D30BCC65-60E8-11D1-A7CE-00A0C913F73C}
CLSID\{2652B813-2260-4EF3-A311-74A7AC6513D7}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\33
CLSID\{596AB062-B4D2-4215-9F74-E9109B0A8153}
.sy_
CLSID\{40419485-C444-4567-851A-2DD7BFA1684D}
CLSID\{75048700-EF1F-11D0-9888-006097DEACF9}
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}
CLSID\{50B6327F-AFD1-11d2-9CB9-0000F87A369E}\TypeLib
CLSID\{00000316-0000-0000-C000-000000000046}
Software\Crossbrowse
CLSID\{0482DDE0-7817-11CF-8A03-00AA006ECB65}
Software\Classes\CLSID\{185110B9-387D-435D-A165-829D17C583B8}
CLSID\{24800CD0-0F4E-4df7-9F69-3C6903C89224}
software\RlRLHZG\
NI\7052b446\41fdfe90
SOFTWARE\Microsoft\Windows Script\Settings
Software\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\TypeLib
SOFTWARE\Wow6432Node\Microsoft\Windows CE Services\AutoStartOnConnect
CLSID\{4C1FC63A-695C-47E8-A339-1A194BE3D0B8}
SOFTWARE\Microsoft\Internet Explorer\Download
CLSID\{79eac9e5-baf9-11ce-8c82-00aa004ba90b}\InprocServer32
CLSID\{C03E8557-781E-49a1-8190-CE902D0B2CE7}
Microsoft.PowerShellXMLData.1
CLSID\{6AD28EE1-5002-4E71-AAF7-BD077907B1A4}
CLSID\{CB0FC8E5-686A-478B-A252-FDECF8E167B7}\TypeLib
CLSID\{72c57034-02c4-4e9f-bf9c-ca711031757e}
CLSID\{f2c3faae-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{E9A6AB1B-0C9C-44AC-966E-560C2771D1E8}\TypeLib
CLSID\{CB8555CC-9128-11D1-AD9B-00C04FD8FDFF}
CLSID\{cedc01c7-59fe-11d1-bbff-00c04fb97fda}
CLSID\{6BC0989D-0CE6-11D1-BAAE-00C04FC2E20D}
NI\340afb3e\65ee5988
System\CurrentControlSet\Control\Print
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection
CLSID\{1ab4a8c0-6a0b-11d2-ad49-00c04fa31a86}
LEGACY_CDFS\Device Parameters
CLSID\{B5965ACC-842D-4ABE-A618-9292BB3EE666}
CLSID\{20cd9315-87d0-40b4-b925-0a8f208e1f8d}
SOFTWARE\Microsoft\Wisp
CLSID\{B9162A23-45F9-47CC-80F5-FE0FE9B9E1A2}
CLSID\{02A3586C-D264-40BF-97F7-FE40F7E3A882}
rtffile
CLSID\{6047F837-D527-467E-9DC1-6D51F92D9E45}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0071
CLSID\{03837527-098B-11D8-9414-505054503030}
CLSID\{6A2A9381-5A92-4296-9397-564673AE1FDD}
.pma
CLSID\{d2e86c4f-ea06-4a89-bf00-b49706db46e6}
B86E791620F759F17B8D25E38CA8BE32E7D5EAC2
CLSID\{3E669F1D-9C23-11d1-9053-00C04FD9189D}
Software\Microsoft\Windows\CurrentVersion\UpdSp
CLSID\{03837531-098B-11D8-9414-505054503030}\TypeLib
CLSID\{740EC24D-46AD-4334-A076-41CCC3F8D9B4}
SOFTWARE\Cygnus Solutions\Cygwin\mounts v2
NI\4a56e69e\6eabd4e8
CLSID\{9F0139EC-2195-42d7-A7B6-41E1DA530AD9}
CLSID\{4D317113-C6EC-406A-9C61-20E891BC37F7}\TypeLib
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\user32.dll
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006
SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata\ActiveDownloads
Software\Microsoft\Internet Explorer\IEDevTools\Options
CLSID\{5D9DD151-65F4-11CE-900D-00AA00445589}
CLSID\{2E1AE5DF-5A6F-420A-9B7B-41E5BA8FA36D}
NI\388503f7\270e841e
CLSID\{C9E37C15-DF92-4727-85D6-72E5EEB6995A}\TypeLib
NI\3de5165d\1a931c5d
CLSID\{42D69529-136E-49D6-8407-3026853038BF}
CLSID\{F12FDE6A-9394-3C32-8E4D-F3D470947284}
CLSID\{427FD3D4-F30A-4033-84EF-CBB1A955D9F7}
CLSID\{E7E6A098-87CE-420D-91AE-413312AC8FA6}
SOFTWARE\Microsoft\Windows Sidebar\IEOverride\Settings
CLSID\{2735412B-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{F8388A40-D5BB-11D0-BE5A-0080C706568E}
CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b11-0f98-11e5-b301-806e6f6e6963}
.NET Data Provider for Oracle
.mmf
SOFTWARE\Microsoft\SystemCertificates\Disallowed
SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage
.taz
CLSID\{8854F6A0-4683-4AE7-9191-752FE64612C3}
{58DA8D8F-9D6A-101B-AFC0-4210102A8DA7}
SOFTWARE\Microsoft\Windows\Shell\Bags\1
CLSID\{884e201a-217d-11da-b2a4-000e7bbb2b09}
NI\5860a7cf\1e176f83
SOFTWARE\Microsoft\Fax\fxsclnt\Confirm
CLSID\{97e467b4-98c6-4f19-9588-161b7773d6f6}
SOFTWARE\Classes\Local Settings\Software\Microsoft
SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing
{6B7E6393-850A-101B-AFC0-4210102A8DA7}\InprocServer
SOFTWARE\Microsoft\MSF
CLSID\{7165c8ab-af88-42bd-86fd-5310b4285a02}
CLSID\{2e167ea7-85e3-4395-995a-77af9875d79a}
CLSID\{1E4CEC13-76BD-4ce2-8372-711CB6F10FD1}
CLSID\{ecabb0c5-7f19-11d2-978e-0000f8757e2a}
CLSID\{4125dd96-e03a-4103-8f70-e0597d803b9c}
CLSID\{ecabafb9-7f19-11d2-978e-0000f8757e2a}
NCTImageConvert.DLL
.mp3
CLSID\{75C9378A-7E89-11d2-B116-00805FC73204}
CLSID\{823535A0-0318-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{4A5869CF-929D-4040-AE03-FCAFC5B9CD42}
CLSID\{88c524ca-551b-4c01-9a42-cdb16b745291}
CLSID\{D0E55F9F-0021-42fe-A1DB-C41F5B564EFE}\TypeLib
CLSID\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}
CLSID\{85cfccaf-2d14-42b6-80b6-f40f65d016e7}
CLSID\{C01B9BA0-BEA7-41BA-B604-D0A36F469133}\TypeLib
SystemFileAssociations\.inf
CLSID\{3697790B-223B-484E-9925-C4869218F17A}
CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}
CLSID\{8D36569B-14D6-3C3D-B55C-9D02A45BFC3D}
CLSID\{B3408A2F-8DDA-1197-FBD5-2CE69A2DEFC1}
CLSID\{88EEBD3A-9091-44b8-92A7-F0D595422D90}
CLSID\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}\InprocServer32
CLSID\{0cbb5030-f2b2-4b38-8cbc-895cec57db03}
CLSID\{4955DD33-B159-11D0-8FCF-00AA006BCC59}
CLSID\{1f3d8aa5-9ebf-4ee4-85c2-ea40379aede8}\TypeLib
CLSID\{7295965A-230A-4F34-AD5F-B15C9120F6E4}
CLSID\{E974D26D-3D9B-4D47-88CC-3872F2DC3585}
.sst
CLSID\{88d96a08-f192-11d4-a65f-0040963251e5}
CLSID\{a4a8d991-cc85-493e-ae66-9a847402dada}
NI\2152b5b5\15f58451
CLSID\{D2AC288F-B39B-11D1-8704-00600893B1BD}
.msc
NI\5d4cf995\eddabcf
CLSID\{66eea0f5-001a-4073-a496-783f86fcf4c0}
CLSID\{C0B35746-EBF5-11D8-BBE9-505054503030}
CLSID\{3B68879A-2CE5-419D-BB70-F39E1F66B06F}\TypeLib
CLSID\{4753da60-5b71-11cf-b035-00aa006e0975}
CLSID\{BF87B6E1-8C27-11D0-B3F0-00AA003761C5}
CLSID\{FA4B375A-45B4-4D45-8440-263957B11623}
HarddiskVolumeSnapshot5
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.101
CLSID\{0A886F29-465A-4aea-8B8E-BE926BFAE83E}
CLSID\{742AD1FB-B2F0-3681-B4AA-E736A3BCE4E1}
CLSID\{576C9E85-1300-4EF5-BF6B-D00509F4EDCD}
CLSID\{0E752416-F29E-4195-A9DD-7F0D4D5A9D71}
CLSID\{3DECD5DD-A27B-48DC-8BAA-2682CFA265FF}
CLSID\{12DD4DBB-532B-4FCE-8653-74CDB9C8FE5A}
CLSID\{9E175B68-F52A-11D8-B9A5-505054503030}
CLSID\{D6AD10F3-70AB-41E1-96B3-4C36E35D333C}
CLSID\{D1EB6D20-8923-11d0-9D97-00A0C90A43CB}
Microsoft.PowerShellModule.1
policy.2.0.System.Web.Services__b03f5f7f11d50a3a
CLSID\{99969a8f-27e6-4adf-ab9f-b5b5e90d4733}
CLSID\{3ABEAFC4-F48F-4517-A9B0-8AD6A94A99A1}
Diagnostic.Cabinet
CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}
CLSID\{1d16438c-54dc-404f-83a9-c041e77a32dd}
CLSID\{7071ECD0-663B-4bc1-A1FA-B97F3B917C55}
SOFTWARE\Microsoft\IME\IMESC\5.0
CLSID\{1B544C24-FD0B-11CE-8C63-00AA0044B520}
CLSID\{B31C5FAE-961F-415b-BAF0-E697A5178B94}
CLSID\{D8013EEF-730B-45E2-BA24-874B7242C425}
.xps
CLSID\{25CBB996-92ED-457e-B28C-4774084BD562}\InprocServer32
Diagnostic.Perfmon.Document
CLSID\{16B280C5-EE70-11D1-9066-00C04FD9189D}
CLSID\{C9F0A842-3CE1-338F-A1D4-6D7BB397BDAA}
CLSID\{7016F8FA-CCDA-11D2-B35C-00105A1F8177}
CLSID\{6C53A912-47C6-4959-B342-DF6C9DA9D494}
SOFTWARE\Microsoft\IAM\Accounts
Software\Microsoft\EnterpriseCertificates\Root\PhysicalStores
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CD Burning
CLSID\{4B0A2997-E555-4F84-B45B-68AB8BC57635}
CLSID\{25150040-b8f1-418e-af61-b51071ac1ee2}
CLSID\{E0F158E1-CB04-11d0-BD4E-00A0C911CE86}
Affinity Policy\Device Parameters
NI\63f216cc\507e8497
Software\Software by Design\Password Keeper for Windows 95/NT\DeskTop\GetFile
CLSID\{717ef4fe-ac8d-11d0-b945-00c04fd8d5b0}
CLSID\{DF4FCC34-067A-4E0A-8352-4A1A5095346E}
CLSID\{EF4D1E1A-1C87-4AA8-8934-E68E4367468D}
Software\WinRAR\FileList\FileColumnWidths
CLSID\{954F1760-C1BC-11D0-9692-00A0C908146E}
CLSID\{D2AC288E-B39B-11D1-8704-00600893B1BD}
CLSID\{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}
CLSID\{AE9472BF-B0C3-11D2-8D24-00A0C9441E20}
CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}
Software\FreshDevices\FreshDownloadDownload
CLSID\{03837529-098B-11D8-9414-505054503030}\TypeLib
SOFTWARE\ZxSniffer
CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}
CLSID\{AFAEF10F-1BC4-351F-886A-878A265C1862}
CLSID\{850D1D11-70F3-4BE5-9A11-77AA6B2BB201}
CLSID\{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}
CLSID\{0A16D195-6F47-4964-9287-9F4BAB6D9827}
.bcp
CLSID\{7A80E4A8-8005-11D2-BCF8-00C04F72C717}
CLSID\{90BE9587-37b7-477C-81A7-BA7C5C40FF81}
Software\NCH Software\Doxillion
CLSID\{0cbb5031-f2b2-4b38-8cbc-895cec57db03}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\3E9F04763531DD747956AB94CFC44397
CLSID\{607fd4e8-0a03-11d1-ab1d-00c04fc9b304}
{babe9b0d-0f98-11e5-b301-806e6f6e6963}#0000000000100000
CLSID\{F31091EA-B0A8-11D6-B6FC-005056C00008}
Software\Headlight\GetRight
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx
CLSID\{CD000004-8B95-11D1-82DB-00C04FB1625D}
CLSID\{41B9BE05-B3AF-460C-BF0B-2CDD44A093B1}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\35
CLSID\{CC23F537-18D4-4ECE-93BD-207A84726979}
CLSID\{E772BBE6-CB52-3C19-876A-D1BFA2305F4E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\##vboxsrv#Pictures
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\gdi32.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\TooltipAnimation
SOFTWARE\Microsoft\wfs\DraftsView
CLSID\{60F6E465-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{D957171F-4BF9-4de2-BCD5-C70A7CA55836}
Software\Microsoft\Windows\CurrentVersion\App Paths\\SystemRoot\system32\drivers\acpipmi.sys
Comic Sans MS
CLSID\{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{19603261-6059-43DF-B9E1-8B4352825A90}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Wallpapers\Images
CLSID\{2AABFCD0-1797-11D2-ABA2-00C04FB6C6FA}
SOFTWARE\Microsoft\Fax\fxsclnt\Archive
CLSID\{9ac9fbe1-e0a2-4ad6-b4ee-e212013ea917}
CLSID\{A4DDCA2B-E73C-40C5-83B1-9F40269D0B0D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx
CLSID\{84e04a55-2d42-4909-86e3-62fd11483e8b}
CLSID\{ff48dba4-60ef-4201-aa87-54103eef594e}
CLSID\{84CCE1D2-97AD-4448-AF0F-A79164073A60}
LEGACY_NDPROXY
CLSID\{639F5AF5-BCED-4369-AC34-360B16D955FD}\TypeLib
NI\5cf9a980\59585b3f
CLSID\{45EACA36-DBE9-4E4A-A26D-5C201902346D}
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xpsrchw.exe
.jbf
.jtx
VBoxOGL
CLSID\{b958f73c-9bdd-11d0-852c-00c04fd8d503}
CLSID\{C21B45B8-5D76-4575-BA27-54823098C491}
.vbx
CLSID\{884e2021-217d-11da-b2a4-000e7bbb2b09}
SOFTWARE\Microsoft\Internet Explorer\Document Windows
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\IMM32.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp
CLSID\{1F247DC0-902E-11D0-A80C-00A0C906241A}
SOFTWARE\Microsoft\F12
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs
SOFTWARE\Microsoft\PeerNet\Event_Config
CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}
CLSID\{50B6327F-AFD1-11d2-9CB9-0000F87A369E}
CLSID\{C0B3C446-3032-4016-926F-9BAE48BEBFBE}\TypeLib
CLSID\{0b6d74fe-ad29-4c92-ac06-f06bc2f238a7}
CLSID\{2BD40F38-DE45-429D-9D04-24F7C24C78FD}
CLSID\{fc1ee10b-7ef6-41b5-bb60-98d26dd9fcd1}
Software\e
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\AutorunsDisabled
CLSID\{87824713-C8B0-4379-8556-1689764E4237}
h1tfile
CLSID\{E37EF07F-8266-448B-8059-C2B35BAFE0CF}
.dsw
NI\7186a69c\6429e6f1
CLSID\{9DE85094-F71F-44f1-8471-15A2FA76FCF3}\TypeLib
RDP.File
CLSID\{08d5bfbf-fbca-4322-9f70-ca9f66f8ed6a}
VirtualDriveSupport\Device Parameters
CLSID\{0369B4E6-45B6-11D3-B650-00C04F79498E}
Software\Microsoft\DirectInput
SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
its
CLSID\{C2E88C2F-6F5B-4AAA-894B-55C847AD3A2D}\TypeLib
CLSID\{3722c3b1-82e8-4022-8b27-1f8a68b44ac7}
CLSID\{9E175B8A-F52A-11D8-B9A5-505054503030}
CLSID\{57C06EAA-8784-11D0-83D4-00A0C911E5DF}
Paint.Picture
MSCAS\3CD70020C3649FEB78B2719BF70420DD17CB
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
SOFTWARE\Microsoft\Fax\UserInfo
pfmfile
CLSID\{FEB50740-7BEF-11CE-9BD9-0000E202599C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Wallpapers
.odt
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs
.dsp
CLSID\{4662DAA5-D393-11D0-9A56-00C04FB68BF7}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
CLSID\{8D8B8E30-C451-421B-8553-D2976AFA648C}
SYSTEM\CurrentControlSet\Services\WebClient\NetworkProvider
NI\3bf91847\65833010
LEGACY_PROCMON23
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
CLSID\{43B07326-AAE0-4B62-A83D-5FD768B7353C}\TypeLib
CLSID\{3ad05575-8857-4850-9277-11b85bdb8e09}
amdide
CLSID\{00020C01-0000-0000-C000-000000000046}
SOFTWARE\B Labs\Bopup Observer
CLSID\{B6B44A97-B802-4d6e-9846-3AB9C0965C43}
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Settings
CLSID\{884e201b-217d-11da-b2a4-000e7bbb2b09}
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\B.exe
CLSID\{FD853CED-7F86-11d0-8252-00C04FD85AB4}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\Setupapi.dll
Software\Policies\Microsoft\SystemCertificates\Root
PNP0100\Device Parameters
CLSID\{F407D01A-0BCB-4591-9BD6-EA4A71DF0799}
CLSID\{BA126AD8-2166-11D1-B1D0-00805FC1270E}
.easmx
policy.1.0.northstar&__ab917a421742ccdd
CLSID\{7754801c-b01d-4d74-84cb-dfd70669ffbe}
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\MS-IME2000
Software\FinePrint Software\FinePrint5
Software\Microsoft\Internet Explorer\Zoom
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\NATURAL
pngfile
.pds
CLSID\{C0DCC3A6-BE26-4bad-9833-61DFACE1A8DB}\TypeLib
CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}\TypeLib
{6B7E638F-850A-101B-AFC0-4210102A8DA7}\InprocServer
CLSID\{FA77A74E-E109-11D0-AD6E-00C04FD8FDFF}
ask.com
CLSID\{E2085F28-FEB7-404A-B8E7-E659BDEAAA02}
CLSID\{dccc0bed-6066-11d1-8c13-00c04fd8d503}
CLSID\{9FD4E808-F6E6-4e65-98D3-AA39054C1255}
CLSID\{8A674B4C-1F63-11D3-B64C-00C04F79498E}\TypeLib
CLSID\{C624BA95-FBCB-4409-8C03-8CCEEC533EF1}
CLSID\{eec97550-47a9-11cf-b952-00aa0051fe20}
CLSID\{B9931692-A2B3-4FAB-BF33-9EC6F9FB96AC}
CLSID\{B6EB52D5-BB1C-3380-8BCA-345FF43F4B04}
CLSID\{EED36461-9EA5-11D3-9BD1-0080C7150A74}
CLSID\{992CFFA0-F557-101A-88EC-00DD010CCC48}
CLSID\{24D568C5-F3AE-4F91-9CD9-AA18876DA7C2}
CLSID\{880ac964-2e34-4425-8cf2-86ada2c3a019}
CLSID\{75215200-A2FE-30F6-A34B-8F1A1830358E}
CLSID\{54d38bf7-b1ef-4479-9674-1bd6ea465258}
System\CurrentControlSet\Services\w3svc
CLSID\{514B5E31-5596-422F-BE58-D804464683B5}
CLSID\{E95A4861-D57A-4be1-AD0F-35267E261739}
SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\LowMic
CLSID\{5A18D43E-115B-3B8B-8245-9A06B204B717}
evtxfile
CLSID\{10FEF81C-0DAA-4af0-B714-1F1689C08C8C}
CLSID\{1fda955c-61ff-11da-978c-0008744faab7}
CLSID\{C5702CD0-9B79-11D3-B654-00C04F79498E}
application/x-msdownload
CLSID\{CC77F5F3-222D-3586-88C3-410477A3B65D}
CLSID\{F8BE2AD5-4E99-3E00-B10E-7C54D31C1C1D}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0040
CLSID\{6BC098A6-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{ADC6CB88-424C-11D2-952A-00C04FA34F05}
SOFTWARE\Microsoft\Internet Explorer\DOMStorage
CLSID\{242025BB-8546-48B6-B9B0-F4406C54ACFC}
CLSID\{A1230201-1439-4E62-A414-190D0AC3D40E}
CLSID\{049F2CE6-D996-4721-897A-DB15CE9EB73D}
CLSID\{7071ECA5-663B-4bc1-A1FA-B97F3B917C55}
FixedButton\Device Parameters
CLSID\{ffd90217-f7c2-4434-9ee1-6f1b530db20f}
CLSID\{1E54333B-2A00-11d1-8198-0000F87557DB}
CLSID\{A3037D66-C043-4F54-91A0-2CDB642E7718}
CLSID\{88d96a10-f192-11d4-a65f-0040963251e5}
.pyo
CLSID\{777BA8F5-2498-4875-933A-3067DE883070}
3&267a616a&0&20\Device Parameters
CLSID\{0E4EFFC0-2387-11D3-B372-00105A98B7CE}
CLSID\{45FD65ED-6BC2-47ae-B391-9E2B79F07C52}
CLSID\{68F8AEA9-1968-35B9-8A0E-6FDC637A4F8E}
CLSID\{06CCA63E-9941-441B-B004-39F999ADA412}
.386
CLSID\{DD13DE77-D3BA-42D4-B5C6-7745FA4E2D4B}
CLSID\{4DDB6D36-3BC1-11d2-86F2-006008B0E5D2}
CLSID\{FFC9F9AE-E87A-3252-8E25-B22423A40065}
.docx
CLSID\{0E2988ED-1DCB-44D0-B9E0-C3AE1D25BE8A}
CLSID\{77F419AA-771A-45ff-AC66-7567FA3243D3}
CLSID\{6756A641-DE71-11d0-831B-00AA005B4383}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ComboBoxAnimation
CLSID\{EC3DAC94-DF80-3017-B381-B13DCED6C4D8}
CLSID\{B699E5E8-67FF-4177-88B0-3684A3388BFB}
CLSID\{FDB2DC94-B5A0-3702-AE84-BBFA752ACB36}
CLSID\{66CE75D4-0334-3CA6-BCA8-CE9AF28A4396}
CLSID\{49010C18-B110-421a-9047-ADCA421CBC40}
CLSID\{3050f5be-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{03837546-098B-11D8-9414-505054503030}\TypeLib
CLSID\{DEA8AFA0-CC85-11D0-9CE2-0080C7221EBD}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
SoftWare\FTPWare\CoreFTP
SOFTWARE\Microsoft\Advanced INF Setup
CLSID\{70FF37C0-F39A-4B26-AE5E-638EF296D490}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\URLMON.dll
CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\TypeLib
CLSID\{17cd9488-1228-4b2f-88ce-4298e93e0966}
CLSID\{69B37063-2BB6-43b5-A109-60E69A77840F}
xslfile
CLSID\{CC55EE92-FE67-43C9-95E7-E646918A4A04}
.scp
CLSID\{6B4ECC4F-16D1-4474-94AB-5A763F2A54AE}
CLSID\{9E175B6E-F52A-11D8-B9A5-505054503030}
.mag
CLSID\{C30ABD41-7B5A-3D10-A6EF-56862E2979B6}
IL\2e829ffb\b690f1b\41
CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}
CLSID\{5C0786ED-1847-11D2-ABA2-00C04FB6C6FA}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}
CLSID\{2C9F6BEB-C5B0-42B6-A5EE-84C24DC0D8EF}
.cpp
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\system32\pnrpnsp.dll
CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}
CLSID\{58221C67-EA27-11CF-ADCF-00AA00A80033}
Software\Microsoft\Windows\CurrentVersion\RenameFiles
CLSID\{DAFB2462-2A5B-3818-B17E-602984FE1BB0}
CLSID\{884e2042-217d-11da-b2a4-000e7bbb2b09}
CLSID\{8E67B6EF-205D-490F-A004-7B04F8F65B62}
.latex
CLSID\{12367cf8-6222-4b34-8ca8-3ce703999e28}
CLSID\{884e2026-217d-11da-b2a4-000e7bbb2b09}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0045
CLSID\{A5448B7A-AA07-3C56-B42B-7D881FA10934}
CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}
CLSID\{9CD64701-BDF3-4D14-8E03-F12983D86664}
CLSID\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}
CLSID\{28AB0005-E845-4FFA-AA9B-F4665236141C}\TypeLib
CLSID\{693644B0-6858-11D2-9EEB-006008039E37}
CLSID\{7071ECE5-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{6BC096C8-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{A1607060-5D4C-467a-B711-2B59A6F25957}
CLSID\{114F5598-0B22-40A0-86A1-C83EA495ADBD}
CLSID\{C03E8522-781E-49a1-8190-CE902D0B2CE7}
CLSID\{E436EBB8-524F-11CE-9F53-0020AF0BA770}
CLSID\{ef7e0655-7888-4960-b0e5-730846e03492}
CLSID\{6BC096E0-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{d58960ba-2ef3-4910-9e34-c911b1710180}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\mshtml.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
wmffile
CLSID\{2A196062-812A-4249-B04A-797971DC466C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport
CLSID\{7E48C5CF-72F6-4C84-9F43-B04B87B31243}\TypeLib
SOFTWARE\Microsoft\IAM\Accounts\Active Directory GC
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0012
CLSID\{ef43ecfe-2ab9-4632-bf21-58909dd177f0}
CLSID\{92E76A74-2622-3AA9-A3CA-1AE8BD7BC4A8}
CLSID\{db4f3fa7-5a08-4100-95de-b46df509b902}
CLSID\{57154C7C-EDB2-3BFD-A8BA-924C60913EBF}
SOFTWARE\Microsoft\Microsoft Management Console\Recent File List
CLSID\{8066FB71-AFA1-343E-8070-44AB4F3F85C9}
.flac
CLSID\{18C628EE-962A-11D2-8D08-00A0C9441E20}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ControlAnimations
.ttf
.dbg
CLSID\{15eae92e-f17a-4431-9f28-805e482dafd4}
CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TypeLib
CLSID\{13639463-00DB-4646-803D-528026140D88}
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx
CLSID\{6896B49D-7AFB-34DC-934E-5ADD38EEEE39}
CLSID\{8C40D44A-4EDE-3760-9B61-50255056D3C7}
CLSID\{9D148290-B9C8-11D0-A4CC-0000F80149F6}
CLSID\{C5621364-87CC-4731-8947-929CAE75323E}
CLSID\{3050F3D9-98B5-11CF-BB82-00AA00BDCE0B}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AutorunsDisabled
.searchConnector-ms
CLSID\{ee2e9ce0-0fe1-4eea-8f30-e4728b56f183}
CLSID\{d851f103-8c90-4321-aff0-58ba5bd421c2}
CLSID\{6B831E4F-A50D-45FC-842F-16CE27595359}
CLSID\{4ea9a1b7-e521-4813-a9f8-ba6484902cb5}
.dl_
.p7c
CLSID\{00000100-0000-0010-8000-00AA006D2EA4}
UMBUS\Device Parameters
CLSID\{C0AA878E-97A5-44df-B7EF-2E732F7B2FEC}
CLSID\{0A3976C5-4529-4ef8-B0B0-42EED37082CD}
CLSID\{182C3813-DF97-40fa-9C4E-B7D3E74F00CA}
CLSID\{3918D75F-0ACB-41F2-B733-92AA15BCECF6}\TypeLib
CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32
CLSID\{3E5509F0-1FB9-304D-8174-75D6C9AFE5DA}
.crds
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\IMAGEHLP.dll
SOFTWARE\Microsoft\Internet Explorer\Desktop\General
CLSID\{FA0B54D5-F221-3648-A20C-F67A96F4A207}
CLSID\{AE1E00AA-3FD5-403C-8A27-2BBDC30CD0E1}
{1F6F8D20-1B7D-11CF-9D53-00AA003C9CB6}
SYSTEM\CurrentControlSet\Services\.net clr networking\Performance
CLSID\{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}
CLSID\{b91a4db4-3630-11dc-9eaa-00161718cf63}
CLSID\{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
LEGACY_WDF01000\Device Parameters
CLSID\{4df0c730-df9d-4ae3-9153-aa6b82e9795a}
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.msn.com
CLSID\{EA678830-235D-11d2-A8B6-0000F8084F96}
SOFTWARE\Microsoft\Windows Mail\Trident\Settings
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E36}
CLSID\{3D0B8752-68F8-4F39-929D-DE20ED323F45}
CLSID\{390E92C9-FA66-3357-BEF2-45A1F34186B9}
SOFTWARE\Microsoft\Wbem\CIMOM
CLSID\{6A49950E-CE8A-4EF7-88B4-9D112366511C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ListviewShadow
CLSID\{C100BEE3-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{1E69A8EB-0B11-40C3-AC27-906ED77CD946}
CLSID\{862321c3-70b2-4ee2-8231-87ec05819d98}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Providers\EventLog
CLSID\{6BC09897-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\INTEL\Intel Application Accelerator
CLSID\{0FDE5092-AA2A-11D1-A7D4-0000F87571E3}
NI\63ffc8e1\c03482d
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0061
services\VBoxSF\NetworkProvider
CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\TypeLib
CLSID\{ECABB0C9-7F19-11D2-978E-0000F8757E2A}
.srf
CLSID\{a3c3d402-e56c-4033-95f7-4885e80b0111}
NI\780624f9\28c4b8ea
CLSID\{AD326409-BF80-3E0C-BA6F-EE2C33B675A5}
CLSID\{EA30C654-C62C-441f-AC00-95F9A196782C}
Software\Borland\Database Engine
CLSID\{AF2AC6EE-2B16-4756-9475-F319E543EFAA}
NI\664f5497\2a1a669f
CLSID\{1E66F26B-79EE-11D2-8710-00C04F79ED0D}
System\CurrentControlSet\Control\Lsa\SspiCache
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0008
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\4
CLSID\{9f75fdc4-0aba-4866-88a9-75ebb9e7d584}
CLSID\{782fc20a-81cf-43de-a625-072155bcd30c}
CLSID\{F87B28F1-DA9A-4F35-8EC0-800EFCF26B83}\TypeLib
.tlh
CLSID\{7071ECB5-663B-4bc1-A1FA-B97F3B917C55}
DeviceInstances
CLSID\{0A14D3FF-EC53-450f-AA30-FFBC55BE26A2}\TypeLib
SOFTWARE\Microsoft\CTF\Compatibility\Set7B32.tmp
SOFTWARE\Microsoft\CTF\MSUTB
.xaml
Software\Wow6432Node\Microsoft\Internet Explorer\Toolbar
CLSID\{94596c7e-3744-41ce-893e-bbf09122f76a}\InprocServer32
CLSID\{A09C534C-0057-462E-8402-2A21D38BFCA1}
CLSID\{36a479ef-8b67-4d01-8dda-753cfcb2dd96}
NI\7fe99dd6\24bf93f6
CLSID\{612A8624-0FB3-11CE-8747-524153480004}
CLSID\{0002000F-0000-0000-C000-000000000046}
NI\4a56e69e\38b75f45
IL\3d590c3f\59f3b67b\5d
CLSID\{ABBA001B-3075-11D6-88A4-00B0D0200F88}\TypeLib
.blg
Software\Headlight\GetRight\Config
Software\Beyond Software\CD-Runner\InstallPath
Software\Microsoft\ActiveMovie\devenum\{33D9A762-90C8-11D0-BD43-00A0C911CE86}
3&267a616a&0&18
NI\7798e3fe\407b81bc
Software\NCH Software\Pixillion
CLSID\{60664caf-af0d-0005-a300-5c7d25ff22a0}
SOFTWARE\Microsoft\Windows\CurrentVersion\Sidebar
{373FF7F0-EB8B-11CD-8820-08002B2F4F5A}
.sfcache
SOFTWARE\Microsoft\CTF\Assemblies\0x00000409\{34745C63-B2F0-4784-8B67-5E12C8701A31}
CLSID\{777BA8E5-2498-4875-933A-3067DE883070}
CLSID\{C2FBB631-2971-11d1-A18C-00C04FD75D13}
CLSID\{25E609E0-B259-11CF-BFC7-444553540000}
CLSID\{25256c24-3b75-49b3-a433-4bb2f8865896}
CLSID\{B1B77C00-C3E4-11CF-AF79-00AA00B67A42}
CLSID\{88d96a0a-f192-11d4-a65f-0040963251e5}
CLSID\{a76de978-f3eb-4a4f-9f99-304ad619e2ab}
CLSID\{4E0680A0-A0A2-11D0-8821-00A0C903B83C}
CLSID\{19603261-6059-43DF-B9E1-8B4352825A90}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.
Software\WTools\Selection Tools Tag
CLSID\{6BC096DB-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{8E989135-2736-4767-8160-EA3613F69D24}
.stm
CLSID\{76F363F2-7E9F-4ED7-A6A7-EE30351B6628}
CLSID\{0D722F1A-9FCF-4E62-96D8-6DF8F01A26AA}
CLSID\{27354125-7F64-5B0F-8F00-5D77AFBE261E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Options
CLSID\{443E7B79-DE31-11D2-B340-00104BCC4B4A}
CLSID\{C3701884-B39B-11D1-9D68-00C04FC30DF6}
CLSID\{522e34a4-07f7-40a1-94d0-1bfe832efc3a}
CLSID\{9E797ED0-5253-4243-A9B7-BD06C58F8EF3}
Software\DirectDownloader\OpenBitCoin2
CLSID\{884e200b-217d-11da-b2a4-000e7bbb2b09}
Network
CLSID\{1C1EDB47-CE22-4bbb-B608-77B48F83C823}
CLSID\{F9A874B6-F8A8-4D73-B5A8-AB610816828B}
CLSID\{286F484D-375E-4458-A272-B138E2F80A6A}
NI\5860a7cf\7d4679a8
CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}
CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{E63DE750-3BD7-4BE5-9C84-6B4281988C44}
SYSTEM\CurrentControlSet\Services\IDMWFP
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\>{26923b43-4d38-484f-9b9e-de460746276c}
CLSID\{394C052E-B830-11D0-9A86-00C04FD8DBF7}
CLSID\{a7c922a0-a197-4ae4-8fcd-2236bb4cf515}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78}.check.101
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total
CLSID\{8373ce97-72b7-4fb2-b5e8-b38aa083d734}
CLSID\{AA70DDF4-E11C-11D1-ABB0-00C04FD9159E}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\17
CLSID\{E8167EE2-AB45-4BAA-BD03-12590436D789}
CLSID\{93073C40-0BA5-11d2-A484-00C04F8EFB69}
Sys
SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
.evt
CLSID\{ecabb0a8-7f19-11d2-978e-0000f8757e2a}
CLSID\{4C596AEC-8544-4082-BA9F-EB0A7D8E65C6}
CLSID\{7abbbcca-e01b-4560-8228-92e1eedbc908}
CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}
CLSID\{A8F03BE3-EDB7-4972-821F-AF6F8EA34884}
CLSID\{F935DC22-1CF0-11D0-ADB9-00C04FD58A0B}\TypeLib
CLSID\{49B2791A-B1AE-4C90-9B8E-E860BA07F889}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico
CLSID\{32be5ed2-5c86-480f-a914-0ff8885a1b3f}\TypeLib
CLSID\{E1BA41AD-4A1D-418F-AABA-3D1196B423D3}\TypeLib
CLSID\{71932D43-3CA5-46EF-B013-3F9A695996ED}
CLSID\{96705EE3-F7AB-3E9A-9FB2-AD1D536E901A}
CLSID\{30276b4f-f25c-457c-a4b7-08574f8ea528}
CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\TypeLib
Software\Microsoft\Windows\CurrentVersion\Run\AutorunsDisabled
Software\Microsoft\Windows\CurrentVersion\PreConvRenameFiles
{9ED94444-E5E8-101B-B9B5-444553540000}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\12
CLSID\{179CC917-3A82-40E7-9F8C-2FC8A3D2212B}
CLSID\{BB18C7A0-2186-4be0-97D8-04847B628E02}
CLSID\{A1A2B1C4-0E3A-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{3F30C968-480A-4C6C-862D-EFC0897BB84B}
CLSID\{e3a4e5ca-55b2-4a06-b1ab-8fbecc7bca4b}
CLSID\{B3408A2F-8DDA-1197-FBD5-2CE69A2DEFC0}
.group
CLSID\{9BF86F6E-B0E1-348B-9627-6970672EB3D3}
CLSID\{3140F5B6-093F-4F94-9141-5DF9EE10BC27}
CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
CLSID\{C4C4C491-0049-4E2B-98FB-9537F6CE516D}
HarddiskVolumeSnapshot3
SystemFileAssociations\.bat
SOFTWARE\Microsoft\NET Framework Setup\NDP
Keys
Software\Microsoft\Internet Explorer\Extensions
Software\Microsoft\Windows\CurrentVersion\App Paths\msv1_0
CLSID\{842a1268-6e6a-465c-868f-8bc445b9828f}
SOFTWARE\Microsoft\SystemCertificates\Root\ProtectedRoots
Software\Microsoft\Internet Explorer\Toolbar\AutorunsDisabled
CLSID\{E13B6686-3F39-11D0-96F6-00A0C9191601}
CLSID\{ecabb0c0-7f19-11d2-978e-0000f8757e2a}
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\ssText3d\Screen 2
CLSID\{026CC6D7-34B2-33D5-B551-CA31EB6CE345}
CLSID\{E2E760C5-BF0D-4241-BFD6-6D0AAB648AC9}
SOFTWARE\Microsoft\Windows Mail\News
CLSID\{71F96463-78F3-11d0-A18C-00A0C9118956}
CLSID\{CA3FDCA2-BFBE-4eed-90D7-0CAEF0A1BDA1}
CLSID\{c1243ca0-bf96-11cd-b579-08002b30bfeb}
CLSID\{ACA97E00-0C7D-11d2-A484-00C04F8EFB69}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\OpenWithProgids
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable
CLSID\{c51b83e5-9edd-4250-b45a-da672ee3c70e}
.maq
NI\464eebfa\6b17dd81
.h
P10File
SOFTWARE\Microsoft\SystemCertificates\CA
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\google.com.tr
CLSID\{D969A300-E7FF-11d0-A93B-00A0C90F2719}
Software\Microsoft\Windows\CurrentVersion\App Paths\autochk
CLSID\{DD468E14-AF42-4D63-8908-EDAC4A9E67AE}
CLSID\{477A7D8E-8D26-3959-88F6-F6AB7E7F50CF}
CLSID\{49C47CE4-9BA4-11D0-8212-00C04FC32C45}
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt
CLSID\{D63A1416-FCEC-4431-862F-E8056223DD03}
CLSID\{C41FA05C-8A7A-3157-8166-4104BB4925BA}
CLSID\{EBFE7BA0-628D-11D2-AE0F-006097B01411}
CLSID\{48527bb3-e8de-450b-8910-8c4099cb8624}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\MsiCorruptedFileRecovery\RepairedProducts
CLSID\{03837526-098B-11D8-9414-505054503030}
LogConf
Software\Microsoft\SystemCertificates\My\PhysicalStores
CLSID\{B0A8F3CF-4333-4bab-8873-1CCB1CADA48B}
CLSID\{333E6924-4353-4934-A7BE-5FB5BDDDB2D6}
CLSID\{00f20eb5-8fd6-4d9d-b75e-36801766c8f1}\TypeLib
CLSID\{88d96a06-f192-11d4-a65f-0040963251e5}\TypeLib
SystemFileAssociations\audio
CLSID\{AE03A0A5-DE98-45ff-8016-DDEFF70BCF61}
PNP0200\Device Parameters
SOFTWARE\Microsoft\MSF\Registration\Listen
CD
Applications\Explorer.exe\Drives\C\DefaultLabel
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
SOFTWARE\Microsoft\CTF\Compatibility\sxe9812.tmp
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\System32\msmpeg2vdec.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\Link
SOFTWARE\Microsoft\Windows CE Services\AutoStartOnDisconnect\AutorunsDisabled
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}
CLSID\{00020900-0000-0000-C000-000000000046}
policy.8.0.Microsoft.VisualC__b03f5f7f11d50a3a
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0001
.ins
CLSID\{F056D291-A2AB-45f7-8EE4-40454493B351}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\TaskbarAnimations
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SearchPlatform\Preferences
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedPidlMRU
CLSID\{A0E2E749-63CE-3651-8F4F-F5F996344C32}
CLSID\{0cbb5035-f2b2-4b38-8cbc-895cec57db03}
FEATURE_LEGACY_DLCONTROL_BEHAVIORS
CLSID\{9a096bb5-9dc3-4d1c-8526-c3cbf991ea4e}
CLSID\{8ADD018C-5C5F-43C5-BE1E-07BAE85593B7}
SOFTWARE\Microsoft\Internet Explorer\SearchScopes
SOFTWARE\Microsoft\Windows\CurrentVersion\Sidebar\Settings
NI\5ab138d\32ffdf8
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0024
CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\TypeLib
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy\GroupMembership
CLSID\{86781CF9-799C-4CFF-9AA5-43F4C23FF866}
CLSID\{9E175BB8-F52A-11D8-B9A5-505054503030}\TypeLib
LEGACY_MSISADRV\Device Parameters
Software\BulletProof Software\BulletProof FTP Client 2010\Options
{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
h1hfile
.rc2
Software\Microsoft\Windows\CurrentVersion\Policies\comdlg32\Placesbar
CLSID\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}\InprocServer32
{53172480-4791-11D0-A5D6-28DB04C10000}
evtfile
SYSTEM\CurrentControlSet\Services\IRIS5
{0713E8A2-850A-101B-AFC0-4210102A8DA7}
CLSID\{91ECFDB4-2606-43E4-8F86-E25B0CB01F1E}\TypeLib
Software\WinRAR\Setup\.rar
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\COMDLG32.dll
.isp
.xlt
CLSID\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}\InprocServer32
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\OLEAUT32.dll
Software\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
CLSID\{0655E396-25D0-11D3-9C26-00C04F8EF87C}\TypeLib
CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}
CLSID\{3BD1F243-9BC4-305D-9B1C-0D10C80329FC}
CLSID\{C20CE506-5DA9-4B9C-9662-D88BD30E10A1}
CLSID\{2048EEE6-7FA2-11D0-9E6A-00A0C9138C29}
CLSID\{ace575fd-1fcf-4074-9401-ebab990fa9de}\TypeLib
CLSID\{884e2039-217d-11da-b2a4-000e7bbb2b09}
CLSID\{a323554a-0fe1-4e49-aee1-6722465d799f}
CLSID\{8086ebd4-43e3-4b19-beb3-f0ea4ecf319c}
CLSID\{E7B6AEE0-84AE-46CE-B450-DEBF58C90889}
CLSID\{A5270F6C-19EC-4E17-9EA1-A7074276B9B9}
CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}
CLSID\{809B6661-94C4-49E6-B6EC-3F0F862215AA}
CLSID\{A3ECBC41-581A-4476-B693-A63340462D8B}
CLSID\{86151827-E47B-45ee-8421-D10E6E690979}
CLSID\{7df2cfcd-6c09-415a-ae9d-5263f4964cbb}
CLSID\{87D66A43-7B11-4A28-9811-C86EE395ACF7}
CLSID\{7d13f939-b90e-42ea-8fb6-c2183f14c578}
CLSID\{ECABAFD1-7F19-11D2-978E-0000F8757E2A}
HarddiskVolumeSnapshot4
CLSID\{CA805B13-468C-3A22-BF9A-818E97EFA6B7}
CLSID\{4BDAFC52-FE6A-11d2-93F8-00105A11164A}
CLSID\{DA317BE2-1A0D-37B3-83F2-A0F32787FC67}
CLSID\{3D5DF14F-649F-4CBC-853D-F18FEDE9CF5D}
CLSID\{0cbb5032-f2b2-4b38-8cbc-895cec57db03}
CLSID\{DF2FCE13-25EC-45bb-9D4C-CECD47C2430C}
CLSID\{2C2CEA16-CC79-4C01-B3CE-B5B7CE47101F}
CLSID\{EE832CE3-06CA-33EF-8F01-61C7C218BD7E}
CLSID\{49C407EF-78B9-4C82-A40B-2FE02F8E771D}
CLSID\{1a6fe369-f28c-4ad9-a3e6-2bcb50807cf1}
CLSID\{346D5B9F-45E1-45C0-AADF-1B7D221E9063}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{10C30D14-FFB7-F6AE-9EAB-3FED218F787B}_is1
CLSID\{6CF9B800-50DB-46B5-9218-EACF07F5E414}
CLSID\{D3DCB472-7261-43ce-924B-0704BD730D5F}
CLSID\{7007ACD3-3202-11D1-AAD2-00805FC1270E}
CLSID\{A0227FFC-3AA7-4dc3-9FD7-125745C9EAF6}
CLSID\{d912f8cf-0396-4915-884e-fb425d32943b}
CLSID\{A910187F-0C7A-45AC-92CC-59EDAFB77B53}
CLSID\{DB13821E-9835-3958-8539-1E021399AB6C}
CLSID\{D215781D-019E-4FA0-903D-0CDCDE13A4F5}
CLSID\{20076C7E-4851-41ed-9EB8-F4E5F2BB0286}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ex$
msfeedssync.exe\AutorunsDisabled
CLSID\{ED81C073-1F84-4ca8-A161-183C776BC651}
CLSID\{faeb54c4-f66f-4806-83a0-805299f5e3ad}
CLSID\{B2F586D4-5558-49D1-A07B-3249DBBB33C2}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\NSI.dll
CLSID\{ecabafcb-7f19-11d2-978e-0000f8757e2a}
CLSID\{A25821B5-F310-41BD-806F-5864CC441B78}\TypeLib
CLSID\{884e2000-217d-11da-b2a4-000e7bbb2b09}
CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}
CLSID\{53a01e9d-61cc-4cb0-83b1-31bc8df63156}
CLSID\{91f39028-217f-11da-b2a4-000e7bbb2b09}
CLSID\{4A03DCB9-6E17-4A39-8845-4EE7DC5331A5}
CLSID\{DC923725-0FDD-45E1-AE74-EA09182E739B}
CLSID\{60F6E466-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{4356b08e-ecb5-43d1-8e9f-7bef4fc960fe}
CLSID\{9305969B-F45F-47e5-A954-6EA879E874CC}
CLSID\{ECC82A10-B731-3A01-8A17-AC0DDD7666CF}
Software\ProcessLasso\sample\XMessageBox
CLSID\{6C5CFCDA-1F1A-4c9e-8D65-94771169D0B9}
CLSID\{27354129-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}
.jav
{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
CLSID\{13DE4A42-8D21-4C8E-BF9C-8F69CB068FCA}
Handler
CLSID\{72d3edc2-a4c4-11d0-8533-00c04fd8d503}\TypeLib
CLSID\{B3EE7802-8224-4787-A1EA-F0DE16DEABD3}
CLSID\{17B75166-928F-417d-9685-64AA135565C1}
SOFTWARE\Microsoft\CTF\SortOrder\Language
CLSID\{BB64F8A7-BEE7-4E1A-AB8D-7D8273F7FDB6}
CLSID\{6A08CF80-0E18-11CF-A24D-0020AFD79767}
CLSID\{A8A91A66-3A7D-4424-8D24-04E180695C7A}
CLSID\{E5B2CB7A-FD35-4D4B-A147-176FEB42244B}
HarddiskVolumeSnapshot1\Device Parameters
CLSID\{C4050BC4-29E1-4c8f-BF6E-6EBAD21E0673}
CLSID\{6d8ff8e0-730d-11d4-bf42-00b0d0118b56}
CLSID\{8E6E6079-0CB7-11d2-8F10-0000F87ABD16}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\LPK.dll
.ps1xml
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport\LowDAMap
CLSID\{3B2D194D-F107-4489-ABF8-57A125275E4E}
CLSID\{8DB2180F-BD29-11D1-8B7E-00C04FD7A924}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0027
CLSID\{C9D849E0-FBF6-4C26-B1EC-B5D5B4E3F29D}
{6027C2D4-FB28-11CD-8820-08002B2F4F5A}\InprocServer
.aspx
CLSID\{3523c2fb-4031-44e4-9a3b-f1e94986ee7f}
CLSID\{58C2B4D0-46E7-11D1-89AC-00A0C9054129}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\13
CLSID\{07C45BB1-4A8C-4642-A1F5-237E7215FF66}
Software\Microsoft\Windows\CurrentVersion\App Paths\usbmon.dll
.aifc
CLSID\{52ce2fe5-04c3-42fd-8a8b-4251affb8408}
CLSID\{C9A14CDA-C339-460B-9078-D4DEBCFABE91}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\WLDAP32.dll
CLSID\{a6914418-134b-4bb8-8e3d-7fef7f456caf}
CLSID\{D54EEE56-AAAB-11D0-9E1D-00A0C922E6EC}
CLSID\{68DC71DC-2327-4040-8F03-50D6A9805049}
CLSID\{a41a4187-5a86-4e26-b40a-856f9035d9cb}
CLSID\{04DA8451-7F63-4870-A4D7-F55BE66BFDFB}
CLSID\{53445BED-3213-453B-A12A-79AA20A702DC}
CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}
.java
CLSID\{ECD4FC4F-521C-11D0-B792-00A0C90312E1}
CLSID\{122EC645-CD7E-44D8-B186-2C8C20C3B50F}
{AA7E2066-CB55-11D2-8094-00104B1F9838}
CLSID\{b77b1cbf-e827-44a9-a33a-6ccfeeaa142a}
CLSID\{70FF37C0-F39A-4B26-AE5E-638EF296D490}\TypeLib
.dbs
CLSID\{E44E5D18-0652-4508-A4E2-8A090067BCB0}
CLSID\{2227A280-3AEA-1069-A2DE-08002B30309D}
CLSID\{9F074EE2-E6E9-4d8a-A047-EB5B5C3C55DA}
CLSID\{2A744BD8-158A-4bbf-9513-4A656F6C01D7}
TypeLib\{EA544A21-C82D-11D1-A3E4-00A0C90AEA82}\6.0\9
CLSID\{C4457F51-993A-4b98-A19B-EC2B4F0DA087}
CLSID\{C47195EC-CD7A-11D1-8EA3-00C04F9900D7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ERUNT_is1
SYSTEM\CurrentControlSet\Services\.NET CLR Networking\Performance
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults
{5ACBB956-5C57-11CF-8993-00AA00688B10}\InprocServer
CLSID\{ecabafc0-7f19-11d2-978e-0000f8757e2a}
CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}
.search-ms
CLSID\{B64016F3-C9A2-4066-96F0-BD9563314726}
CLSID\{923BFC9D-0F16-4B02-AF1B-39A2504D9873}
CLSID\{AF2440F6-8AFC-47d0-9A7F-396A0ACFB43D}
Software\Policies\Microsoft\Windows\System\Scripts\Startup\AutorunsDisabled
{3F5913F3-36BC-4902-925F-1DF63BCAEB57}
CLSID\{94a909a5-6f52-11d1-8c18-00c04fd8d503}\TypeLib
CLSID\{CCF306AE-33BD-3003-9CCE-DAF5BEFEF611}
CLSID\{0383751C-098B-11D8-9414-505054503030}
CLSID\{CDC82860-468D-4d4e-B7E7-C298FF23AB2C}
CLSID\{F20DA720-C02F-11CE-927B-0800095AE340}
SOFTWARE\Microsoft\Wisp\MultiTouch
CLSID\{74BDD0B9-38D7-3FDA-A67E-D404EE684F24}
policy.152.249.scan000002.resources_en-US_34cba57ca2e984f0
CLSID\{9173D971-B142-38A5-8488-D10A9DCF71B0}
CLSID\{13B37A2A-546B-47BF-BBCA-8AC97F1EBDCB}
CLSID\{48123BC4-99D9-11D1-A6B3-00C04FD91555}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\EFS
SOFTWARE\Microsoft\Windows\Windows Error Reporting
.p7s
.trg
CLSID\{0700F42F-EEE3-443a-9899-166F16286796}
CLSID\{91888BF6-FED1-4acd-9CB1-6C2F80AE58A3}
SOFTWARE
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe
CLSID\{1AB78400-B5A3-4D91-8ACE-33FCD1499BE6}
CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}
CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32
CLSID\{405C2D81-315B-3CB0-8442-EF5A38D4C3B8}
NI\51c874c0\6cd375b
CLSID\{530CC6A4-357F-49E2-AB11-3C481DBEDE31}
CLSID\{C6E13360-30AC-11D0-A18C-00A0C9118956}
CLSID\{50A7B286-7D23-41E6-9440-4DAEE00DC5F0}
CLSID\{433CA926-9887-3541-89CC-5D74D0259144}
NI\5ab138d\7595d2f4
CLSID\{43B07326-AAE0-4B62-A83D-5FD768B7353C}
CLSID\{3FF292B6-B204-11CF-8D23-00AA005FFE58}
CLSID\{8553873C-3BEF-471D-83BF-2C7C6BA67E71}\VersionIndependentProgID
CLSID\{CF3D2E50-53F2-11D2-960C-00C04F8EE628}\TypeLib
CLSID\{FEDB2179-2335-48F1-AA28-5CDA35A2B36D}
SOFTWARE\Wow6432Node\Microsoft\Active Setup
Software\Microsoft\Internet Explorer\BrowserStorage\AppCache
Links
CLSID\{7071EC61-663B-4bc1-A1FA-B97F3B917C55}
.vox
CLSID\{1AF81E4E-FC45-48ee-B236-A2A663494390}
CLSID\{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
scrfile
CLSID\{00A77FF7-A514-493e-B721-CDF8CB0F5B59}
CLSID\{DE010DA1-289B-4232-8CD0-5112DCA6A7B3}
CLSID\{ECD32AEA-746F-4dcb-BF68-082757FAFF18}
CLSID\{B0210780-89CD-11d0-AF08-00A0C925CD16}
CLSID\{8A3E2E1E-A40B-4650-9FB4-30072A68E661}
NI\7ec5ae64\35e3c9c0
Software\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NameSpace
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0035
CLSID\{022B358F-06B8-4E0D-ADD9-655A8F1E9EDD}
SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0042
.movie
CLSID\{CA0F511A-FAF2-4942-B9A8-17D5E46514E8}
CLSID\{2e5e84e9-4049-4244-b728-2d24227157c7}
CLSID\{FCF7A6F2-3300-4386-9A4F-0DD4E3226507}
CLSID\{CCB1D8CB-D39F-41C9-B793-0196214BDC4E}
Software\Microsoft\Windows\CurrentVersion\App Paths\kerberos
CLSID\{31b11d80-9ed7-44f7-b1cd-c95992a738b9}
EnhancedStorageShell
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\north.exe
CLSID\{777BA8F9-2498-4875-933A-3067DE883070}
CLSID\{2CB6CDA4-1C14-4392-A8EC-81EEF1F2E079}
CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
hlpfile\DefaultIcon
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0090
Software\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
FEATURE_DISABLE_BEHAVIORS_DRAW_REENTRANCY
CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
CLSID\{6F74FDC6-E366-11d1-9A4E-00C04FA309D4}
CLSID\{682D63B8-1692-31BE-88CD-5CB1F79EDB7B}
CLSID\{9C67F424-22DC-3D05-AB36-17EAF95881F2}
MSDASQL
Software\Microsoft\Windows\CurrentVersion\App Paths\tcpmon.dll
CLSID\{71F96467-78F3-11D0-A18C-00A0C9118956}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2
CLSID\{b2952b16-0e07-4e5a-b993-58c52cb94cae}
CLSID\{E7772804-3287-418E-9072-CF2B47238981}
CLSID\{7EE0A24E-A8C6-46ae-A875-8E7C3D18AEAF}
.themepack
CLSID\{B32D3949-ED98-4DBB-B347-17A144969BBA}
CLSID\{96749373-3391-11D2-9EE3-00C04F797396}\TypeLib
Calibration
NI\54964d0e\153662ce
CLSID\{00021400-0000-0000-C000-000000000046}
CLSID\{BCDE0395-E52F-467C-8E3D-C4579291692E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0
CLSID\{AB944620-79C6-11D1-88F9-0080C7D771BF}
CLSID\{7F9CB14D-48E4-43B6-9346-1AEBC39C64D3}
CLSID\{971127BB-259F-48c2-BD75-5F97A3331551}\TypeLib
.mapimail
CLSID\{E436EBB5-524F-11CE-9F53-0020AF0BA770}
CLSID\{11d162b6-1cea-4b4a-8037-2518ecd6554b}
CLSID\{03837526-098B-11D8-9414-505054503030}\TypeLib
CLSID\{80F94176-FCCC-11D2-B991-00C04F8ECD78}
.drv
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\sechost.dll
.exp
CLSID\{DDE5783A-88B9-11d2-84AD-00C04FA31A86}
CLSID\{0fb40f0d-1021-4022-8da0-aab0588dfc8b}
CLSID\{C5702CCE-9B79-11D3-B654-00C04F79498E}\TypeLib
CLSID\{C100BEB7-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{D2AC2883-B39B-11D1-8704-00600893B1BD}
CLSID\{03837521-098B-11D8-9414-505054503030}\TypeLib
SOFTWARE\Microsoft\Feeds
CLSID\{984F9804-3314-4FA4-AC8C-E688D4133C51}
CLSID\{4c649c49-c48f-4222-9a0d-cbbf4231221d}
NI\d10d7a9\37bc8da0
CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\TypeLib
CLSID\{6DFD7C5C-2451-11d3-A299-00C04F8EF6AF}
{97EBAACB-95BD-11D0-A3EA-00A0C9223196}\Device Parameters
CLSID\{2A005C11-A5DE-11CF-9E66-00AA00A3F464}
CLSID\{76AE5F57-B7C9-421f-B55E-FB25144317B6}
Interface\{F4817E4B-04B6-11D3-8862-00C04F72F303}
txtfile
CLSID\{D2E0FE7F-D23E-48E1-93C0-6FA8CC346474}
Software\Microsoft\Windows\CurrentVersion\Explorer\Sharing
CLSID\{c8b522d0-5cf3-11ce-ade5-00aa0044773d}
CLSID\{D682C4BA-A90A-42FE-B9E1-03109849C423}
Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Drivers32\AutorunsDisabled
CLSID\{00f20eb5-8fd6-4d9d-b75e-36801766c8f1}
CLSID\{7071ECB8-663B-4bc1-A1FA-B97F3B917C55}
{91814EB1-B5F0-11D2-80B9-00104B1F6CEA}
CLSID\{0010890e-8789-413c-adbc-48f5b511b3af}
CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}
CLSID\{C6CC49B0-CE17-11D0-8833-00A0C903B83C}
CLSID\{4B78D326-D922-44f9-AF2A-07805C2A3560}
CLSID\{00020D75-0000-0000-C000-000000000046}
CLSID\{7007ACCF-3202-11D1-AAD2-00805FC1270E}
CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}
CLSID\{6BC0969F-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{3730bbf8-631a-48fb-9085-e2143c11563b}
CLSID\{EF985E71-D5C7-42D4-BA4D-2D073E2E96F4}
CLSID\{CF8F7FCF-94FE-3516-90E9-C103156DD2D5}
CLSID\{20CCEF1E-0185-41a5-A933-509C43B54F98}
CLSID\{196f128d-dce9-4090-b061-3d29c6ca32c2}
SearchConnectorFolder
CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{E947A0B0-D47F-3AA3-9B77-4624E0F3ACA4}
CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}
CLSID\{2DD80115-AD1E-41F6-A219-A4F4B583D1F9}
Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\ProgIDs\VBSFile
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\USP10.dll
CLSID\{CC829A2F-3365-463F-AF13-81DBB6F3A555}
CLSID\{8CD34779-9F10-4f9b-ADFB-B3FAEABDAB5A}
CLSID\{66742402-F9B9-11D1-A202-0000F81FEDEE}
CLSID\{4E40F770-369C-11d0-8922-00A024AB2DBB}
SYSTEM\CurrentControlSet\Control\SafeBoot
Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\AutorunsDisabled
CLSID\{5F3A0F8D-5EF9-3AD5-94E0-53AFF8BCE960}
CLSID\{F3C633A2-46C8-498E-8FBB-CC6F721BBCDE}
CLSID\{5520B6D3-6EC6-3CE7-958B-E69FAF6EFF99}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
CLSID\{8cec58e7-07a1-11d9-b15e-000d56bfe6ee}
.cur
CLSID\{1f2e5c40-9550-11ce-99d2-00aa006e086c}
.cls
{58DA8D93-9D6A-101B-AFC0-4210102A8DA7}
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds
MSCFile
CLSID\{6BC09894-0CE6-11D1-BAAE-00C04FC2E20D}
SOFTWARE\Microsoft\Fax\fxsclnt
CLSID\{C0DCC3A6-BE26-4bad-9833-61DFACE1A8DB}
Software\FileZilla\Recent Servers
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Mystify
CLSID\{2B20FE1A-1B2C-4DC5-8595-616B0E182FD1}
CLSID\{0131BE10-2001-4C5F-A9B0-CC88FAB64CE8}
CLSID\{F3AEB884-58C8-40CF-AED3-E7EEFFFAA04A}
SOFTWARE\Microsoft\IMEJP\10.0
CLSID\{84589833-40D7-36E2-8545-67A92B97C408}
CLSID\{937C1A34-151D-4610-9CA6-A8CC9BDB5D83}\TypeLib
CLSID\{EF3E932C-D40B-4F51-8CCF-3F98F1B29D5D}
.spc
CLSID\{480FF4B0-28B2-11D1-BEF7-00C04FBF8FEF}
CLSID\{4C6F940C-3CFE-11D2-9EE7-00C04F797396}
CLSID\{2DB47AE5-CF39-43C2-B4D6-0CD8D90946F4}\InprocServer32
SoftWare\anote
NI\6b5fa16f\5d2a87b8
CLSID\{227ec397-6791-4ac6-a762-2f70f99015c2}
CLSID\{DE77BA04-3C92-4d11-A1A5-42352A53E0E3}
CLSID\{d9b3211d-e57f-4426-aaef-30a806add397}
CLSID\{30590067-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
CLSID\{388D606F-AF7B-4AD2-AC22-6B4FE70CE286}
CLSID\{E5CA59F5-57C4-4DD8-9BD6-1DEEEDD27AF4}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\MenuAnimation
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map
NI\6fd11937\7c90e0bb
.wmf
{030B4A82-1B7C-11CF-9D53-00AA003C9CB6}\InprocServer
CLSID\{F9769A06-7ACA-4E39-9CFB-97BB35F0E77E}
CLSID\{DF1E92F3-F333-4EF5-9C38-B75CB65FFC39}
CLSID\{ff609cc7-d34d-4049-a1aa-2293517ffcc6}
CLSID\{35117bca-71f9-4399-8709-f380c7aaa8bd}
CLSID\{3fd7f233-a716-472e-8f2f-c25954f34e96}
Software\Microsoft\Windows\CurrentVersion\App Paths\%systemroot%\system32\msdrm.dll
CLSID\{FD853CE2-7F86-11d0-8252-00C04FD85AB4}
SOFTWARE\Microsoft\Internet Explorer\UrlBlockManager
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\LowRegistry
CLSID\{AC48FFE0-F8C4-11d1-A030-00C04FB6809F}
{10C07CD0-EF91-4567-B850-448B77CB37F9}
SOFTWARE\Classes\ProcMon.Logfile.1\DefaultIcon
.jxr
CLSID\{31D353B3-0A0A-3986-9B20-3EC4EE90B389}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\20
CLSID\{7e99c0a3-f935-11d2-ba96-00c04fb6d0d1}\TypeLib
SOFTWARE\Microsoft\IMEJP
CLSID\{3F4DACA4-160D-11D2-A8E9-00104B365C9F}\TypeLib
CLSID\{7AE7416D-AD97-4A4B-B5AC-B3CA7865AFBE}
CLSID\{00000106-0000-0010-8000-00AA006D2EA4}
CLSID\{D39E7BDD-7D05-46b8-8721-80CF035F57D7}
CLSID\{6A0162ED-4609-3A31-B89F-D590CCF75833}
NI\6b5fa16f\1367c875
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\14
CLSID\{ACD453BC-C58A-44D1-BBF5-BFB325BE2D78}
Desktop\NameSpace\NameCustomizations
SOFTWARE\Policies\Microsoft
CLSID\{48E277F6-4E74-4cd6-BA6F-FA4F42898223}
CLSID\{4B2E958D-0393-11D1-B1AB-00AA00BA3258}
CLSID\{01FA60A0-BBFF-11D0-8825-00A0C903B83C}
Software\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
CLSID\{c89e334c-e65f-4156-842e-ea89cec71dea}
SOFTWARE\Microsoft\Windows Sidebar\IEOverride
CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1}
.zip
CLSID\{92038079-b9ef-428f-87f0-0463fcb1272a}
software\Ndzba1u\
SOFTWARE\Microsoft\SystemCertificates\CA\CTLs
CLSID\{6522CF99-94C7-4958-B18D-4F6159E6926B}
CLSID\{32DA2B15-CFED-11D1-B747-00C04FC2B085}
CLSID\{F8FB6E07-55E6-4BB9-96BC-2393A039CEE7}
CLSID\{9443B89B-6564-496a-B19C-6C6D22709045}
Software\Microsoft\Windows\CurrentVersion\App Paths\%SystemRoot%\System32\itss.dll
CLSID\{CFCCC7A0-A282-11D1-9082-006008059382}
CLSID\{7C606A3F-8AA8-4E36-92D6-2B6AFEC0B732}
c8436cs0936
CLSID\{57558531-C262-471E-95DB-8B181925C61B}
CLSID\{6ffa842b-fd90-4a0e-9315-21c52b2457aa}\TypeLib
Software\Microsoft\Internet Explorer\UrlSearchHooks\AutorunsDisabled
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes
CLSID\{19916E01-B44E-4e31-94A4-4696DF46157B}
CLSID\{C47195EC-CD7A-11D1-8EA3-00C04F9900D7}\TypeLib
.bz
CLSID\{9E175BB7-F52A-11D8-B9A5-505054503030}\TypeLib
CLSID\{1BE1F766-5536-11D1-B726-00C04FB926AF}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0034
SOFTWARE\Microsoft\Windows\TabletPC
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers
SOFTWARE\Microsoft\Internet Explorer\SQM
CLSID\{3523c2fb-4031-44e4-9a3b-f1e94986ee7f}\TypeLib
Software\PDFComplete\PDF Complete\Office
CLSID\{2206CDB0-19C1-11D1-89E0-00C04FD7A829}
Software\Policies\Microsoft\Windows\System
CLSID\{CBEAA915-4D2C-3F77-98E8-A258B0FD3CEF}
NI\50a69a2e\2dd6ac50
.i
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
SOFTWARE\Microsoft\Notepad
CLSID\{FD853CE1-7F86-11d0-8252-00C04FD85AB4}
getprivate.net
.p7r
CLSID\{C8059EB6-D2FC-4ecf-A15F-AF427F5E4DB6}
Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
.mlc
ShareCommands\shell
.mshxml
SOFTWARE\Microsoft\Windows\Shell\Bags
CLSID\{5971EC44-072A-41b7-8E67-D9E045CC196D}\TypeLib
CLSID\{49010C18-B110-421a-9047-ADCA421CBC40}\TypeLib
.mst
CLSID\{676E1164-752C-3A74-8D3F-BCD32A2026D6}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0017
CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\TypeLib
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT\RegBackup\0
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0060
application/x-complus
S-1-5-20
CLSID\{39F8D76B-0928-11D1-97DF-00C04FB9618A}
SOFTWARE\Microsoft\SystemCertificates\trust\CRLs
.inv
CLSID\{7007ACC4-3202-11D1-AAD2-00805FC1270E}
CLSID\{EC529B00-1A1F-11D1-BAD9-00609744111A}
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\ATOK
CLSID\{6BC096E2-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
NI\5fcea75a\3c9c8d7b
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Font Management\Auto Activation Languages
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon
CLSID\{E1F1A0B8-BEEE-490D-BA7C-066C40B5E2B9}
CLSID\{72d3edc2-a4c4-11d0-8533-00c04fd8d503}
CLSID\{45670FA8-ED97-4F44-BC93-305082590BFB}\TypeLib
CLSID\{33C4643C-7811-46FA-A89A-768597BD7223}
3&267a616a&0&28\Device Parameters
Software\Borland\Delphi\5.0
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\syswow64\MSCTF.dll
CLSID\{098f2470-bae0-11cd-b579-08002b30bfeb}
System\CurrentControlSet\Control\BootVerificationProgram
CLSID\{6B6F9D2D-6D49-4026-83A6-86DFC1C3C6F0}
Software\NCH Swift Sound\Switch\OutputFolder
.mas
NI\2ebf4fa4\679054b2
CLSID\{630A3EF1-23C6-31FE-9D25-294E3B3E7486}
SOFTWARE\WrapApp
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
CLSID\{112BC2E7-9EF9-3648-AF9E-45C0D4B89929}
CLSID\{927971f5-0939-11d1-8be1-00c04fd8d503}\TypeLib
CLSID\{E31E87C4-86EA-4940-9B8A-5BD5D179A737}
CLSID\{418008F3-CF67-4668-9628-10DC52BE1D08}\TypeLib
CLSID\{E786FB32-B659-3D96-94C4-E1A9FC037868}
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy
CLSID\{01822ABA-23F0-4506-9BBC-680F5D6D606C}
CLSID\{C03E8533-781E-49a1-8190-CE902D0B2CE7}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\SHLWAPI.dll
CLSID\{8601319a-d7cf-40f3-9025-7f77125453c6}
.OCX\OpenWithProgids
CLSID\{7B19A919-A9D6-49E5-BD45-02C34E4E4CD5}
CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}
CLSID\{975797FC-4E2A-11D0-B702-00C04FD8DBF7}
CLSID\{85131631-480C-11D2-B1F9-00C04F86C324}
CLSID\{A49211A1-022F-43D7-BC55-D787C66ACF8E}
CLSID\{33D9A762-90C8-11d0-BD43-00A0C911CE86}
CLSID\{9B0EFD60-F7B0-11D0-BAEF-00C04FC308C9}
CLSID\{CEEE3B62-8F56-4056-869B-EF16917E3EFC}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004
CLSID\{76B4FCAC-BB29-11DB-96F1-005056C00008}
Starcraft 1.03
{6027C2D4-FB28-11CD-8820-08002B2F4F5A}
CLSID\{9324DA94-50EC-4A14-A770-E90CA03E7C8F}
CLSID\{92755472-2059-3F96-8938-8AC767B5187B}
.gmmp
CLSID\{a38f3677-32fc-4dac-99b3-d804b193d2c4}\TypeLib
CLSID\{884e2008-217d-11da-b2a4-000e7bbb2b09}
CLSID\{03837532-098B-11D8-9414-505054503030}\TypeLib
CLSID\{063B79F6-7539-11D2-9773-00A0C9B4D50C}
SOFTWARE\Microsoft\Windows\CurrentVersion\HomeGroup\UIStatusCache
CLSID\{FCDECE00-A39D-11D0-ABE7-00AA0064D470}
CLSID\{884e202f-217d-11da-b2a4-000e7bbb2b09}
CLSID\{9acf41ed-d457-4cc1-941b-ab02c26e4686}
.udf
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\ssText3d\Screen 1
CLSID\{D76334CA-D89E-4BAF-86AB-DDB59372AFC2}
CLSID\{223E7283-D39D-40d9-9BE9-AA61A39FBC5E}
CLSID\{2C256447-3F0D-4CBB-9D12-575BB20CDA0A}
CLSID\{E16C0593-128F-11D1-97E4-00C04FB9618A}
CLSID\{D0520B5D-1B5F-4ECF-A940-6E57476AE4B0}
CLSID\{8496e040-af4c-11d0-8212-00c04fc32c45}
CLSID\{FD351EA1-4173-4AF4-821D-80D4AE979048}
CLSID\{9E175BB8-F52A-11D8-B9A5-505054503030}
CLSID\{927971f5-0939-11d1-8be1-00c04fd8d503}
CLSID\{93AC9CB8-27D5-4482-BFDF-68F21C7454A3}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\Folder
CdRomVBOX_CD-ROM_____________________________1.0_____\Device Parameters
CLSID\{B33F0D7A-1571-4022-B710-D26E9B87DEB8}
CLSID\{5C63C1AD-3956-4FF8-8486-40034758315B}
CLSID\{D2AC288B-B39B-11D1-8704-00600893B1BD}
CLSID\{9EA60ECA-3DCD-340F-8E95-67845D185999}
.xix
CLSID\{6504AFED-A629-455C-A7F1-04964DEA5CC4}
CLSID\{2C941FC5-975B-59BE-A960-9A2A262853A5}\TypeLib
System\CurrentControlSet\Control\SecurityProviders
CLSID\{1B544C22-FD0B-11CE-8C63-00AA0044B51E}
CLSID\{0365BE92-BD3F-47f5-8BB6-2EEF7AF5CAE7}
CLSID\{06622D85-6856-4460-8DE1-A81921B41C4B}
PCI
CLSID\{F975AF2C-9A51-4AF0-91EA-06038698CE38}
Courier
SOFTWARE\Classes\ProcMon.Logfile.1\shell
CLSID\{25585dc7-4da0-438d-ad04-e42c8d2d64b9}
CLSID\{32d186a7-218f-4c75-8876-dd77273a8999}
CLSID\{7071ECBF-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{9E175B69-F52A-11D8-B9A5-505054503030}
CLSID\{8EE97210-FD1F-4b19-91DA-67914005F020}
CLSID\{56EA1054-1959-467f-BE3B-A2A787C4B6EA}
.JPG
CLSID\{32714800-2E5F-11d0-8B85-00AA0044F941}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\31
CLSID\{884e2019-217d-11da-b2a4-000e7bbb2b09}
CLSID\{8e827c11-33e7-4bc1-b242-8cd9a1c2b304}
System\CurrentControlSet\Control\SafeBoot\Option
.mig
SOFTWARE\Microsoft\Internet Explorer\LinksBar
CLSID\{48728B3F-F7D9-36C1-B3E7-8BF2E63CE1B3}
CLSID\{4522c772-9a2b-4920-ad7f-62d3d15eac52}
CLSID\{6E449686-C509-11CF-AAFA-00AA00B6015C}
CLSID\{F6B96EDA-1A94-4476-A85F-4D3DC7B39C3F}
CLSID\{3429E395-176B-4a0a-863D-FCA6B19073BA}
CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
NI\7052b446\22ccf39c
CLSID\{ed9d80b9-d157-457b-9192-0e7280313bf0}
CLSID\{48025243-2D39-11CE-875D-00608CB78066}
SOFTWARE\Microsoft\IMEJP\10.0\RomaDef
{62823C20-41A3-11CE-9E8B-0020AF039CA3}\InprocServer
CLSID\{A4DDCA2B-E73C-40C5-83B1-9F40269D0B0D}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust
CLSID\{77597368-7B15-11D0-A0C2-080036AF3F03}
CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}
CLSID\{5CA9971B-2DC3-3BC8-847A-5E6D15CBB16E}
Software\Microsoft\Windows\CurrentVersion\HomeGroup\UIStatusCache
CLSID\{884e2031-217d-11da-b2a4-000e7bbb2b09}
CLSID\{db6efb73-5153-43b7-8078-c6ffc4c0238c}
CLSID\{A8DFB9A0-8A20-479F-B538-9387C5EEBA2B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnceEx
{5ACBB956-5C57-11CF-8993-00AA00688B10}
CLSID\{9E175B70-F52A-11D8-B9A5-505054503030}
CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}
NI\25c60b6c\11284247
CLSID\{3050F5C8-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{ecabb0bd-7f19-11d2-978e-0000f8757e2a}
CLSID\{1F5EEC01-1214-4D94-80C5-4BDCD2014DDD}
CLSID\{00f2b433-44e4-4d88-b2b0-2698a0a91dba}\TypeLib
CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}
CLSID\{A08AF898-C2A3-11d1-BE23-00C04FA31009}
CLSID\{0D0D66EB-CF74-4164-B52F-08344672DD46}
CLSID\{E598560B-28D5-46aa-A14A-8A3BEA34B576}
Software\Policies\Microsoft\Windows\System\Scripts\Startup
CLSID\{f3cc4ca3-22c2-40ec-ac3c-89d8a43373b0}
CLSID\{00020421-0000-0000-C000-000000000046}
CLSID\{9F377D7E-E551-44f8-9F94-9DB392B03B7B}
.kci
CLSID\{00022602-0000-0000-C000-000000000046}
CLSID\{A73BEEB2-B0B7-11D2-8853-0000F80883E3}
CLSID\{9D745ED8-C514-4D1D-BF42-751FED2D5AC7}
CLSID\{2E7700B7-27C4-437F-9FBF-1E8BE2817566}
CLSID\{E9148312-A9BF-3A45-BBCA-350967FD78F5}
CLSID\{05f6fe1a-ecef-11d0-aae7-00c04fc9b304}
CLSID\{884e2020-217d-11da-b2a4-000e7bbb2b09}
CLSID\{4C870C20-4ED3-4235-9A2A-7185F8A87D06}
CLSID\{18B1C7EE-68E3-35BB-9E40-469A223285F7}
CLSID\{ef636391-f343-11d0-9477-00c04fd36226}
CLSID\{7071ECB0-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{88d96a0a-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{047DEC5A-95C1-4C86-827F-7B8C92EBA67A}
SOFTWARE\Classes\Local Settings
SOFTWARE\Microsoft\PeerNet
.mdw
CLSID\{3318360C-1AFC-4D09-A86B-9F9CB6DCEB9C}
CLSID\{B8558612-DF5E-4F95-BB81-8E910B327FB2}
CLSID\{52F15C89-5A17-48e1-BBCD-46A3F89C7CC2}
CLSID\{0977EEC5-10F7-44AE-A7FA-D4824EBA5C74}
CLSID\{6f13dd2e-ebee-4dd5-a72e-850b2087f5dd}
CLSID\{9857eb54-6f81-4fcf-9a9b-c01a31389e45}\InProcServer32
CLSID\{E0CBC546-8950-43DD-99A9-A418DB7DD0B5}
CLSID\{0F92030A-CBFD-4AB8-A164-FF5985547FF6}\TypeLib
SystemFileAssociations\.INI
.sor
CLSID\{0cdb500e-123f-4e98-b446-0f3eae3c7ebc}
CLSID\{274fae1f-3626-11d1-a3a4-00c04fb950dc}\TypeLib
SOFTWARE\Internet Download Manager
.rsp
CLSID\{D9F6EE60-58C9-458B-88E1-2F908FD7F87C}
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs
CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}
CLSID\{06C792F8-6212-4F39-BF70-E8C0AC965C23}
CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip
CLSID\{C605507B-9613-4756-9C07-E0D74321CB1E}
Software\Microsoft\Windows Search
CLSID\{03837539-098B-11D8-9414-505054503030}\TypeLib
CLSID\{C100BEE7-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C6E13344-30AC-11D0-A18C-00A0C9118956}
19
CLSID\{F0285374-DFF1-11D3-B433-00C04F8ECD78}
Software\Microsoft\Windows\CurrentVersion\Explorer\CommandStore
CLSID\{E0393303-90D4-4A97-AB71-E9B671EE2729}
CLSID\{A6673C32-3943-3BBB-B476-C09A0EC0BCD6}
CLSID\{AF60343F-6C7B-3761-839F-0C44E3CA06DA}
CLSID\{6ACB028E-48C0-4A44-964C-E14567C578BA}\TypeLib
SOFTWARE\Microsoft\Internet Explorer\Recovery
Software\Microsoft\Windows\CurrentVersion\App Paths\pku2u
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ThumbnailsOrIcon
CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0016
CLSID\{58221C6A-EA27-11CF-ADCF-00AA00A80033}
CLSID\{3d154a2d-d911-437e-a30c-5f56a9b7081d}
CLSID\{5BFF4E02-D379-4050-A382-C6504A980D46}
CLSID\{1D428C79-6E2E-4351-A361-C0401A03A0BA}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume
.eyb
NI\647613d3\2229c399
Software\Internet Download Manager
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.INI\OpenWithProgids
CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}
CLSID\{4753da60-5b71-11cf-b035-00aa006e0975}\TypeLib
CLSID\{135698D2-3A37-4d26-99DF-E2BB6AE3AC61}
SOFTWARE\Microsoft\Windows\Windows Error Reporting\Hangs
CLSID\{00020000-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pml
CLSID\{4a7ded0a-ad25-11d0-98a8-0800361b1103}
.desklink
CLSID\{3dd6bec0-8193-4ffe-ae25-e08e39ea4063}\InprocServer32
CLSID\{7542E960-79C7-11D1-88F9-0080C7D771BF}
CLSID\{1d8a9b47-3a28-4ce2-8a4b-bd34e45bceeb}
.mpe
CLSID\{62BE5D10-60EB-11d0-BD3B-00A0C911CE86}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket
CLSID\{987D8DFA-3E2C-4929-9C51-61AC8E00CBC3}
CLSID\{59DC47A8-116C-11D3-9D8E-00C04F72D980}\TypeLib
SOFTWARE\Microsoft\SystemCertificates\Root
cmdfile
CLSID\{0F92030A-CBFD-4AB8-A164-FF5985547FF6}
SOFTWARE\Microsoft\SystemCertificates\trust
TypeLib\{50CECCDC-E39E-F589-10EB-07DBAC78BF5B}\6.0\FLAGS
CertDllOpenStoreProv
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0011
CLSID\{B2F2E083-84FE-4a7e-80C3-4B50D10D646E}
.wmv
CLSID\{75718C9A-F029-11D1-A1AC-00C04FB6C223}\TypeLib
CLSID\{ecabafb6-7f19-11d2-978e-0000f8757e2a}
CLSID\{6bdadf65-eb94-419b-907c-0ba9dda7f0df}
ttffile
Software\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance
CLSID\{D02AAC50-027E-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{05C9DA2B-6DFF-42C7-81CC-706DAE08BC7A}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\MSVCRT.dll
CLSID\{74807f67-0058-440d-8600-65541a7fbbea}
CLSID\{93F7AA8E-CF82-4CB7-9251-48BC637A43B8}
SYSTEM\CurrentControlSet\Control\NetworkProvider\Order\AutorunsDisabled
CLSID\{5D6179C8-17EC-11D1-9AA9-00C04FD8FE93}
CLSID\{093FF999-1EA0-4079-9525-9614C3504B74}\TypeLib
{5ACBB955-5C57-11CF-8993-00AA00688B10}
MSInfoFile
{030B4A80-1B7C-11CF-9D53-00AA003C9CB6}
CLSID\{2206D773-CA1C-3258-9456-CEB7706C3710}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx
CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32
CLSID\{FB64825E-498C-45E8-ADD4-37E0C4FC68A6}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
CLSID\{3540D440-5B1D-49cb-821A-E84B8CF065A7}
CLSID\{888D5481-CABB-11D1-8505-00A0C91F9CA0}
Software\Microsoft\EnterpriseCertificates\trust\PhysicalStores
migfile
CLSID\{C016A313-9606-36D3-A823-33EBF5006189}
uicontrol
NI\36d7d765\28ae6544
CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
agp440
CLSID\{2DCD1DAF-A110-49c0-BFDB-6FDF557B5FDF}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers
Software\Microsoft\Windows\CurrentVersion\App Paths\scecli
CLSID\{958C59A0-3670-4FE0-B893-6998BB494402}
CLSID\{07AA0886-CC8D-4e19-A410-1C75AF686E62}
NI\57d4b1bf\85e83df
Software\Microsoft\Internet Explorer\PrefetchPrerender
CLSID\{54CE37E0-9834-41ae-9896-4DAB69DC022B}
CLSID\{1FCE6123-B675-4790-A629-F3E8AC06F839}
NI\245c6f77\7c95b683
CLSID\{6BC098A5-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{0CF32AA1-7571-11D0-93C4-00AA00A3DDEA}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU
CLSID\{CB2F6723-AB3A-11d2-9C40-00C04FA30A3E}
CLSID\{BFCB2C6D-04AA-4fb9-BC72-58E1AF64BE39}
CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0
CLSID\{0cbb5036-f2b2-4b38-8cbc-895cec57db03}
CLSID\{900be39d-6be8-461a-bc4d-b0fa71f5ecb1}
CLSID\{7658F2A2-0A83-11d2-A484-00C04F8EFB69}
CLSID\{84302F97-7F7B-4040-B190-72AC9D18E420}
CLSID\{6BC098A6-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{E6E73D20-0C8A-11d2-A484-00C04F8EFB69}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PeerNet
CLSID\{55136805-B2DE-11D1-B9F2-00A0C98BC547}\TypeLib
CLSID\{b11d16d0-e195-4ca6-bbd5-1254ec098953}
CLSID\{4FDBC3E5-7121-4487-AB95-B58EC04648DB}
CLSID\{9DB7A13C-F208-4981-8353-73CC61AE2783}
CLSID\{13AA3650-BB6F-11D0-AFB9-00AA00B67A42}
SYSTEM\Mute\Keys\Settings\Protection\Gui\Support
CLSID\{0713E8D2-850A-101B-AFC0-4210102A8DA7}
Software\Microsoft\Windows\CurrentVersion\RunOnce\AutorunsDisabled
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo
CLSID\{aac1009f-ab33-48f9-9a21-7f5b88426a2e}
CLSID\{62112AA1-EBE4-11cf-A5FB-0020AFE7292D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules\GlobalSettings
CLSID\{C96401CC-0E17-11D3-885B-00C04F72C717}
CLSID\{2B4F54B1-3D6D-11d0-8258-00C04FD5AE38}
CLSID\{F4D36777-EAED-4cc5-9FE7-827BE5190B20}
CLSID\{725BE8F7-668E-4C7B-8F90-46BDB0936430}
.man
CLSID\{D6108DC8-FBAC-426e-8A3C-1BCA926E5805}
CLSID\{E96767E0-7EAA-45e1-8E7D-64414AFF281A}
CLSID\{228D9A81-C302-11cf-9AA4-00AA004A5691}
SOFTWARE\Microsoft\CTF\HiddenDummyLayouts
CLSID\{43886CD5-6529-41c4-A707-7B3C92C05E68}
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\SHELL32.dll
CLSID\{7007ACC8-3202-11D1-AAD2-00805FC1270E}
.perfmoncfg
CLSID\{13709620-C279-11CE-A49E-444553540000}\TypeLib
CLSID\{73D14237-B9DB-4efa-A6DD-84350421FB2F}
CLSID\{27354126-7F64-5B0F-8F00-5D77AFBE261E}
.shtm
CLSID\{B29D466A-857D-35BA-8712-A758861BFEA1}
CLSID\{E9218AE7-9E91-11D1-BF60-0080C7846BC0}
CLSID\{0000061E-0000-0010-8000-00AA006D2EA4}
CLSID\{0CF774D1-F077-11D1-B1BC-00C04F86C324}
Software\NCH Swift Sound\Switch\FilesColumnWidths
CLSID\{9DBD2C50-62AD-11d0-B806-00C04FD706EC}
Software\Microsoft\Windows NT\CurrentVersion\Diagnostics
NI\4fcf8567\63f2a927
SYSTEM\Mute\Keys\Settings\Protection\Gui\About
policy.2.0.System.Design__b03f5f7f11d50a3a
System\CurrentControlSet\Control\Session Manager\KnownDlls
CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}\TypeLib
Software\Microsoft\Windows\CurrentVersion\Screen Savers
Open
.mau
CLSID\{2E095DD0-AF56-47e4-A099-EAC038DECC24}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithProgids
.appref-ms
CLSID\{ed72f0d2-b701-4c53-adc3-f2fb59946dd8}
CLSID\{7098BB2E-EB80-4433-BEF6-DF45206A41DC}
.p7b
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\AnimateMinMax
CLSID\{0D722F1A-9FCF-4E62-96D8-6DF8F01A26AA}\TypeLib
CLSID\{59CE6880-ACF8-11CF-B56E-0080C7C4B68A}
Software\Microsoft\Windows\CurrentVersion\App Paths\%windir%\system32\appidcertstorecheck.exe
NI\25050eab\3cfe3b43
CLSID\{0369B4E5-45B6-11D3-B650-00C04F79498E}\TypeLib
CLSID\{d2ea46a7-c2bf-426b-af24-e19c44456399}\TypeLib
CLSID\{29625281-51CE-3F8A-AC4D-E360CACB92E2}
CLSID\{83e05bd5-aec1-4e58-ae50-e819c7296f67}
.bkf
SOFTWARE\Policies\Microsoft\SystemCertificates
CLSID\{5A580C11-E5EB-11d1-A86E-0000F8084F96}
SOFTWARE\Classes\Protocols\Handler\AutorunsDisabled
CLSID\{8E4062D9-FE1B-4b9e-AA16-5E8EEF68F48E}\TypeLib
CLSID\{18BA7139-D98B-43C2-94DA-2604E34E175D}
TIFImage.Document
.compositefont
CryptSIPDllVerifyIndirectData
CLSID\{86151827-E47B-45ee-8421-D10E6E690979}\TypeLib
.p7m
SOFTWARE\Microsoft\EventSystem
Software\Microsoft\Windows\CurrentVersion\Explorer\TrayNotify
CLSID\{C52FF1FD-EB6C-42CF-9140-83DEFECA7E29}\TypeLib
CLSID\{227188db-3179-4fdf-af3a-da3b85a0b3cc}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0053
.wmp
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cab
NI\26cf91fb\31639d21
{58DA8D8A-9D6A-101B-AFC0-4210102A8DA7}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\3
CLSID\{44121072-A222-48f2-A58A-6D9AD51EBBE9}\TypeLib
policy.1.0.EEE802.resources_en_461d39c4a423da0b
CLSID\{CB6E2B90-25FA-4F08-B46C-696F5A2B6CA5}\TypeLib
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\WX\Color
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
SOFTWARE\Microsoft\IMEJP\10.0\Manage
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness
Software\Microsoft\Windows\CurrentVersion\App Paths\C:\Windows\system32\IMAGEHLP.dll
SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\AutorunsDisabled
LpkSetup.1
SOFTWARE\Microsoft\Windows\Shell\Bags\2
NI\5d154ba6\21e25731
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\ErrorReporting
certificate_wab_auto_file
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\25
.mav
SOFTWARE\Description\Microsoft\Rpc\UuidTemporaryData
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact
SYSTEM\CurrentControlSet\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0041
Global\Access_ISABUS.HTP.Method
Global\.net data provider for sqlserver
Global\CLR_CASOFF_MUTEX
Local\AC2003_MUTEX
8EC::DA0FADCB0E
Local\QSTCommandMutex
Local\FXExSS_SMB
Local\Access_ATI_I2C
Global\Access_EC
Local\bgssend_win7_mutex
7A8::DA153A1140
Global\FXExSS_SMB
Local\Access_ISABUS.HTP.Method
Global\Access_ATI_I2C
VD_HKMUTEX2248
850:DAF
Global\UzAA609498
Global\Access_PCI
Local\Access_ATI_TSS
Local\Access_EC
415826DD:SIMULATEEXPIRED
Global\QSTCommandMutex
SecureWallet.Default
qazwsxedc
MacromediaMutexOmega
Local\Access_Gigabyte_ODIN
7A8:DAF
mutex_qqbrowser_uninstall
JetStartMutex347
Global\Access_ATI_TSS
850::DA49CF0F1E
Global\Access_SMBUS.HTP.Method
Local\Access_NV_I2C
Local\Access_ABIT_UGURU
Local\Access_PCI
Global\AC2003_MUTEX
Global\.net clr networking
Local\MSCTF.Asm.MutexDefault1
Global\Access_ABIT_UGURU
DefaultTabtip-MainUI
Local\Access_SMBUS.HTP.Method
Global\Access_NV_I2C
_!SHMSFTHISTORY!_
Global\Access_Gigabyte_ODIN
C:\Windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp\SimpleSC.dll
NTDLL
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp\SimpleSC.dll
c:\windows\syswow64\msyuv.dll
C:\Users\win7\AppData\Local\Temp\nsnADC0.tmp\NSISdl.dll
C:\Windows\SysWOW64\SHLWAPI.DLL
C:\Users\win7\AppData\Local\Temp\nsv82B9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\itdownload.EN
C:\Users\win7\AppData\Local\Temp\is-0BDME.tmp\_isetup\_shfoldr.dll
psapi.dll
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\NSISdl.dll
msimg32.dll
C:\Users\win7\AppData\Local\Temp\12aubfff5\QBInstaller.dll
C:\Users\win7\AppData\Local\Temp\nst703B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi2FE6.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\is-97GVD.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj2942.tmp\NSISdl.dll
c:\windows\syswow64\msvcrt.dll
C:\Users\win7\AppData\Local\Temp\nsj32A5.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\SimpleSC.EN
imagehlp.dll
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp\SimpleSC.EN
Msimg32.dll
ntdll.dll
cfgmgr32.dll
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\~de2314.tmp
c:\windows\system32\lpk.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\nsislog.ENU
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp\SimpleSC.dll
netutils.dll
Ntdll.dll
C:\Users\win7\AppData\Local\Temp\nsuA912.tmp\SimpleSC.EN
imm32.dll
C:\Users\win7\AppData\Local\Temp\Donate.ico
C:\Users\win7\AppData\Local\Temp\nsq370A.tmp\Processes.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\culture.dll
C:\Windows\system32\advapi32.dll
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp\SimpleSC.EN
C:\Windows\SysWOW64\SHELL32.DLL
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\NSISdl.dll
activeds.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\DEU\ChipsetDEU.dll
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse7338.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\NSISdl.dll
wdmaud.drv
profapi.dll
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf8574.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp\SimpleSC.dll
RASAPI32.dll
libmpg123-0.dll
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\SimpleSC.dll
C:\Windows\system32\Oleaut32.dll
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\~df394b.tmp
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm2F5E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp\SimpleSC.ENU
C:\Windows\system32\CRTDLL.DLL
C:\Windows\System32\cmd.exe
c:\windows\syswow64\usp10.dll
C:\Users\win7\AppData\Local\Temp\nss559E.tmp\SimpleSC.EN
c:\windows\system32\certcredprovider.dll
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\nsArray.dll
c:\windows\system32\imagehlp.dll
gdi32.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nsRandom.dll
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\System.dll
RICHED20.DLL
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\nsRandom.ENU
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp\System.dll
STARBURN.DLL
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nswF984.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsi3C49.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nsRandom.EN
C:\Users\win7\AppData\Local\Temp\nse2542.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\is-CRKNN.tmp\_isetup\_shfoldr.dll
C:\Windows\System32\davclnt.dll
C:\Users\win7\AppData\Local\Temp\nsj9023.tmp\Processes.dll
MSHTML.dll
��j
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp\System.dll
COMDLG32.DLL
C:\Windows\System32\autochk.exe
AUDIOSES.DLL
C:\Windows\system32\DSound.dll
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp\System.dll
wsock32.dll
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp\System.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
PSAPI.DLL
C:\Users\win7\AppData\Local\Temp\RarSFX0\quuGhrj.exe
C:\Users\win7\AppData\Local\Temp\mss863E.tmp
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse28D5.tmp\NSISdl.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Security\0547cdf64bb778aff7ea25f85a910675\System.Security.ni.dll
crtdll.dll
C:\Users\win7\AppData\Local\Temp\nsf865E.tmp\NSISdl.dll
URLMON.DLL
C:\Windows\GeoOCX\WebCam\20090916\LiveX_8320.ocx
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
C:\ntdll.dll
WINMM.dll
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp\SimpleSC.dll
C:\Windows\System32\taskhost.exe
c:\windows\syswow64\setupapi.dll
C:\Windows\System32\actskin4.ocx
C:\Windows\system32\DSOUND.dll
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswC408.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\____mmfp.ocx
c:\windows\syswow64\shell32.dll
C:\Users\win7\AppData\Local\Temp\nsv511F.tmp\Processes.dll
C:\Windows\system32\MSCOREE.DLL
DUI70.dll
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\nsArray.dll
wininet.dll
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\nsArray.dll
MSVFW32.dll
advapi32.dll
UXTHEME.DLL
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp\SimpleSC.EN
WINSTA.dll
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsa7589.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp\SimpleSC.ENU
SHFolder.dll
C:\Users\win7\AppData\Local\Temp\nsrD5FC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\PB7DC5.ENU
uSER32
C:\pftpns.dll
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\nsArray.dll
MSVCRT.dll
user32.dll
Advapi32.dll
C:\sampleENU.dll
API-MS-WIN-Service-winsvc-L1-1-0.dll
IPHLPAPI.dll
gdiplus.dll
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp\System.dll
mscoree.dll
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp\SimpleSC.dll
api-ms-win-downlevel-ole32-l1-1-0.dll
C:\Windows Update\update.bat
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm6C72.tmp\Processes.dll
C:\Windows\SysWOW64\OLE32.DLL
winspool.drv
C:\Users\win7\AppData\Local\Temp\nstE5EE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\gert0.dll
MSHTML.DLL
C:\Users\win7\AppData\Local\Temp\nsf8F5B.tmp\Processes.dll
c:\windows\system32\mswsock.dll
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\NSISdl.dll
propsys.dll
SkinH
C:\Windows\system32\riched20.dll
C:\Users\win7\AppData\Local\Temp\nsfF539.tmp\nsisdl.dll
C:\Users\win7\AppData\Local\Temp\is-JVQIJ.tmp\sample.ENU
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\nsArray.dll
c:\windows\system32\drivers\acpipmi.sys
OLEACC.dll
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsv94A7.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\JPN\ChipsetJPN.dll
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsc7BA4.tmp\SimpleSC.ENU
C:\Windows\GeoOCX\WebCam\20090916\PtzStick_ParserLOC.dll
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp\SimpleSC.ENU
VERSION.dll
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Roaming\Microsoft\MSXML2\msxml4r.dll
C:\Users\win7\AppData\Local\Temp\nsm217D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp\SimpleSC.dll
c:\Users\win7\AppData\Local\Temp\sfx1\gdipacc.dll
C:\Users\win7\AppData\Local\Temp\nsoB080.tmp\Processes.dll
hhctrl.ocx
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp\System.dll
WS2_32.dll
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp\SimpleSC.dll
USER32.dll
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp\System.dll
CRTDLL.DLL
msacm32.dll
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp\SimpleSC.dll
c:\windows\syswow64\kernel32.dll
C:\Users\win7\AppData\Local\Temp\nsm2F5E.tmp\SimpleSC.EN
C:\Windows\system32\spool\DRIVERS\x64\3\STDNAMES.GPD
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm86C0.tmp\nsWeb.dll
anote.dll
Ole32.dll
riched32.dll
KeRnEL32.dlL
C:\Users\win7\AppData\Local\Temp\nsc79CF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\nsJSON.dll
urlmon.dll
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nssD71A.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsg94E6.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\ginstall.dll
OLEAUT32
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\psapi.dll
cryptnet.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\FIN\ChipsetFIN.dll
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp\SimpleSC.ENU
rasapi32.dll
RASMAN.DLL
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp\SimpleSC.ENU
C:\Windows\system32\ole32.dll
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp\SimpleSC.dll
bcrypt.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ntdll.dll
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp\System.dll
WINTRUST.dll
C:\Windows\system32\SETUPAPI.DLL
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\uxtheme.dll
C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
UXTHEME
C:\Users\win7\AppData\Local\Temp\nsr2DF7.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr44D.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-EU83C.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsn9631.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Ksicfg.ENU
std.ndll
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nswC408.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nss3DB5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\nsArray.dll
C:\Windows\system32\wshtcpip.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\HUN\ChipsetHUN.dll
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-KJ4HI.tmp\sample.EN
wpcap.dll
./nme.ndll
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv6907.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\ENU\ChipsetENU.dll
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\nsArray.dll
c:\windows\system32\msvidc32.dll
KerNel32
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\nsArray.dll
GDI32.DLL
C:\Users\win7\AppData\Local\Temp\nst703B.tmp\SimpleSC.dll
SetupResources.dll
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\ginst0.dll
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd8219.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-JVQIJ.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsr9390.tmp\NSISdl.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Accessibility\0483c93466914f3fbd5b44454b0c8a98\Accessibility.ni.dll
shfolder.dll
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\SimpleSC.EN
OLE32.DLL
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\NSISdl.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\rasapi32.dll
shlwapi.dll
version
BugReport.dll
mscms.dll
C:\Procmon.exe
C:\Windows\System32\wshqos.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse724E.tmp\SimpleSC.EN
C:\sample.en_US
DMDskRes2.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\innocallback.EN
C:\Users\win7\AppData\Local\Temp\nsc230A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp\SimpleSC.dll
C:\Windows\system32\user32.dll
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\004cf069.a
kernel32
C:\Users\win7\AppData\Local\Temp\nsy71E0.tmp\nsWeb.dll
c:\windows\syswow64\imm32.dll
c:\windows\system32\autochk.exe
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp\SimpleSC.dll
msvcrt.dll
C:\Users\win7\AppData\Local\Temp\is-PTDNB.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr3019.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsv37BB.tmp\a97db507-fa53-474b-870e-0e4ef6b2e105.dll
C:\Users\win7\AppData\Local\Temp\000a3a58.a
C:\Users\win7\AppData\Local\Temp\nsm8B56.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\NSISdl.dll
c:\windows\system32\scecli.dll
C:\32788R22FWJFW\swreg.ENU
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Xtra.x32
c:\windows\system32\ntlanman.dll
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp\SimpleSC.ENU
std.dll
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp\SimpleSC.EN
c:\windows\syswow64\comdlg32.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\UAC.dll
HHCTRL.OCX
cryptsp.dll
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-40HMF.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp\System.dll
KERNEL32.DLL
C:\Users\win7\AppData\Local\Temp\is-NAM86.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsz7EE1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg5F03.tmp\NSISdl.dll
DCIMAN32.DLL
mscorwks.dll
ucc12.dll
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\#folder#\melt.bat
C:\Users\win7\AppData\Local\Temp\nsi3C4A.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp\SimpleSC.ENU
WindowsCodecs.dll
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp\SimpleSC.ENU
C:\sample
C:\Users\win7\AppData\Local\Temp\000a40c1.a
C:\Windows\system32\nlasvc.dll
C:\Users\win7\AppData\Local\Temp\nsf78C3.tmp\nsWeb.dll
Msftedit.DLL
C:\Users\win7\AppData\Local\Temp\nsh2DC2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp\SimpleSC.ENU
pythondll
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\NSISdl.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\winhttp.dll
COMCTL32.DLL
winmm.dll
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp\SimpleSC.EN
C:\Windows\System32\imageres.dll
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp\SimpleSC.EN
SHELL32.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\NSISdl.dll
COMDLG32.dll
nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-VLONM.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nss8CB8.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\SimpleSC.dll
c:\program files\uselesscreations\uc3d\modules\none
C:\Krnlmodule.dll
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp\SimpleSC.ENU
C:\Windows\GeoOCX\WebCam\20090916\GvCryptoENU.dll
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\nsArray.dll
usp10.dll
d2d1.dll
c:\windows\explorer.exe
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\System.dll
c:\windows\system32\quartz.dll
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd8B0A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\GLF804B.tmp
User32.dll
C:\Users\win7\AppData\Local\Temp\nsh21FA.tmp\NSISdl.dll
OLEAUT32.dll
kernel32.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\Inetc.dll
C:\Users\win7\AppData\Local\Temp\PB7DC5.EN
C:\Users\win7\AppData\Local\Temp\nsz2952.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\tmp.exe
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\Uninst.bat
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\nsArray.dll
setupapi.dll
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp\SimpleSC.EN
c:\windows\syswow64\lpk.dll
<NULL>
C:\PROGRA~2\WMACON~1\wma.hlp
c:\windows\system32\kerberos.dll
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp\SimpleSC.ENU
c:\windows\system32\mpg2splt.ax
C:\Users\win7\AppData\Local\Temp\nsy1A30.tmp\SimpleSC.EN
CFGMGR32.dll
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp\SimpleSC.dll
C:\Windows\system32\crtdll.dll
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp\System.dll
GdiPlus.dll
C:\Windows\system32\shlwapi.dll
C:\Users\win7\AppData\Local\Temp\nsu2A1E.tmp\System.dll
comctl32.dll
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\SimpleSC.dll
ADVAPI32.dll
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp\SimpleSC.ENU
SHELL32.DLL
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\nsisdt.dll
C:\Users\win7\AppData\Local\Temp\is-2PQ60.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd8A78.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg397F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp\System.dll
RPCRT4.dll
SHLWAPI.dll
ddraw.dll
C:\Windows\GeoOCX\WebCam\20090916\ImageGUILOC.dll
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\NSISdl.dll
GDI32.dll
MMDEVAPI.DLL
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-MEJF8.tmp\_isetup\_shfoldr.dll
C:\Python27\python.exe
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd2314.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl7701.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsf825A.tmp\NSISdl.dll
ATMLIB
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp\System.dll
KeRnEl32
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\NSISdl.dll
C:\Windows\system32\wbem\xml\wmi2xml.dll
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\import.bat
c:\windows\system32\msmpeg2vdec.dll
dbghelp.dll
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsoE348.tmp\ZipDLL.dll
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse2946.tmp\nsWeb.dll
SPINF.dll
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss8901.tmp\NSISdl.dll
DSound.dll
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\WBchppI.exe
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp78B3.tmp\ZipDLL.dll
C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdui.dll
C:\Users\win7\AppData\Local\Temp\nsaC56C.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nss8D53.tmp\NSISdl.dll
C:\Windows\syswow64\KERNELBASE.dll
ShlWAPI
C:\Windows\system32\spool\DRIVERS\x64\3\UNIRES.DLL
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\nsArray.dll
C:\Windows\system32\Stdole2.tlb
c:\windows\system32\normaliz.dll
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\nsArray.dll
crypt32
C:\Users\win7\AppData\Local\Temp\nsm8B56.tmp\System.dll
MSVBVM60.DLL
C:\Users\win7\AppData\Local\Temp\nsxA014.tmp\NSISdl.dll
SPFILEQ.dll
./std.ndll
C:\Users\win7\AppData\Local\Temp\nss8D54.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi2599.tmp\NSISdl.dll
Kernel32.dll
snmpapi.dll
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\NSISdl.dll
C:\PROGRA~2\WMACON~1\unwise.exe
9953ec
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\nsArray.dll
C:\Windows\system32\acppage.dll
C:\Windows\system32\urlmon.dll
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\NSISdl.dll
c:\windows\system32\wdmaud.drv
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp\SimpleSC.ENU
c:\windows\system32\vbicodec.ax
C:\Users\win7\AppData\Local\Temp\nsf34A9.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\nsArray.dll
netapi32.dll
Msi.DLL
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp\SimpleSC.ENU
c:\windows\syswow64\wdmaud.drv
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp\SimpleSC.EN
c:\windows\syswow64\iertutil.dll
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\SimpleSC.ENU
./nme.dll
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp\SimpleSC.EN
Shell32
Msi.dll
c:\windows\system32\midimap.dll
C:\Users\win7\AppData\Local\Temp\nsf785C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq6A1F.tmp\NSISdl.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\30280e5e7d89ffe702df50de4d339fc7\System.Configuration.Install.ni.dll
user32
C:\Users\win7\AppData\Local\Temp\nsb5F81.tmp\Processes.dll
c:\windows\system32\fxsmon.dll
userenv.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\99cdfef98595ed91f14936cf52a49c54\System.Management.ni.dll
C:\Windows\system32\wer.dll
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp\SimpleSC.EN
MPR.DLL
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\FsmSetup\Install.ENU
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\gcpum.dll
C:\Users\win7\AppData\Local\Temp\nsw2EB2.tmp\System.dll
api-ms-win-core-winrt-l1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\nsArray.dll
Shell32.Dll
C:\Users\win7\AppData\Local\Temp\nsx9767.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp\nsJSON.dll
version.dll
C:\Users\win7\AppData\Local\Temp\nsuA912.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-NHHA7.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgEBAB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\NSISdl.dll
c:\windows\system32\tspkg.dll
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp\System.dll
msls31.dll
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\nsislog.dll
c:\windows\system32\wininet.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\TRK\ChipsetTRK.dll
wintrust.dll
ntmarta.dll
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\System.dll
dwmapi.dll
C:\Users\win7\AppData\Local\Temp\nspB8C8.tmp\NSISdl.dll
C:\Windows\System32\shdocvw.dll
C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdui.ini
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\beepdl.ENU
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp\System.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoWatermark.dll
MSFTEDIT.DLL
xmllite.dll
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\nsArray.dll
C:\Windows\system32\CRTDLL.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\THA\ChipsetTHA.dll
C:\Windows\system32\spool\DRIVERS\x64\3\UNIDRV.DLL
C:\Users\win7\AppData\Local\Temp\nsw2F00.tmp\nsWeb.dll
C:\rarlng.dll
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nse724E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp\SimpleSC.EN
C:\Windows\GeoOCX\WebCam\20090916\GeoEditAVIDllV2ENU.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPlus.DLL
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq9488.tmp\StdUtils.dll
c:\windows\system32\oleaut32.dll
C:\Windows\system32\symsrv.dll
C:\Windows\System32\WMAUDI~1.EXE
C:\Windows\SysWOW64\jscript9.dll
C:\Users\win7\AppData\Local\Temp\nsj8D9B.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsz2953.tmp\Processes.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\716ee14dc9aafde2b5f7f387d842661d\System.ServiceProcess.ni.dll
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse7338.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\NSISdl.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ws2_32.dll
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd88F2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\nsArray.dll
MMDevAPI.DLL
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\nsArray.dll
peAccess.dll
c:\windows\syswow64\psapi.dll
C:\Users\win7\AppData\Local\Temp\nsv2B57.tmp\Processes.dll
C:\Windows\GeoOCX\WebCam\20090916\GvClient_8200.ocx
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp\System.dll
C:\Windows\system32\odbcint.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System\908ba9e296e92b4e14bdc2437edac603\System.ni.dll
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsfB926.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm2FF9.tmp\nsResize.dll
./std.dll
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp\SimpleSC.ENU
KeRNEL32
C:\Windows\system32\ntshrui.dll
c:\windows\system32\pku2u.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoEditAVIDllV2LOC.dll
C:\Users\win7\AppData\Local\Temp\nsa2A47.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp\SimpleSC.ENU
c:\windows\system32\drivers\adpu320.sys
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\PTB\ChipsetPTB.dll
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp\SimpleSC.dll
SXS.DLL
MSVCRT.DLL
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm2F5E.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn5530.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\SVE\ChipsetSVE.dll
C:\Users\win7\AppData\Local\Temp\nsb2AE4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\beepdl.EN
C:\Users\win7\AppData\Local\Temp\nsz58CB.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsoE5CF.tmp\NSISdl.dll
OLEAUT32.DLL
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\nsArray.dll
C:\Windows\system32\xmllite.dll
c:\windows\system32\clbcatq.dll
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\NSISdl.dll
C:\PROGRA~2\WMACON~1\UNWISE.EXE
C:\Windows\system32\VB6ES.DLL
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\VSD492D.tmp\DotNetFX\dotnetchk.exe
c:\windows\system32\authui.dll
C:\Users\win7\AppData\Local\Temp\nskD36.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\nsRandom.ENU
WS2_32.DLL
C:\Users\win7\AppData\Local\Temp\nsw92C5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\nsArray.dll
Iphlpapi.dll
mshtml.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\ithttp.EN
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\NSISdl.dll
c:\windows\syswow64\iyuv_32.dll
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv82B9.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nse8C9C.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nst7172.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\NSISdl.dll
C:\PYTHON27.DLL
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp\SimpleSC.dll
sfc.dll
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp\SimpleSC.EN
C:\Windows\GeoOCX\WebCam\20090916\GVMegaPixelViewerENU.dll
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsa29F9.tmp\NSISdl.dll
c:\windows\system32\msctf.dll
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\nsArray.dll
ole32.dll
c:\windows\system32\scext.dll
ADVAPI32
slc.dll
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\HttpRequest.dll
C:\Users\win7\AppData\Local\Temp\nsz66B4.tmp\NSISdl.dll
USER32.DLL
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp\SimpleSC.EN
DWMAPI.DLL
VERSION.DLL
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss559E.tmp\SimpleSC.dll
c:\windows\system32\tcpmon.dll
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\nsArray.dll
C:\Windows\system32\RichEd20.DLL
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp\SimpleSC.ENU
c:\windows\system32\cca.dll
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj3EBB.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsz78A3.tmp\SimpleSC.ENU
c:\windows\system32\usbmon.dll
C:\Users\win7\AppData\Local\Temp\nsa77EF.tmp\NSISdl.dll
C:\PROGRA~2\WMACON~1\readme.txt
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\SimpleSC.ENU
comdlg32.dll
Atl.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\12auf94d4\QBInstaller.dll
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp\System.dll
atl.dll
c:\windows\system32\imageres.dll
uxtheme.dll
c:\windows\system32\imaadp32.acm
C:\Windows\system32\spool\DRIVERS\x64\3\FXSWZRD.DLL
Advapi32.DLL
UberIcon.dll
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\NSISdl.dll
C:\ProgramData\BrouwsEe2save\515f5b4a5a364.dll
C:\ProgramData\R0OSKF.exe
C:\Users\win7\AppData\Local\Temp\ci0-temp\install.bmp
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\SimpleSC.ENU
c:\windows\syswow64\ole32.dll
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp\System.dll
c:\windows\system32\drivers\adpahci.sys
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\NSISdl.dll
�����
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\nsArray.dll
C:\DLL_Loader.exe
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\000a37d8.a
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\NSISdl.dll
c:\windows\system32\aelupsvc.dll
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\nsArray.dll
ole32
C:\Windows\system32\WINMM.dll
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\NSISdl.dll
C:\Windows\System32\VBoxService.exe
AFFLIB.DLL
C:\Windows\System32\userinit.exe
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\NSISdl.dll
jscript9.dll
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\NSISdl.dll
HID.dll
UIAutomationCore.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\botva2.dll
werui.dll
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss559E.tmp\SimpleSC.ENU
C:\ProgramData\fiH8GW.exe
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\mchppIc.exe
shell32.dll
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp\SimpleSC.dll
orcmn.dll
c:\windows\system32\wldap32.dll
C:\Users\win7\AppData\Local\Temp\nsc7BA4.tmp\SimpleSC.EN
c:\windows\syswow64\msg711.acm
WSLib.dll
C:\Users\win7\AppData\Local\Temp\Report.ico
C:\Users\win7\AppData\Local\Temp\nsyA321.tmp\NSISdl.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\6949c4470a81970ec3de0a575d93babc\System.Windows.Forms.ni.dll
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\innocallback.ENU
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp\SimpleSC.dll
AdvApi32.dll
C:\Users\win7\AppData\Local\Temp\nsr90DC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsjC29C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\RUS\ChipsetRUS.dll
c:\windows\syswow64\wininet.dll
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp\SimpleSC.dll
c:\windows\syswow64\midimap.dll
C:\Users\win7\AppData\Local\Temp\is-J8BHU.tmp\sample.ENU
c:\users\win7\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp\SimpleSC.ENU
dxgi.dll
c:\windows\system32\ieframe.dll
C:\Users\win7\AppData\Local\Temp\nsr3019.tmp\SimpleSC.EN
c:\windows\system32\sbe.dll
C:\Users\win7\AppData\Local\Temp\nst703B.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsp9949.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\nsArray.dll
C:\ProgramData\Soearcho--NewTeAb\515f05c5b9edb.dll
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp\SimpleSC.EN
DDraw.dll
oleaut32.dll
^{
c:\windows\syswow64\difxapi.dll
C:\Users\win7\AppData\Local\Temp\nsx7FD6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz58CB.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr5EA6.tmp\NSISdl.dll
c:\windows\system32\ole32.dll
C:\Users\win7\AppData\Local\Temp\nsaF4CC.tmp\nsWeb.dll
CRYPTBASE.dll
API-MS-WIN-Service-Management-L2-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\nsDialogs.dll
User32
C:\DXGIDebug.dll
Clusapi.DLL
C:\Users\win7\AppData\Local\Temp\nse8250.tmp\SimpleSC.EN
iphlpapi.dll
gdi32
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\NSISdl.dll
ntshrui.dll
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp\SimpleSC.EN
pl_rsrc_english.dll
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp\SimpleSC.ENU
Gdi32.dll
c:\windows\system32\advapi32.dll
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\NSISdl.dll
api-ms-win-downlevel-shlwapi-l2-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\StdUtils.dll
C:\Windows\system32\DXGIDebug.dll
rpcrt4.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\SimpleSC.EN
c:\windows\system32\msg711.acm
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\isskin.dll
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsn3133.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh20C2.tmp\NSISdl.dll
c:\windows\system32\rasplap.dll
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp\SimpleSC.dll
C:\sampleLOC.dll
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\nsArray.dll
Psapi.dll
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc6EA4.tmp\SimpleSC.ENU
MsiMsg.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Ksicfg.dll
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\NSISdl.dll
c:\windows\system32\drivers\afd.sys
c:\windows\system32\napinsp.dll
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq5CD1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\004cf347.a
c:\windows\system32\qasf.dll
C:\Users\win7\AppData\Local\Temp\nsf7910.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsz78A3.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nstC9B5.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\000a397e.a
C:\Users\win7\AppData\Local\Temp\nso723E.tmp\nsWeb.dll
IPHLPAPI.DLL
C:\ProgramData\BBroowsee2save\515f52bb88489.dll
c:\windows\system32\vboxtray.exe
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\NSISdl.dll
WININET.dll
c:\windows\syswow64\clbcatq.dll
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm1732.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\ButtonLinker.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\CHT\ChipsetCHT.dll
C:\Windows\SysWOW64\ieframe.dll
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsrD5FC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\ESP\ChipsetESP.dll
aida_icons2k.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\NSISdl.dll
winhttp.dll
C:\Windows\GeoOCX\WebCam\20090916\RPBAudio.ocx
C:\Windows\system32\MSVBVM60.DLL
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp\SimpleSC.EN
C:\Windows\system32\D3D10Warp.dll
c:\windows\system32\drivers\agp440.sys
C:\Users\win7\AppData\Local\Temp\nsyCAD5.tmp\NSISdl.dll
C:\Windows\system32\IconCodecService.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\_isetup\_shfoldr.dll
c:\windows\system32\winrnr.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\ithttp.EN
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\NSISdl.dll
C:\Windows\System32\wship6.dll
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsuA912.tmp\SimpleSC.dll
C:\Windows\system32\iphlpapi.dll
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\IA_VIDEOLOC.dll
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp\SimpleSC.ENU
kernel256
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp\System.dll
MSDART.dll
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\nsWeb.dll
Rstrtmgr.dll
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\nsArray.dll
C:\Windows\SysWOW64\NETAPI32.DLL
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\ITA\ChipsetITA.dll
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp\SimpleSC.dll
sfc_os.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\WchppIc.exe
C:\Users\win7\AppData\Local\Temp\nsfF539.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\System.dll
wmvcore.dll
C:\Users\win7\Documents\MSDCSC\msdcsc.ENU
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw2EB2.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\NSISdl.dll
OLEPRO32.DLL
RichEd20.DLL
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\PLK\ChipsetPLK.dll
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\nsArray.dll
MsVfW32.dll
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nscA033.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr2FCB.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\inetc.dll
C:\Users\win7\AppData\Local\Temp\nsw2EB2.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\NSISdl.dll
c:\windows\syswow64\imagehlp.dll
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss1926.tmp\System.dll
HHCtrl.OCX
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn3133.tmp\System.dll
WINHTTP.dll
IDAPI32.DLL
c:\windows\syswow64\wldap32.dll
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\nsArray.dll
c:\windows\system32\psapi.dll
C:\Users\win7\AppData\Local\Temp\GLK76A3.tmp
c:\windows\system32\mscoree.dll
kernel32
C:\Windows\system32\cryptnet.dll
C:\Users\win7\AppData\Local\Temp\nsm23E4.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsz7EE1.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Ksicfg.EN
C:\Windows\system32\kernel32.dll
gdiplus
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp\SimpleSC.dll
ADVAPI32.DLL
C:\Windows\SysWOW64\DDRAW.dll
C:\Users\win7\AppData\Local\Temp\nsi3EB0.tmp\AdvSplash.dll
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp\SimpleSC.dll
c:\windows\system32\cmd.exe
secur32.dll
c:\windows\system32\drivers\acpi.sys
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse7338.tmp\System.dll
c:\windows\system32\drivers\adp94xx.sys
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\Ksicfg.ENU
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp\System.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\\wminet_utils.dll
././nme.ndll
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss559E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp\SimpleSC.ENU
c:\windows\system32\setupapi.dll
C:\Users\win7\AppData\Local\Temp\is-VLONM.tmp\_isetup\_isdecmp.dll
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp\System.dll
iertutil.dll
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp\SimpleSC.EN
C:\Windows\SysWOW64\cryptnet.dll
C:\Users\win7\AppData\Local\Temp\nsb2D4B.tmp\nsWeb.dll
ws2_32.dll
C:\Windows\system32\spool\DRIVERS\x64\3\unidrv.hlp
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\nsRandom.EN
DL
C:\Windows\System32\msxml3r.dll
C:\KRenameShell.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Text Asset.x32
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\Scan.ico
shlwapi
C:\Users\win7\AppData\Local\Temp\nss1926.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsk4343.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp\System.dll
c:\windows\system32\msacm32.drv
c:\windows\syswow64\sechost.dll
C:\mscorwks.dll
c:\windows\syswow64\msadp32.acm
c:\windows\system32\msvidctl.dll
C:\Users\win7\AppData\Local\Temp\nsh7DF3.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nspB38C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp\System.dll
c:\windows\system32\tsbyuv.dll
c:\windows\system32\msrle32.dll
Wtsapi32.dll
c:\windows\system32\userinit.exe
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp\System.dll
SensApi.dll
C:\Windows\System32\rdpclip.exe
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp\System.dll
c:\windows\syswow64\tsbyuv.dll
c:\windows\system32\imm32.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\JjVBchp.exe
C:\Windows\System32\MsAudio.ocx
C:\Users\win7\AppData\Local\Temp\nss55EB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp\SimpleSC.dll
Secur32.dll
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\beepdl.EN
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\ithttp.ENU
C:\Windows\system32\spool\DRIVERS\x64\3\unidrvui.dll
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\ithttp.ENU
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\CTOSChk.exe
C:\Users\win7\AppData\Local\Temp\nsz78A3.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\ci0-temp\AlexaBooster.set
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc218E.tmp\StdUtils.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPLUS.DLL
C:\Windows\system32\spool\DRIVERS\x64\3\FXSTIFF.DLL
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\4b335bfaa07fc54f2d72213d33f53e97\System.Data.ni.dll
MSWSOCK.dll
Wintrust.dll
KERNEL32.dll
C:\Users\win7\AppData\Local\Temp\nsk8D58.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsmA023.tmp\NSISdl.dll
c:\programdata\microsoft\windows\start menu\programs\startup\desktop.ini
C:\Windows\system32\EhStorShell.dll
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp\SimpleSC.ENU
wtsapi32.dll
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\nsArray.dll
C:\Windows\system32\VB6DE.DLL
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsx9767.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp\SimpleSC.dll
AVICAP32.DLL
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\f45bc0251cceb599622f55cc1c7f4aba\System.Transactions.ni.dll
C:\Users\win7\AppData\Local\Temp\nsc2229.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsm39A9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp\SimpleSC.EN
srvcli.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\beepdl.dll
SECUR32
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp\SimpleSC.dll
USP10.dll
PSAPI.DLL
C:\Windows\SysWOW64\bcryptprimitives.dll
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\Base64.dll
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsk5A41.tmp\NSISdl.dll
kernel32
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\nsArray.dll
c:\windows\system32\difxapi.dll
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp\SimpleSC.dll
C:\UNZDLL.DLL
C:\Users\win7\AppData\Local\Temp\is-NAM86.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsj17C4.tmp\NSISdl.dll
Sage.DLL
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp\SimpleSC.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\OLEAUT32.dll
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsf7422.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\NSISdl.dll
RTUTILS.DLL
C:\Users\win7\AppData\Local\Temp\nsa8374.tmp\nsWeb.dll
CABINET
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsi5697.tmp\UserInfo.dll
c:\windows\system32\kernel32.dll
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\nsArray.dll
rtutils.dll
CRYPT32.dll
C:\Users\win7\AppData\Local\Temp\nsmC906.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\nsArray.dll
Cabinet.dll
msi.dll
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq784D.tmp\NSISdl.dll
C:\CFVS_HookDll.dll
D3D10Warp.dll
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp\System.dll
SETUPAPI.DLL
C:\Windows\SysWOW64\DUser.dll
C:\Windows\GeoOCX\WebCam\20090916\GVMegaPixelViewerLOC.dll
C:\Users\win7\AppData\Local\Temp\nsc1790.tmp\nsWeb.dll
C:\Windows\System32\dwm.exe
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\NSISdl.dll
C:\multisearchbar.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\abecd46ce0b212dad31a9e8f9adf073f\System.EnterpriseServices.ni.dll
mscorjit.dll
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw229C.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nswC408.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\HEB\ChipsetHEB.dll
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\SimpleSC.ENU
C:\Windows\system32\sfc.dll
mpr.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\DAN\ChipsetDAN.dll
C:\Windows\system32\vb6chs.dll
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\NSISdl.dll
c:\python27\dlls\py.ico
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp\SimpleSC.EN
c:\windows\system32\drivers\1394ohci.sys
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsmA33E.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr9E6E.tmp\NSISdl.dll
c:\windows\system32\vboxmrxnp.dll
Wship6.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\itdownload.ENU
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\FRA\ChipsetFRA.dll
C:\Users\win7\AppData\Local\Temp\GLKFD8.tmp
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\nsArray.dll
C:\sa.dll
C:\CFVS_Injector.exe
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\SimpleSC.ENU
NTDLL.dll
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp\System.dll
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
C:\PROGRA~2\WMACON~1\settings.ini
C:\Users\win7\AppData\Local\Temp\nsm2EC2.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsa1FFC.tmp\StdUtils.dll
WSOCK32.dll
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsw2E15.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\VjxjVBc.exe
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\nsg1E51.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nshC833.tmp\SimpleSC.EN
fnsSkinx.dll
SHFOLDER
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\nsArray.dll
WS2_32
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\TextXtra.x32
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\NSISdl.dll
comctl32
C:\Users\win7\AppData\Local\Temp\is-KJ4HI.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp\SimpleSC.EN
C:\Windows\system32\ebkp.dll
UxTheme.dll
SetupApi.DLL
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy8AF5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\nsArray.dll
libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsy1A30.tmp\SimpleSC.ENU
C:\Windows\SysWOW64\msi.dll
oleacc.dll
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp\SimpleSC.EN
C:\Windows\system32\Comcat.dll
C:\Users\win7\AppData\Local\Temp\is-A86TG.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\proj.dll
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-1M7DH.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp\SimpleSC.dll
C:\sample.01
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp\System.dll
kernel32.DLL
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd8219.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\ButtonEvent.dll
C:\Windows\system32\napinsp.dll
C:\32788R22FWJFW\swreg.EN
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\nsArray.dll
smime3.dll
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\ci0-temp\logo.bmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\nsislog.EN
C:\Users\win7\AppData\Local\Temp\nsf44AB.tmp\Processes.dll
Kernel32.DLL
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsc878.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp\SimpleSC.EN
c:\windows\system32\msadp32.acm
C:\Users\win7\AppData\Local\Temp\nsj7ED1.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsy7C6F.tmp\NSISdl.dll
C:\Windows\winhlp32.exe
C:\sample.
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp\SimpleSC.EN
DUser.dll
mdmins32.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\NOR\ChipsetNOR.dll
c:\windows\syswow64\msvidc32.dll
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp\SimpleSC.EN
API-MS-Win-Security-LSALookup-L1-1-0.dll
c:\windows\system32\comdlg32.dll
OPENGL32
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp\SimpleSC.dll
api-ms-win-downlevel-advapi32-l2-1-0.dll
ntdll
d3d11.dll
c:\windows\system32\usp10.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\shell32.dll
GDIPlus
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp\System.dll
c:\windows\syswow64\msctf.dll
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp\SimpleSC.EN
C:\Windows\SysWOW64\SCHTASKS.exe
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\ithttp.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\drivers\aliide.sys
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp\System.dll
c:\windows\syswow64\iccvid.dll
oledlg.dll
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\nsArray.dll
opengl32.dll
c:\windows\syswow64\ws2_32.dll
C:\Users\win7\AppData\Local\Temp\nsrEE5B.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp\SimpleSC.dll
VBoxOGL.dll
c:\windows\syswow64\nsi.dll
avifil32.dll
C:\Windows\system32\imageres.dll
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-JR7C5.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\Cleaning.ico
C:\Users\win7\AppData\Local\Temp\nsiA311.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\nsArray.dll
C:\Windows\syswow64\CRYPT32.dll
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp\SimpleSC.EN
msvcrt
DMDskRes.dll
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp\SimpleSC.ENU
C:\Windows\system32\spool\DRIVERS\x64\3\FXSUI.DLL
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp\SimpleSC.EN
C:\Windows\system32\Oleacc.dll
NETAPI32.dll
C:\Users\win7\AppData\Local\Temp\nsn9595.tmp\Processes.dll
Atl71.dll
c:\windows\syswow64\msrle32.dll
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse8250.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsl5ED4.tmp\NSISdl.dll
C:\Windows\system32\spool\DRIVERS\x64\3\FXSAPI.DLL
c:\windows\system32\iyuv_32.dll
C:\Users\win7\AppData\Local\Temp\is-J8BHU.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
F
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\StdUtils.dll
USER32
c:\windows\system32\nlaapi.dll
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nse1C71.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-S45LH.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\ELL\ChipsetELL.dll
C:\Users\win7\AppData\Local\Temp\is-36CJS.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-U84KA.tmp\_isetup\_shfoldr.dll
c:\windows\system32\sechost.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\botva2.dll
Ole32
C:\Users\win7\AppData\Local\Temp\nsw2E15.tmp\UserInfo.dll
C:\Windows\GeoOCX\WebCam\20090916\GeoDDrawV2ENU.dll
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\nsArray.dll
C:\Windows\System32\drprov.dll
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp\SimpleSC.ENU
MediaInfo.dll
C:\Windows\System32\conhost.exe
C:\Users\win7\AppData\Local\Temp\is-Q8QEV.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss1926.tmp\SimpleSC.dll
tmplugin.dll
c:\windows\system32\wsdmon.dll
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\is-C85U7.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\twext.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\CSY\ChipsetCSY.dll
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\nsArray.dll
c:\windows\system32\msv1_0.dll
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\NSISdl.dll
user32
C:\Users\win7\AppData\Local\Temp\nswD479.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nshC833.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\NSISdl.dll
msdmo.dll
C:\Windows\system32\ExplorerFrame.dll
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp\SimpleSC.ENU
C:\Windows\system32\asycfilt.dll
C:\Users\win7\AppData\Local\Temp\nsc7BA4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\PB7DC5.tmp
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\nsArray.dll
gdi32.DLL
C:\Users\win7\AppData\Local\Temp\nse8250.tmp\SimpleSC.ENU
riched20.dll
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp\SimpleSC.dll
C:\Windows\GeoOCX\WebCam\20090916\IA_VIDEOENU.dll
C:\Windows\system32\networkexplorer.dll
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp\SimpleSC.EN
C:\Windows\system32\spool\DRIVERS\x64\3\FXSDRV.DLL
C:\Users\win7\AppData\Local\Temp\is-V1R8B.tmp\_isetup\_shfoldr.dll
C:\Windows\GeoOCX\WebCam\20090916\eMapView.ocx
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nst89EC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp\SimpleSC.dll
C:\Windows\system32\msi.dll
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\NSISdl.dll
DWrite.dll
c:\windows\syswow64\normaliz.dll
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp\SimpleSC.EN
MSIMG32.dll
C:\Users\win7\AppData\Local\Temp\nse6637.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp\SimpleSC.dll
.\bin\InstallerDlg.dll
C:\Windows\System32\wshtcpip.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\beepdl.ENU
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5a401fd2a7689ff13fb54182953f9c40\System.Drawing.ni.dll
C:\Users\win7\AppData\Local\Temp\nse8C9B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\NSISdl.dll
security.dll
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\nsArray.dll
WINSPOOL.DRV
C:\Users\win7\AppData\Local\Temp\nsaCE68.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp\SimpleSC.EN
c:\windows\system32\credssp.dll
ieframe.dll
C:\Users\win7\AppData\Local\Temp\nsmC906.tmp\SimpleSC.EN
icm32.dll
USERENV.dll
user32
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\nstF103.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\Uninstall.ico
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\CallbackCtrl.dll
midimap.dll
C:\CnCerT.Net.SKiller.exe
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\SimpleSC.dll
olepro32.dll
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn1711.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\AdvSplash.dll
C:\multisearchbarside.dll
C:\Users\win7\AppData\Local\Temp\nsc6EA4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsf9226.tmp\NSISdl.dll
ADVPACK.DLL
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsl29EA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse724E.tmp\SimpleSC.dll
././nme.dll
c:\windows\system32\shlwapi.dll
C:\Users\win7\AppData\Local\Temp\scratch.bat
C:\Windows\system32\Msimtf.dll
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\NLD\ChipsetNLD.dll
SETUPAPI.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\007fc007edc388d9806dff94ee04f129\System.Configuration.ni.dll
c:\windows\system32\msdrm.dll
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\NSISdl.dll
crypt32.dll
C:\Users\win7\Documents\MSDCSC\msdcsc.EN
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\12dc10e5c0e8d176cf21a16a6fc5fc3b\Microsoft.VisualBasic.ni.dll
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp\SimpleSC.ENU
c:\windows\system32\iertutil.dll
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\nsArray.dll
mscorsec.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\iphlpapi.dll
c:\windows\system32\mshtml.dll
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\NSISdl.dll
c:\windows\system32\localspl.dll
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\NSISdl.dll
C:\Windows\System32\perfos.dll
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Asset.x32
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\000a3d85.a
DSOUND.dll
C:\Windows\System32\appidpolicyconverter.exe
C:\Users\win7\AppData\Local\Temp\nsc230A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj71D1.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nst899E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp\System.dll
shell32
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\nsArray.dll
GUILib.dll
COMCTL32.dll
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp\SimpleSC.ENU
Imm32
shdocvw.dll
c:\windows\system32\appidpolicyconverter.exe
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Ksicfg.EN
c:\windows\system32\pnrpnsp.dll
pstorec.dll
msftedit
C:\Windows\SysWOW64\schtasks.exe
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr20B2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmC906.tmp\SimpleSC.ENU
C:\Windows\system32\Olepro32.dll
NTDLL.DLL
c:\windows\syswow64\urlmon.dll
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp\StdUtils.dll
dhcpcsvc.DLL
c:\windows\system32\urlmon.dll
c:\windows\system32\vaultcredprovider.dll
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc8C0C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss7FB7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsy1A30.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\NSISdl.dll
BubbleBound.gam
C:\Users\win7\AppData\Local\Temp\nse7338.tmp\SimpleSC.dll
C:\Windows\system32\spool\DRIVERS\x64\3\XPSSVCS.DLL
C:\Users\win7\AppData\Local\Temp\004cf942.a
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp\System.dll
DEVRTL.dll
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp\SimpleSC.EN
PSAPI.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\en-US\mscorrc.dll
COMCTL32
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\BUDAPI.X32
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\nsArray.dll
C:\Windows\System32\msxml6r.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\Ksicfg.ENU
imageres.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\CHS\ChipsetCHS.dll
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\botva2.dll
API-MS-Win-Security-SDDL-L1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp\System.dll
KERNEL32
C:\Users\win7\AppData\Local\Temp\nsv751C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nso2273.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiCBAF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp\SimpleSC.ENU
Riched32.dll
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-BOPSL.tmp\beepdl.dll
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nstF103.tmp\System.dll
C:\BZIP2.DLL
C:\Windows\GeoOCX\WebCam\20090916\POSLiveViewX_8198.ocx
C:\Users\win7\AppData\Local\Temp\nso4E8D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb2D07.tmp\Processes.dll
IEFRAME.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\KOR\ChipsetKOR.dll
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nstE5A0.tmp\NSISdl.dll
c:\windows\system32\user32.dll
C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
C:\Users\win7\AppData\Local\Temp\is-3IOQ3.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsa36FA.tmp\StdUtils.dll
LZ32.DLL
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd8219.tmp\SimpleSC.ENU
c:\windows\syswow64\user32.dll
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa395F.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\PtzStick_ParserENU.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\VERSION.dll
MPR.dll
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsa1C10.tmp\nsWeb.dll
USeR32
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsh3BAC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr3019.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-779AA.tmp\Ksicfg.EN
OLEACC.DLL
MFC42.DLL
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\oleaut32.dll
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\nsArray.dll
KeRnEl32
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\nsArray.dll
CRYPTSP.dll
\\?\C:\Users\win7\AppData\Local\Temp\install\decoder.dll
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\System.dll
c:\windows\system32\smartcardcredentialprovider.dll
C:\Users\win7\AppData\Local\Temp\nspB916.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\~df394b.tmp
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\NSISdl.dll
DINPUT.DLL
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\innocallback.dll
c:\windows\system32\gdi32.dll
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\NSISdl.dll
C:\Windows\system32\Asycfilt.dll
C:\Users\win7\AppData\Local\Temp\nsa85A4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\nsArray.dll
ncrypt.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp\SimpleSC.EN
C:\Windows\System32\kernel32.dll
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\NSISdl.dll
newdev.dll
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\NSISdl.dll
SetupApi.dll
Wininet.dll
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr397B.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nswC408.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-JR7C5.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp\SimpleSC.dll
C:\1033\\ImageGenRes.dll
C:\Users\win7\AppData\Local\Temp\nslB62D.tmp\Processes.dll
C:\Windows\system32\spool\DRIVERS\x64\3\FXSRES.DLL
C:\Users\win7\AppData\Local\Temp\GLCE8F.tmp
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\nsArray.dll
KerNel32
\\?\C:\sample
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp\SimpleSC.dll
C:\ProgramData\Barowasse2saave\515f05ca0c06e.dll
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\nsArray.dll
c:\windows\syswow64\imaadp32.acm
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\NSISdl.dll
C:\Windows\system32\pnrpnsp.dll
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp\lxdl.dll
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp\SimpleSC.ENU
FoxSDKU32w.dll
PROPSYS.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Ksicfg.EN
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsz58CB.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\FsmSetup\Install.EN
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp\SimpleSC.ENU
c:\windows\syswow64\shlwapi.dll
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf7910.tmp\UserInfo.dll
c:\windows\system32\davclnt.dll
C:\Users\win7\AppData\Local\Temp\nstF103.tmp\SimpleSC.EN
NSI.dll
C:\Users\win7\AppData\Local\Temp\nst3E5D.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp\SimpleSC.ENU
MSISIP.DLL
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp\nsRandom.dll
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp\SimpleSC.EN
c:\windows\syswow64\rpcrt4.dll
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp\SimpleSC.ENU
GLU32.dll
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp\SimpleSC.EN
C:\ProgramData\kJopnp.exe
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp\SimpleSC.dll
c:\windows\system32\rpcrt4.dll
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp\SimpleSC.EN
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\shell32.dll
C:\Windows\SysWOW64\USER32.DLL
C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr7990.tmp\NSISdl.dll
MLANG.dll
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp\System.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\63e9d5c341d64a753cde97f5a3d65c71\System.Core.ni.dll
C:\Users\win7\AppData\Local\Temp\nsp1CFE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl2B70.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\SimpleSC.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\21f876e85bfaa433a999a410eda373bc\System.Web.ni.dll
C:\Users\win7\AppData\Local\Temp\nsh8C2A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp\SimpleSC.dll
c:\windows\syswow64\msacm32.drv
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\gdiplus.dll
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\SimpleSC.EN
C:\Windows\system32\spool\DRIVERS\x64\3\STDDTYPE.GDL
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\0967cf5c31691f38d013263304d2dacb\System.Runtime.Remoting.ni.dll
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss1926.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\nsArray.dll
Kernel32
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\ntdll.dll
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp\SimpleSC.EN
C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdui.gpd
MAPI32.DLL
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp\SimpleSC.dll
C:\Windows\explorer.exe
C:\Users\win7\AppData\Local\Temp\000a3528.a
msacm32.drv
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nshF05B.tmp\2c373164-efdd-4a23-bcae-d359c2f35578.dll
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp\SimpleSC.ENU
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d49908aa93a23c84847b1f8b1b667860\System.Xml.ni.dll
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\NSISdl.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\en\mscorrc.dll
C:\Users\win7\AppData\Local\Temp\nst703B.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp\System.dll
advapi32
Shell32.dll
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsj350B.tmp\4f6ea680-bfc5-40ae-80ef-f992aa74653f.dll
API-MS-WIN-DOWNLEVEL-SHLWAPI-L1-1-0.DLL
dwrite.dll
C:\PROGRA~2\WMACON~1\wma.cnt
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy8921.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc8C0C.tmp\nsisdl.dll
C:\Users\win7\AppData\Local\Temp\nsi5697.tmp\nsJSON.dll
c:\windows\system32\qdv.dll
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\NSISdl.dll
WSOCK32
C:\Windows\syswow64\MSCTF.dll
OLEACCRC.DLL
C:\Users\win7\AppData\Local\Temp\is-A86TG.tmp\sample.ENU
c:\windows\syswow64\gdi32.dll
C:\Users\win7\AppData\Local\Temp\nsu96A9.tmp\NSISdl.dll
C:\Windows\system32\RICHED20.DLL
User32.DLL
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\nsArray.dll
C:\Windows\SysWOW64\TSAPPCMP.DLL
c:\windows\system32\shell32.dll
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\NSISdl.dll
NETAPI32.DLL
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\nsArray.dll
c:\windows\system32\rdpclip.exe
C:\Users\win7\AppData\Local\Temp\nsd1917.tmp\north.exe
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp\InstallOptions.dll
rsaenh.dll
uSeR32
API-MS-WIN-Service-Management-L1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp\System.dll
c:\windows\syswow64\advapi32.dll
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsuB3F9.tmp\UserInfo.dll
nss3.dll
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\nsArray.dll
C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
C:\Windows\System32\VBoxTray.exe
c:\windows\system32\msgsm32.acm
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Ksicfg.dll
C:\Windows\System32\ntlanman.dll
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\GLC744F.tmp
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp\SimpleSC.EN
C:\Windows\system32\VBoxMRXNP.dll
C:\Windows\system32\spool\DRIVERS\x64\3\STDSCHMX.GDL
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsf1D5C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\NSISdl.dll
cscapi.dll
C:\Users\win7\AppData\Local\Temp\nse724E.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nss22D5.tmp\NSISdl.dll
c:\windows\system32\schannel.dll
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\nsArray.dll
Comctl32.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\PTG\ChipsetPTG.dll
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp\SimpleSC.ENU
divxdec.ax
C:\Users\win7\AppData\Local\Temp\nsc6EA4.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp\System.dll
C:\Windows\system32\DUser.dll
C:\Users\win7\AppData\Local\Temp\nsl2C03.tmp\StdUtils.dll
oleaut32
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\System.dll
VBoxHook.dll
sxs.dll
C:\Users\win7\AppData\Local\Temp\is-ACBJR.tmp\itdownload.dll
C:\Users\win7\AppData\Local\Temp\nstF103.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-UILRL.tmp\Ksicfg.ENU
C:\PROGRA~2\WMACON~1\WMA-SH~1.EXE
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz7EE1.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\NSISdl.dll
/":
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp\System.dll
RichEd20.dll
C:\Users\win7\AppData\Local\Temp\nsz18BE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\nsArray.dll
DNSAPI.dll
C:\Windows\SysWOW64\KERNEL32.DLL
C:\Users\win7\AppData\Local\Temp\nsuB3F9.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\is-1M7DH.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\nsArray.dll
c:\windows\system32\msyuv.dll
C:\Users\win7\AppData\Local\Temp\nsb8410.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\NSISdl.dll
C:\Windows\GeoOCX\WebCam\20090916\RPB_8300.ocx
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\DXGIDebug.dll
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp\SimpleSC.EN
commonlib.dll
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp\SimpleSC.ENU
HID.DLL
C:\Windows\GeoOCX\WebCam\20090916\GeoDDrawV2LOC.dll
C:\Users\win7\AppData\Local\Temp\nsz417F.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsh54C2.tmp\NSISdl.dll
inetmib1.dll
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-BKLMT.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse8250.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp\System.dll
SspiCli.dll
C:\Users\win7\AppData\Local\Temp\nsv1D77.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\is-280BG.tmp\_isetup\_shfoldr.dll
c:\windows\syswow64\msgsm32.acm
C:\Windows\system32\spool\DRIVERS\x64\3\STDSCHEM.GDL
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
C:\ProgramData\Barowasse2saave\515f05cb47a1c.dll
C:\Windows\system32\security.dll
C:\Windows\GeoOCX\WebCam\20090916\GvCryptoLOC.dll
C:\Windows\system32\syncui.dll
WINTRUST.DLL
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\NSISdl.dll
aida_icons7.dll
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\nsArray.dll
c:\windows\syswow64\oleaut32.dll
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp\nsExec.dll
IMM32.dll
C:\ekrnLang.dll
RICHED32.DLL
C:\Windows\system32\gdi32.dll
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\comctl32.dll
c:\windows\system32\drprov.dll
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsnBEC5.tmp\nsWeb.dll
c:\windows\system32\biocredprov.dll
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\nsArray.dll
VmX.dll
c:\windows\system32\nsi.dll
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\NSISdl.dll
propsys
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsk3479.tmp\NSISdl.dll
quartz.dll
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf7422.tmp\UserInfo.dll
C:\ProgramData\BBroowsee2save\515f52b8125e4.dll
C:\Windows\system32\ntdll.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Gdiplus.dll
msxml4.dll
CABINET.DLL
C:\Windows\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp\SimpleSC.EN
lz32
C:\Users\win7\AppData\Local\Temp\nshC833.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\NSISdl.dll
OPENGL32.dll
C:\Users\win7\AppData\Local\Temp\IPMx2\Lang\CHIP\ARA\ChipsetARA.dll
c:\windows\system32\wdigest.dll
RichEd20
C:\Windows\GeoOCX\WebCam\20090916\ImageGUIENU.dll
C:\Windows\SysWOW64\ADVAPI32.DLL
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp\SimpleSC.dll
C:\Windows\system32\ws2_32
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\nsArray.dll
Gdiplus.dll
C:\Users\win7\AppData\Local\Temp\nsq2D58.tmp
C:\Users\win7\AppData\Local\Temp\aaiw686675.bmp
C:\Users\win7\AppData\Local\Temp\GLB1A59.tmp
C:\Windows\system32\drivers\m5281.sys
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\y-61ryuyo@dtbv-pyh.com\bootstrap.js
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2756.1852984
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\333821725
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1392.1483640
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\background.html
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdateOnDemand.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1880.1253406
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.940.2501953
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\515f05ca0c06e.dll
C:\Users\win7\AppData\Local\Temp\nsu774A.tmp
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\volcano.exe
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\content.js
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\315094195
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2500.2197515
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\515f52bb88450.exe
OK
C:\Users\win7\AppData\Local\Temp\nsx857.tmp
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2252.1468921
C:\Users\win7\AppData\Local\Temp\nsi324C.tmp
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp
C:\Users\win7\AppData\Local\Temp\nsrACF5.tmp
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu4CE2.tmp
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\NSISdl.dll
c:\da8df086ca54f7fdd325c4\vbscript.dll
C:\Users\win7\AppData\Local\Temp\is-P3NFI.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nss5EBA.tmp
C:\Users\win7\AppData\Local\Temp\8353107b4a7ee1912afdcc36da509643\volcano.exe
C:\Users\win7\AppData\Local\Temp\ginst0.dll
C:\Users\win7\AppData\Local\Temp\nsz7493.tmp
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk7A18.tmp
C:\Users\win7\AppData\Local\Temp\nsn181B.tmp
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nslAAFF.tmp
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj7ED1.tmp
C:\Users\win7\AppData\Local\Temp\ef9f727098f02eb359d2c1dac93f30ee\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\\1153542742
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2924.1084906
C:\Users\win7\AppData\Local\Temp\nsv7AF3.tmp
C:\Users\win7\AppData\Local\Temp\5a6e0d7e7fb82588b081b16c0bd88029\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\583544826
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2524.1041531
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\460556029
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp
C:\Users\win7\AppData\Local\Temp\nsy247C.tmp
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\1153542742
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\background.html
C:\Users\win7\AppData\Local\Temp\nsrDD99.tmp
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\1029906993
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FaceOnBody\Purchase FaceOnBody.lnk
C:\Users\win7\AppData\Local\Temp\nsg206A.tmp
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp
__tmp_rar_sfx_access_check_2491609
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\lsdb.js
C:\Users\win7\AppData\Local\Temp\nsf7910.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\2748-0.jpg
C:\Users\win7\AppData\Local\Temp\nso723E.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2912.776562
C:\Users\win7\AppData\Local\Temp\b4e8c2bf475e972ff1129a25635128c5\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\BitAcceleratorDDLRinstaller.exe
C:\Windows\system32\~GLH000d.TMP
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nse7384.tmp
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp
c:\da8df086ca54f7fdd325c4\wshext.dll
C:\Users\win7\AppData\Local\Temp\nst1AF9.tmp
C:\Users\win7\AppData\Local\Temp\nsl79B3.tmp
C:\Users\win7\AppData\Local\Temp\nsv82B9.tmp
C:\Users\win7\AppData\Local\Temp\nss79E8.tmp
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp
C:\Users\win7\AppData\Local\Temp\nsi2380.tmp
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaC56C.tmp
C:\Users\win7\AppData\Local\Temp\nsl1D39.tmp
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa36FA.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\146410224
C:\Users\win7\AppData\Local\Temp\nsk4F62.tmp
C:\Users\win7\AppData\Local\Temp\nsn31CF.tmp
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\RGI70DF.tmp
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp
C:\Users\win7\AppData\Local\Temp\nsi814C.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2708.1527234
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\lyeou@oueooii.co.uk\install.rdf
C:\Users\win7\AppData\Local\Temp\nsx3085.tmp
C:\Users\win7\AppData\Local\Temp\nsm7EFC.tmp
C:\Users\win7\AppData\Local\Temp\nsz8333.tmp
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\492358780
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp
C:\Users\win7\AppData\Local\Temp\nsp78B1.tmp
C:\Users\win7\AppData\Local\Temp\tmp8C7B.tmp
C:\Users\win7\AppData\Local\Temp\~DF58C338C59A169B6B.TMP
C:\Addresses.TMP
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1256.4181921
C:\Users\win7\AppData\Local\Temp\nsn2F19.tmp
C:\Users\win7\AppData\Local\Temp\nss8CB8.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsm2FAC.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2908.1138500
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2500.2197515
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsp1C6B.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1028.1240828
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1856.1124453
C:\Users\win7\AppData\Local\Temp\nsr4717.tmp
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\226427853
C:\Users\win7\AppData\Local\Temp\nsw20D2.tmp
C:\Users\win7\AppData\Local\Temp\nsn6E54.tmp
C:\Users\win7\AppData\Local\Temp\nsm2EC2.tmp
C:\ProgramData\FaceOnBody\FOB.ini
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\709666229
C:\Users\win7\AppData\Local\Temp\nsa1FFC.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\978525460
C:\Users\win7\AppData\Local\Temp\f2da611710f7fa687bb7d99d2b938369\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\568188251
C:\Users\win7\AppData\Local\Temp\nst585B.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.184.3124250
C:\Users\win7\AppData\Local\Temp\nsl2C03.tmp\StdUtils.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2612.1239953
C:\Users\win7\AppData\Local\Temp\nsx12F1.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\sqlite.js
C:\Users\win7\AppData\Local\Temp\nsf82A7.tmp
C:\Users\win7\AppData\Local\Temp\nsa8374.tmp
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi19D0.tmp
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nss8CB8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsv2B57.tmp
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg7BCE.tmp
C:\Users\win7\AppData\Local\Temp\nsp7411.tmp
C:\Users\win7\AppData\Local\Temp\nsu717E.tmp
C:\Users\win7\AppData\Local\Temp\nss23BE.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\manifest.json
C:\Users\win7\AppData\Local\Temp\nsr44D.tmp
__tmp_rar_sfx_access_check_1093156
C:\Users\win7\AppData\Local\Temp\nsf2BE1.tmp
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp
C:\Users\win7\AppData\Local\Temp\nsi6F10.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1956.1395578
__tmp_rar_sfx_access_check_2196156
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\data2.cab
c:\da8df086ca54f7fdd325c4\update\update.exe
C:\Users\win7\AppData\Local\Temp\nso26A4.tmp
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1720.6047390
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\515f52bb88489.dll
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\volcano.exe
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\irswgk5zr@swmadueu.net\content\zy.xul
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\420921765
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2448.2102640
C:\Users\win7\AppData\Local\Temp\nss95B4.tmp
C:\Users\win7\AppData\Local\Temp\nso72D8.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\ou7qslc@lht-r.org\install.rdf
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\150530281
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\127274093
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\853323409
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\515f05cb477e45.02549708.js
C:\Users\win7\AppData\Local\Temp\nsm3C5C.tmp
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2464.1246250
C:\Users\win7\AppData\Local\Temp\nsq9486.tmp
C:\Users\win7\AppData\Local\Temp\nsx2FE9.tmp
C:\Users\win7\AppData\Local\Temp\nsrF963.tmp
C:\Users\win7\AppData\Local\Temp\nsg21EE.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\dgtlcdl@vqlgwy.org\chrome.manifest
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\515f05cb479e3.exe
C:\Users\win7\AppData\Local\Temp\nst2847.tmp
C:\Settings\Queue.xml
C:\Users\win7\AppData\Local\Temp\ffb9bc25e938db9aa79cfac8ccf48c15\BitAcceleratorDDLRinstaller.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1952.1157343
C:\Users\win7\AppData\Local\Temp\nsaE650.tmp
C:\Users\win7\AppData\Local\Temp\nsj32A5.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1952.1157343
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\1213879438
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\687567743
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libplc4.dll
C:\Users\win7\AppData\Local\Temp\aut3059.tmp
C:\Users\win7\AppData\Local\Temp\difE5FD.tmp
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj77A7.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.384.3780906
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh2D47.tmp
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\515f05c5b9ea2.exe
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\~DF452F27A5AD537304.TMP
C:\Users\win7\AppData\Local\Temp\nsf74BD.tmp
C:\Users\win7\AppData\Local\Temp\nsf1BDF.tmp
__tmp_rar_sfx_access_check_4553203
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsl4DF3.tmp
C:\Users\win7\AppData\Local\Temp\nsg1FD8.tmp
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\win7\AppData\Local\Temp\~DFACE54DD3C836D5B1.TMP
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp
C:\Users\win7\AppData\Local\Temp\nsj276D.tmp
C:\Users\win7\AppData\Local\Temp\nsm23E4.tmp
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\515f05c5b9edb.dll
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf42DF.tmp
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb1C67.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.300.1572750
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\489770976
C:\Users\win7\AppData\Local\Temp\nsn6F7D.tmp
C:\Users\win7\AppData\Local\Temp\b4e8c2bf475e972ff1129a25635128c5\volcano.exe
c:\users\win7\appdata\local\temp\info.txt
C:\Users\win7\AppData\Local\Temp\nsw2F00.tmp
C:\Users\win7\AppData\Local\Temp\nsaF4CC.tmp
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp
C:\Users\win7\AppData\Local\Temp\nsb21D1.tmp
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm2FAA.tmp
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\806879135
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\1166890363
C:\Users\win7\AppData\Local\Temp\nsa2C10.tmp
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp
C:\Users\win7\AppData\Local\Temp\nsr2DF7.tmp
C:\Users\win7\AppData\Local\Temp\nsr1F7B.tmp
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsv8841.tmp
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaCE68.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\013c8edc16128c116f00beee1fe56d21\BitAcceleratorDDLRinstaller.exe
Desktop:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\340359336
C:\Users\win7\AppData\Local\Temp\nsj8371.tmp
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\vm0iui@cdprkpfaiu.co.uk\content\bg.js
C:\Users\win7\AppData\Local\Temp\nsfB523.tmp
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\515f52b8123be9.82403050.js
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp
C:\Users\win7\AppData\Local\Temp\nsd3015.tmp
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsjA6FF.tmp
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2000.1431890
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\760571060
C:\Users\win7\AppData\Local\Temp\nsv4F0F.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2432.5123359
C:\Users\win7\AppData\Local\Temp\nsh7A89.tmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\nsislog.dll
C:\Users\win7\AppData\Local\Temp\WER745F.tmp
C:\Users\win7\AppData\Local\Temp\nsa1C10.tmp
C:\Users\win7\AppData\Local\Temp\~DFDA1C1CD56ED870BD.TMP
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp
C:\Users\win7\AppData\Local\Temp\nst3293.tmp
C:\Users\win7\AppData\Local\Temp\nsm8670.tmp
C:\Users\win7\AppData\Local\Temp\nss559E.tmp
C:\Users\win7\AppData\Local\Temp\nsg2068.tmp
C:\Users\win7\AppData\Local\Temp\nsb2D4B.tmp
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\psuser.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2656.1135750
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\619467634
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\irswgk5zr@swmadueu.net\bootstrap.js
C:\Users\win7\AppData\Local\Temp\nss567C.tmp
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp
C:\Users\win7\AppData\Local\Temp\nsd2579.tmp
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp
C:\Users\win7\AppData\Local\Temp\nspE573.tmp
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\352379005
C:\Users\win7\AppData\Local\Temp\nss8D54.tmp
C:\Users\win7\AppData\Local\Temp\nsx3121.tmp
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu4332.tmp
C:\Users\win7\AppData\Local\Temp\nso5FD6.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\515f05ca0c035.exe
C:\Users\win7\AppData\Local\Temp\nsnBEC5.tmp
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp
C:\Users\win7\AppData\Local\Temp\nsa1D48.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\dgtlcdl@vqlgwy.org\content\bg.js
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgAE96.tmp
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\1115100230
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\s9[1].gif
C:\Users\win7\AppData\Local\Temp\nsj3EBB.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libplds4.dll
C:\Users\win7\AppData\Local\Temp\GLF804B.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2288.1014640
C:\Users\win7\AppData\Local\Temp\nsu8498.tmp
C:\Users\win7\AppData\Local\Temp\nsg2DB8.tmp
C:\Users\win7\AppData\Local\Temp\nsh4855.tmp
C:\Users\win7\AppData\Local\Temp\nsh245F.tmp
C:\Users\win7\AppData\Local\Temp\nsuB3F9.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\NSISdl.dll
sfiles\bimage.tmp
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\ikernel.ex_
C:\Users\win7\AppData\Local\Temp\nsq829A.tmp
C:\Users\win7\AppData\Local\Temp\nsa7A29.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\lsdb.js
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\NSISdl.dll
C:\Users\win7\Desktop\WinRAR.lnk
c:\da8df086ca54f7fdd325c4\spmsg.dll
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn9631.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.568.931859
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\WinRAR.lnk
C:\Users\win7\AppData\Local\Temp\9b30ab17762cfe32075060c38291a895\volcano.exe
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\OGGB4BWP\localhost\sample\SW3_197042.sxx
C:\Users\win7\AppData\Local\Temp\nsh2027.tmp
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\1017444673
C:\Users\win7\AppData\Local\Temp\nsw892E.tmp
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\localhost\sample\cardgamesolitaire.com.sol
C:\Users\win7\AppData\Local\Temp\nsi5697.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsx211F.tmp
C:\Users\win7\AppData\Local\Temp\nsn2653.tmp
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\layout.bin
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\307909633
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\volcano.exe
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsa79DA.tmp
C:\Users\win7\AppData\Local\Temp\nsb94C5.tmp
[RANDOM_STRING].7z
c:\users\win7\appdata\local\temp\fon.bmp
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp
C:\Users\win7\AppData\Local\Temp\nsc8B6E.tmp
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsn7A19.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\769355975
C:\Users\win7\AppData\Local\Temp\nsn8BFB.tmp
C:\Users\win7\AppData\Local\Temp\nsq869C.tmp
C:\Users\win7\AppData\Local\Temp\plfB044.tmp
C:\Users\win7\AppData\Local\Temp\nsf7910.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2796.1176531
C:\Users\win7\AppData\Local\Temp\nsr2FCB.tmp\System.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2656.1135734
C:\Users\win7\AppData\Local\Temp\nsv94A7.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\515f5b4a5a364.dll
C:\Users\win7\AppData\Local\Temp\nsa753C.tmp
C:\Users\win7\AppData\Local\Temp\nsi70E6.tmp
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\1210133932
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\570537705
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2464.5647281
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp
C:\Users\win7\AppData\Local\Temp\nsw2082.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\515f05cb47a1c.tlb
System\Banners\pbn-F891C1AE5FD1497993CA9FFF5966CA06.zdt
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\384317956
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\858294717
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2432.5123359
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\vm0iui@cdprkpfaiu.co.uk\bootstrap.js
C:\Users\win7\AppData\Local\Temp\nsx320B.tmp
C:\Users\win7\AppData\Local\Temp\nsdC907.tmp
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp
C:\Users\win7\AppData\Local\Temp\nssD71A.tmp
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\606766963
__tmp_rar_sfx_access_check_758859
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orionHelper.bit
System\Banners\pbn-AB85E39971104D748D9F1EA42F6BD65F.zdt
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\500292442
C:\Users\win7\AppData\Local\Temp\nsz761B.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2996.667140
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\449694061
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2328.1089593
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp\1143838476
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\s9[1].gif
C:\Users\win7\AppData\Local\Temp\nsu8F4C.tmp
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nssB12E.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1944.3578468
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2708.1527234
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\1127153949
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.3004.3558906
C:\sample
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2032.2869187
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2428.5781484
C:\Users\win7\AppData\Local\Temp\nsv37B9.tmp
C:\Users\win7\AppData\Local\Temp\nsfDB1.tmp
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp
C:\Users\win7\AppData\Local\Temp\nso8A68.tmp
__tmp_rar_sfx_access_check_1057906
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\nsArray.dll
c:\da8df086ca54f7fdd325c4\scripten.inf
C:\Users\win7\AppData\Local\Temp\nsfC49.tmp
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\1012881966
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw2EB0.tmp
C:\Users\win7\AppData\Local\Temp\nsn243B.tmp
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd2E97.tmp
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2976.1328828
C:\Users\win7\AppData\Local\Temp\nsc878.tmp
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.184.3124234
c:\da8df086ca54f7fdd325c4\cscript.exe
C:\Users\win7\AppData\Local\Temp\nsx8071.tmp
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\172628766
C:\Users\win7\AppData\Local\Temp\nse7824.tmp
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1972.1014812
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2296.1492437
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp
C:\Windows\GIF to Flash Converter Uninstaller.exe
C:\Users\win7\AppData\Local\Temp\nst70D5.tmp
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj71D1.tmp
C:\Users\win7\AppData\Local\Temp\nsh79ED.tmp
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\1184494241
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\757915156
C:\Users\win7\AppData\Local\Temp\nswC408.tmp
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp
C:\Users\win7\AppData\Local\Temp\nst835F.tmp
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\128704196
C:\Users\win7\AppData\Local\Temp\TMP4352$.TMP
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp
C:\Users\win7\AppData\Local\Temp\Cab70F5.tmp
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf7422.tmp
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\irswgk5zr@swmadueu.net\content\bg.js
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\lsdb.js
C:\Users\win7\AppData\Local\Temp\nsd31E7.tmp
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp
C:\Users\win7\AppData\Local\Temp\nsz7853.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.184.5693062
C:\Users\win7\AppData\Local\Temp\nsn1711.tmp
C:\Users\win7\AppData\Local\Temp\nsrBDA9.tmp
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\e873621278eb045fa3d6cb0e9d983d10\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp
C:\Users\win7\AppData\Local\Temp\nsv2D29.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\dgtlcdl@vqlgwy.org\bootstrap.js
C:\Users\win7\AppData\Local\Temp\nstA487.tmp
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\ou7qslc@lht-r.org\content\zy.xul
C:\Users\win7\AppData\Local\Temp\nsl2C01.tmp
C:\Users\win7\AppData\Local\Temp\plf6413.tmp
C:\Users\win7\AppData\Local\Temp\GLB801A.tmp
C:\Users\win7\AppData\Local\Temp\nsbE313.tmp
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquCrashHandler.exe
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\NSISdl.dll
320930
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2900.1116125
C:\Users\win7\AppData\Local\Temp\z748.xml
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\1041041361
C:\Users\win7\AppData\Local\Temp\nsv1DC3.tmp
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\989149078
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2836.3491187
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp\pftw1.pkg
C:\Users\win7\AppData\Local\Temp\nsk7578.tmp
C:\Users\win7\AppData\Local\Temp\nsr2DF5.tmp
C:\Users\Public\Desktop\FaceOnBody.lnk
C:\Users\win7\AppData\Local\Temp\nsi3EB0.tmp
C:\Users\win7\AppData\Local\Temp\nsj70A1.tmp
C:\Users\win7\AppData\Local\Temp\nsx250B.tmp
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\365624476
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\dgtlcdl@vqlgwy.org\install.rdf
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2500.2197531
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\665707608
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\\rd7CDA.tmp
C:\Users\win7\AppData\Local\Temp\nsl7BED.tmp
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss6E16.tmp
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\1047987572
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\vm0iui@cdprkpfaiu.co.uk\chrome.manifest
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nssBBC8.tmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\HttpRequest.dll
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\DirectDownloaderInstaller.exe
System\Banners\pbn-8FEF2BFB952A42E0AC59CD2A142FDC8C.zdt
C:\Users\win7\AppData\Local\Temp\nsq1EDE.tmp
C:\Users\win7\AppData\Local\Temp\nsg2DB6.tmp
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\System.dll
c:\da8df086ca54f7fdd325c4\wscript.exe
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\515f05ca0c06e.tlb
System\Banners\pbn-D099EB9026F14E0A9F0E6CA8D757AABF.zdt
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\977503959
System\Banners\pbn-CB1CD343FA4F4C8DB7C935D5D4D1C01E.zdt
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\1127085849
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp
C:\Users\win7\AppData\Local\Temp\226fda2318382dfba2850343961c3116\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nso1A8C.tmp
C:\Users\win7\AppData\Local\Temp\ef9f727098f02eb359d2c1dac93f30ee\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss3E9E.tmp
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse2542.tmp
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\volcano.exe
C:\Users\win7\AppData\Local\Temp\nss3104.tmp
C:\Users\win7\AppData\Local\Temp\nsu791E.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\lsdb.js
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\vm0iui@cdprkpfaiu.co.uk\content\zy.xul
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\862653124
C:\Users\win7\AppData\Local\Temp\nsk1D7A.tmp
C:\Users\win7\AppData\Local\Temp\nsv2D2A.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2524.1515671
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\121723934
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy6FBC.tmp
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2796.1178125
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\manifest.json
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\1201008518
C:\Windows\system32\~GLH0004.TMP
C:\Users\win7\AppData\Local\Temp\nsw2E15.tmp
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\cmd.xml
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.300.1572750
C:\Users\win7\AppData\Local\Temp\nst2711.tmp
C:\Users\win7\AppData\Local\Temp\nsl1FEB.tmp
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf7422.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsm6D0C.tmp
C:\Users\win7\AppData\Local\Temp\nsf78C3.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1604.1367578
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\841337790
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\data1.hdr
C:\Users\win7\AppData\Local\Temp\nsx944B.tmp
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\~DFF21EFAC20EA8D99F.TMP
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2448.2102640
C:\Users\win7\AppData\Local\Temp\nsw2E14.tmp
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy1944.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2484.871265
__tmp_rar_sfx_access_check_675078
C:\Users\win7\AppData\Local\Temp\nse2946.tmp
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr227B.tmp
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\psmachine.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.184.5693062
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\~DF110BFAC606AB6C7A.TMP
C:\Users\win7\AppData\Local\Temp\nsnDA8D.tmp
C:\Users\win7\AppData\Local\Temp\nsc20F2.tmp
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp
C:\Users\win7\AppData\Local\Temp\nsxACC5.tmp
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp
C:\Users\win7\AppData\Local\Temp\nst8ED9.tmp
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Adobe\Updater5\Data\AdobeUpdater.aum
C:\Users\win7\AppData\Local\Temp\nsp2935.tmp
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\NSISdl.dll
sfiles\bimage2.tmp
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\565464247
C:\Users\win7\AppData\Local\Temp\nss8054.tmp
C:\Users\win7\AppData\Local\Temp\nsv2B09.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1940.1401921
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.384.3780906
C:\Users\win7\AppData\Local\Temp\nsm1732.tmp
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\nsArray.dll
System\Banners\pbn-AB85E39971104D748D9F1EA42F6BD65F.gif
C:\Users\win7\AppData\Local\Temp\nskD36.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\GLF1A5A.tmp
C:\Users\win7\AppData\Local\Temp\nss183A.tmp
C:\Users\win7\AppData\Local\Temp\nsq1D0A.tmp\379891449
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsuB3F9.tmp
C:\Users\win7\AppData\Local\Temp\nsg2D1A.tmp
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\BitAcceleratorDDLRinstaller.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1256.4181921
C:\Users\win7\AppData\Local\Temp\nsc3140.tmp
C:\Users\win7\AppData\Local\Temp\nsq20F4.tmp
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\959661730
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\1207750429
C:\Users\win7\AppData\Local\Temp\nsn6FCD.tmp
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\390787467
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\WER60CC.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\931263985
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp\462088281
C:\Users\win7\AppData\Local\Temp\~DF244957AFF486DC36.TMP
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\goopdateres_en.dll
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsb5F81.tmp
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\858941668
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb7BFD.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1720.6047390
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\709972679
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx9767.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\manifest.json
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\515f52bb88489.tlb
C:\Users\win7\AppData\Local\Temp\nsd920F.tmp
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsuB7AE.tmp
C:\Users\win7\AppData\Local\Temp\nsq75E6.tmp
C:\Users\win7\AppData\Local\Temp\nse8250.tmp
C:\Users\win7\AppData\Local\Temp\nsz29ED.tmp
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\1008523559
C:\Users\win7\AppData\Local\Temp\nsl2C03.tmp\System.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.724.3029468
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2116.4631046
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\780660593
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskCCD2.tmp
C:\Users\win7\AppData\Local\Temp\aaiw686673.bmp
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nseCBC6.tmp
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\NSISdl.dll
c:\da8df086ca54f7fdd325c4\update\update.ver
C:\Users\win7\AppData\Local\Temp\~DF2EA58404E2934CF8.TMP
C:\Users\win7\AppData\Local\Temp\nsi2634.tmp
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg2E04.tmp
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\891391371
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IECB3AF.tmp
C:\Users\win7\AppData\Local\Temp\_MSI5166._IS
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\content.js
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orion.exe
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst1AFB.tmp
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\OGGB4BWP\localhost\sample\SW3_197042.sol
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2464.1246250
C:\Users\win7\AppData\Local\Temp\nsgDDF8.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.3004.3558906
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\515f05cb47a1c.dll
C:\Users\win7\AppData\Local\Temp\nsz2953.tmp
C:\Users\win7\AppData\Local\Temp\nsi2682.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2908.1138500
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1720.6047390
C:\Users\win7\AppData\Local\Temp\nsw9718.tmp
C:\Users\win7\AppData\Local\Temp\nsk80F2.tmp
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\irswgk5zr@swmadueu.net\chrome.manifest
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1856.1124453
C:\Users\win7\AppData\Local\Temp\Creative_ALchemy_AL6_Cleanup.0001.dir.0000\PfdRun.pfd
C:\Users\win7\AppData\Local\Temp\nsoB080.tmp
C:\Users\win7\AppData\Local\Temp\nsi190A.tmp
C:\Users\win7\AppData\Local\Temp\nsr84BB.tmp
C:\Users\win7\AppData\Local\Temp\nsc6CCE.tmp
C:\Users\win7\AppData\Local\Temp\nsw852A.tmp
C:\Users\win7\AppData\Local\Temp\pft3E71.tmp
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2464.5647281
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp
C:\Users\win7\AppData\Local\Temp\nsq1CBA.tmp
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\150734581
C:\Users\win7\AppData\Local\Temp\nswABDA.tmp
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2032.2869187
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\\614836826
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1604.1367593
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\624915643
C:\Users\win7\AppData\Local\Temp\nsz8C7B.tmp
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsjB233.tmp
System\Banners\pbn-1B727E14D52A42D1AF46944087C66BCB.gif
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2768.1335796
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf44AB.tmp
C:\Users\win7\AppData\Local\Temp\nss6E66.tmp
C:\Windows\system32\691484.tmp
C:\Users\win7\AppData\Local\Temp\nsm7EAE.tmp
C:\Users\win7\AppData\Local\Temp\nse73D4.tmp
C:\Users\win7\AppData\Local\Temp\nsg7AE4.tmp
C:\Users\win7\AppData\Local\Temp\nse1C72.tmp
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\1119186236
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\ou7qslc@lht-r.org\chrome.manifest
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\105448008
C:\Users\win7\AppData\Local\Temp\nsm3094.tmp
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\____swmx
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\442134949
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2796.1176531
System\Banners\pbn-8FEF2BFB952A42E0AC59CD2A142FDC8C.gif
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\volcano.exe
C:\Users\win7\AppData\Local\Temp\nstB627.tmp
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp
C:\Users\win7\AppData\Local\Temp\aut3056.tmp
C:\ProgramData\FaceOnBody\EncList.txt
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\515f52b8125e4.dll
C:\Users\win7\AppData\Local\Temp\aut1A32.tmp
C:\Users\win7\AppData\Local\Temp\nsd6FDB.tmp
C:\Users\win7\AppData\Local\Temp\nspA63F.tmp
__tmp_rar_sfx_access_check_674140
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2328.1089593
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx86AF.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2836.3491203
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2236.1506593
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\844504445
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.940.2501953
C:\Windows\system32\691703.tmp
C:\Users\win7\AppData\Local\Temp\nsv37BB.tmp
C:\Users\win7\AppData\Local\Temp\nsx250D.tmp
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsx6F21.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsmC422.tmp
C:\Users\win7\AppData\Local\Temp\IECDD79.tmp
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa798C.tmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\105175608
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1880.1253406
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\608912117
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\515f52b8125c4.exe
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd7161.tmp
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\996606040
C:\Users\win7\AppData\Local\Temp\nss6FEC.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2900.1116125
C:\Users\win7\AppData\Local\Temp\nsl844D.tmp
C:\Users\win7\AppData\Local\Temp\nsu2A1C.tmp
C:\Users\win7\AppData\Local\Temp\nsk1C4C.tmp
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl7B53.tmp
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\915532859
C:\Users\win7\AppData\Local\Temp\nsf1C2D.tmp
C:\Users\win7\AppData\Local\Temp\f2da611710f7fa687bb7d99d2b938369\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsz2485.tmp
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\M.ex_
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\aut5508.tmp
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\766223370
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp
C:\Users\win7\AppData\Local\Temp\nsv7B41.tmp
C:\Users\win7\AppData\Local\Temp\nsf34A9.tmp
C:\Users\win7\AppData\Local\Temp\nsc13AE.tmp
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv2D2A.tmp\moperDOCIM_eng.ini
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\Tar70F6.tmp
C:\Users\win7\AppData\Local\Temp\nsf7910.tmp\nsJSON.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1660.2038406
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\1002973400
C:\Users\win7\AppData\Local\Temp\nsn8BFD.tmp
C:\Users\win7\AppData\Local\Temp\nsq7B22.tmp
C:\Users\win7\AppData\Local\Temp\nst71BF.tmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\ButtonEvent.dll
C:\Program Files\Teamspeak2_RC2\_ci_gentee_
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2524.1515671
C:\Users\win7\AppData\Local\Temp\plfA4D1.tmp
C:\Users\win7\AppData\Local\Temp\nsk377C.tmp
C:\Users\win7\AppData\Local\Temp\cetrainers\CET1B81.tmp\CET_TRAINER.CETRAINER
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp
c:\da8df086ca54f7fdd325c4\wshom.ocx
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.3020.1072984
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1944.3578468
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\369335932
C:\Users\win7\AppData\Local\Temp\ext6414.tmp
C:\Users\win7\AppData\Local\Temp\nsg6BB4.tmp
C:\Users\win7\AppData\Local\Temp\nsw2EB2.tmp
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\436686940
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.568.931859
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2000.1431890
C:\Users\win7\AppData\Local\Temp\~DF8AD34D8AC56E6D14.TMP
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa41D8.tmp
C:\Users\win7\AppData\Local\Temp\nsx2FEB.tmp
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.184.5693062
C:\Users\win7\AppData\Local\Temp\~DFD97DC53F41BEB22D.TMP
C:\Users\win7\AppData\Local\Temp\4e2a1aff004f49a5e8fa911f735a399c\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\801601376
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\515f5b4a5a1807.48198382.js
C:\Users\win7\AppData\Local\Temp\nsp3497.tmp
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\198268457
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2756.1852984
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsuB446.tmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\version.ini
C:\Users\win7\AppData\Local\Temp\nsc20A2.tmp
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\1109788421
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa7AC6.tmp
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp
C:\Users\win7\AppData\Local\Temp\nse4E00.tmp
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1140.1951500
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp
C:\Users\win7\AppData\Local\Temp\nsx2EBD.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsb7B63.tmp\457014823
C:\Users\win7\AppData\Local\Temp\8353107b4a7ee1912afdcc36da509643\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsvC31B.tmp
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\sqlite.js
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2796.1178140
C:\Users\win7\AppData\Local\Temp\nsv2B07.tmp
C:\Users\win7\AppData\Local\Temp\nsl2DD5.tmp
C:\Users\win7\AppData\Local\Temp\nshF05B.tmp
C:\Users\win7\AppData\Local\Temp\nsv6907.tmp
C:\Users\win7\AppData\Local\Temp\nsy7630.tmp
C:\Users\win7\AppData\Local\Temp\nso76DC.tmp
C:\Users\win7\AppData\Local\Temp\nsx30D3.tmp
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf8F5B.tmp
C:\Users\win7\AppData\Local\Temp\nsnB3E7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2976.1328828
C:\Users\win7\AppData\Local\Temp\aut305A.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\y-61ryuyo@dtbv-pyh.com\chrome.manifest
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj7181.tmp
C:\Users\win7\AppData\Local\Temp\nsw2E15.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsuB272.tmp
C:\Users\win7\AppData\Local\Temp\~DF8AA20E884959FDB4.TMP
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\smime3.dll
C:\Users\win7\AppData\Local\Temp\sample.madExcept\.
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\M.exe
C:\Users\win7\AppData\Local\Temp\ef9f727098f02eb359d2c1dac93f30ee\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\npDuuquUpdate3.dll
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst703B.tmp
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\sqlite.js
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr4759.tmp
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv2B11.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2288.1014656
C:\Users\win7\AppData\Local\Temp\nsfF539.tmp
C:\Users\win7\AppData\Local\Temp\nsa73C0.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\freebl3.dll
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\sqlite.js
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp\setupcl.exe
__tmp_rar_sfx_access_check_755796
__tmp_rar_sfx_access_check_750281
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\565191847
C:\Users\win7\AppData\Local\Temp\nse2888.tmp
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\1079415773
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1216.5049390
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp
System\Banners\pbn-1B727E14D52A42D1AF46944087C66BCB.zdt
C:\Users\win7\AppData\Local\Temp\nsp9949.tmp
C:\Users\win7\AppData\Local\Temp\nst41CF.tmp
C:\Users\win7\AppData\Local\Temp\f2cc559679c8d17d7bf9c117baf6aa0a\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsr6B57.tmp
C:\Users\win7\AppData\Local\Temp\nsh2EEF.tmp
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsn94A9.tmp
C:\Users\win7\AppData\Local\Temp\nscAE6A.tmp
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\783248397
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\content.js
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\data1.cab
C:\Users\win7\AppData\Local\Temp\nsm1646.tmp
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj9023.tmp
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc7DD2.tmp
C:\Users\win7\AppData\Local\Temp\~DFDECBA2749F49C22F.TMP
C:\Users\win7\AppData\Local\Temp\nsm56AC.tmp\428719227
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nsa2B26.tmp
C:\Windows\system32\GLBSINST.%$D
C:\Users\win7\AppData\Local\Temp\nsp2883.tmp
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\365011575
C:\Users\win7\AppData\Local\Temp\temp.lnk
C:\Users\win7\AppData\Local\Temp\nssBE94.tmp
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\B.exe
C:\Users\win7\AppData\Local\Temp\nseBF14.tmp
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\1195322159
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2524.1515671
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsx3CA5.tmp
System\Banners\pbn-BC0E2BBD502F41D7BC8CF7D74B35293B.zdt
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb4835.tmp
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc96E8.tmp
C:\Users\win7\AppData\Local\Temp\nsc3142.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.384.3780906
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\goopdateres_ru.dll
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\013c8edc16128c116f00beee1fe56d21\volcano.exe
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1216.5049390
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\813416745
C:\Users\win7\AppData\Local\Temp\nsvF4AB.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\background.html
C:\Users\win7\AppData\Local\Temp\nsa819E.tmp
C:\sample:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1368.16037203
C:\Users\win7\AppData\Local\Temp\nsp799D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp
C:\Users\win7\AppData\Local\Temp\nss7ACA.tmp
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv6825.tmp
C:\Users\win7\AppData\Local\Temp\nsc2358.tmp
C:\Users\win7\AppData\Local\Temp\aut54E8.tmp
C:\Users\win7\AppData\Local\Temp\aut3058.tmp
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp\nsArray.dll
C:\tmp2BE1.tmp
C:\Users\win7\AppData\Local\Temp\nsz417F.tmp
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp\1104102062
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp
C:\Windows\system32\691187.tmp
C:\Users\win7\AppData\Local\Temp\nsy8AA6.tmp
C:\Users\win7\AppData\Local\Temp\GLF1A7A.tmp
C:\Users\win7\AppData\Local\Temp\nse8B14.tmp
C:\Users\win7\AppData\Local\Temp\aut7C8D.tmp
c:\da8df086ca54f7fdd325c4\scrobj.dll
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp\432805234
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp\1067021553
C:\Users\win7\AppData\Local\Temp\nsv1CD9.tmp
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg3850.tmp
C:\Users\win7\AppData\Local\Temp\nsb2D07.tmp
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\1181702137
C:\Users\win7\AppData\Local\Temp\nsh6D3D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb2E81.tmp
epc-D95220E65D4B47B19A3EEF7AD1F83832.zdt
C:\Users\win7\AppData\Local\Temp\71d8cec149ec9115178e8020d4510ae0\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsa36FA.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsdB359.tmp
sfiles\bdesc.tmp
System\Banners\pbn-1730F5A724224F9D91D18EC1FDCA52A5.zdt
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp
C:\Users\win7\AppData\Local\Temp\nsi6F5E.tmp
C:\Users\win7\AppData\Local\Temp\nsqF528.tmp
C:\Users\win7\AppData\Local\Temp\nsq370A.tmp
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\volcano.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2924.1084890
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp
C:\Users\win7\AppData\Local\Temp\nsj31C3.tmp
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\539484055
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsuA6AA.tmp
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\B.ex_
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp
C:\Users\win7\AppData\Local\Temp\nsq1DA4.tmp
C:\Users\win7\AppData\Local\Temp\nsr2191.tmp
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\pricepeep.exe
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2032.2869203
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FaceOnBody\Run FaceOnBody.lnk
C:\Users\win7\AppData\Local\Temp\nsv511F.tmp
C:\Users\win7\AppData\Local\Temp\nst8F27.tmp
C:\Users\win7\AppData\Local\Temp\nsz3651.tmp
C:\Users\win7\AppData\Local\Temp\ginstall.dll
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst58AB.tmp\NSISdl.dll
c:\da8df086ca54f7fdd325c4\update\eula.txt
C:\Users\win7\AppData\Local\Temp\nss1752.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\UAC.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2244.1194437
C:\Users\win7\AppData\Local\Temp\nsd257B.tmp\1008489509
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn7019.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\515f5b4a5a32e.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.3044.1715593
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2996.667140
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\pftw1.pkg
C:\Users\win7\AppData\Local\Temp\~DFE384BE79BD2D6F20.TMP
C:\Users\win7\AppData\Local\Temp\nsh223F.tmp
C:\Users\win7\AppData\Local\Temp\nsy71DE.tmp
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss5686.tmp
C:\Users\win7\AppData\Local\Temp\5a6e0d7e7fb82588b081b16c0bd88029\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsw4FAE.tmp\861052772
C:\Users\win7\AppData\Local\Temp\3b3466ef1cb588b8fa4e82447de17686\BitAcceleratorDDLRinstaller.exe
C:\Users\Public\Downloads\dm-BDC1.tmp
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp\480236960
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa352E.tmp
C:\Users\win7\AppData\Local\Temp\nsm86C0.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.940.2501968
C:\Users\win7\AppData\Local\Temp\nsv8353.tmp
C:\Users\win7\AppData\Local\Temp\nsq4F84.tmp
C:\Users\win7\AppData\Local\Temp\nss1926.tmp
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\lyeou@oueooii.co.uk\content\zy.xul
C:\Users\win7\AppData\Local\Temp\nso28C4.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2908.1138500
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1972.1014796
C:\Users\win7\AppData\Local\Temp\nsw7CC8.tmp
C:\Users\win7\AppData\Local\Temp\nsaCE68.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\nsArray.dll
7za.exe
C:\Users\win7\AppData\Local\Temp\nsr2F7D.tmp
C:\Users\win7\AppData\Local\Temp\nse1B86.tmp
C:\Users\win7\AppData\Local\Temp\nsc23A4.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1028.1240828
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\1128005201
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc248E.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1952.1157359
C:\Users\win7\AppData\Local\Temp\PB7DC5.tmp
C:\Users\win7\AppData\Local\Temp\nsi6FAC.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1880.1264437
C:\Users\win7\AppData\Local\Temp\nsd26B1.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2464.1266859
C:\Users\win7\AppData\Local\Temp\nsl2C9D.tmp
C:\Users\win7\AppData\Local\Temp\nseA5B0.tmp
C:\Users\win7\AppData\Local\Temp\b82b985bee9cc6a610d7c50fc7373126\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\content.js
C:\Users\win7\AppData\Local\Temp\nsq9488.tmp\System.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1940.1401906
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\1099403155
C:\Users\win7\AppData\Local\Temp\nsn8C49.tmp
C:\Users\win7\AppData\Local\Temp\nsf1D65.tmp
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp
C:\Users\win7\AppData\Local\Temp\nsg7ACE.tmp\581706123
C:\Users\win7\AppData\Local\Temp\nst275D.tmp
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\469409043
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss254A.tmp
C:\Users\win7\AppData\Local\Temp\nszE55B.tmp
C:\Users\win7\AppData\Local\Temp\~DFB77520E5931B8BFB.TMP
C:\Users\win7\AppData\Local\Temp\nso282A.tmp
C:\Users\win7\AppData\Local\Temp\nsh7DA5.tmp
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsvE9E5.tmp
C:\Users\win7\AppData\Local\Temp\nsj416D.tmp
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\Setup.ini
C:\Users\win7\AppData\Local\Temp\nse29C0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\content.js
C:\Users\win7\AppData\Local\Temp\nss3066.tmp
C:\Users\win7\AppData\Local\Temp\nsc218E.tmp\StdUtils.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2800.55361375
C:\Settings\DCPlusPlus.xml
C:\Users\win7\AppData\Local\Temp\nsy25F8.tmp
c:\da8df086ca54f7fdd325c4\update\scripten.cat
c:\da8df086ca54f7fdd325c4\dispex.dll
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\settings.ini
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1956.1395593
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy592E.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.3044.1715593
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsm42C.tmp
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2308.1854015
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\639931717
C:\Users\win7\AppData\Local\Temp\nsq1F20.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2924.1184437
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2484.871281
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\328237516
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp
c:\Program Files\Alexa Booster v3.2\_ci_gentee_
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\y-61ryuyo@dtbv-pyh.com\content\bg.js
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp
C:\Users\win7\AppData\Local\Temp\nsn3133.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2756.1853000
C:\Users\win7\AppData\Local\Temp\nsa1FFC.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\~DFDF61059ABCE401BB.TMP
__tmp_rar_sfx_access_check_754828
c:\da8df086ca54f7fdd325c4\update\spcustom.dll
C:\Users\win7\AppData\Local\Temp\nsu83FE.tmp
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\dgtlcdl@vqlgwy.org\content\zy.xul
__tmp_rar_sfx_access_check_5054234
C:\Users\win7\AppData\Local\Temp\nse839E.tmp
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\710108879
c:\da8df086ca54f7fdd325c4\wscript.hlp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\lsdb.js
C:\Users\win7\AppData\Local\Temp\nss8054.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\935077591
C:\Users\win7\AppData\Local\Temp\nsl7A67.tmp
C:\Users\win7\AppData\Local\Temp\nse7338.tmp
C:\Users\win7\AppData\Local\Temp\nso282A.tmp\NSISdl.dll
C:\Windows\system32\drivers\m5228.sys
C:\Users\win7\AppData\Local\Temp\nsv4CF7.tmp
C:\Users\win7\AppData\Local\Temp\nsc30F2.tmp
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\515f52b8125e4.tlb
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nshF059.tmp
C:\Users\win7\AppData\Local\Temp\nsr2FCB.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsvD197.tmp
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsrC355.tmp
C:\Users\win7\AppData\Local\Temp\nsm6C72.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2768.1335828
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr152F.tmp
C:\Users\win7\AppData\Local\Temp\nsvB61D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp
C:\Users\win7\AppData\Local\Temp\nsj1C8F.tmp
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp
c:\da8df086ca54f7fdd325c4\update\updspapi.dll
C:\Users\win7\AppData\Local\Temp\nsp78FF.tmp
C:\Windows\system32\aida_cpl.ini
C:\Users\win7\AppData\Local\Temp\nsz2A5F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss1702.tmp
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb156B.tmp
__tmp_rar_sfx_access_check_2239000
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\lyeou@oueooii.co.uk\bootstrap.js
C:\Users\win7\AppData\Local\Temp\WER95F6.tmp
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp
C:\Users\win7\AppData\Local\Temp\is-HH893.tmp\sample.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2244.1194453
C:\Users\win7\AppData\Local\Temp\nsc16F4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsnAF45.tmp
C:\Users\win7\AppData\Local\Temp\nsb1F1B.tmp
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\dpbejmkogknnkjbfcacgbckomaofefka\content.js
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp\wTask.exe
System\Banners\pbn-D099EB9026F14E0A9F0E6CA8D757AABF.gif
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdateHelper.msi
C:\Users\win7\AppData\Local\Temp\CTOSChk.exe
C:\Users\win7\AppData\Local\Temp\nsmDA34.tmp
C:\Users\win7\AppData\Local\Temp\nss1752.tmp
C:\Users\win7\AppData\Local\Temp\nsv1C3F.tmp
C:\Users\win7\AppData\Local\Temp\441cc7d4765d61e4190dc8ce3e1a74a1\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc218E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw7C7A.tmp
C:\Users\win7\AppData\Local\Temp\nsg2EA0.tmp
C:\Users\win7\AppData\Local\Temp\nsc3056.tmp
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\sqlite.js
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp\924249673
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\825095914
C:\Users\win7\AppData\Local\Temp\nsn7F49.tmp
C:\Users\win7\AppData\Local\Temp\nsg14EE.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1940.1401906
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\381900402
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1660.2038390
C:\Users\win7\AppData\Local\Temp\nsu8CFA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\VSDFA5.tmp
C:\Users\win7\AppData\Local\Temp\nszE46F.tmp
System\Banners\pbn-CB1CD343FA4F4C8DB7C935D5D4D1C01E.gif
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp\169530211
C:\Users\win7\AppData\Local\Temp\nso28C6.tmp
C:\Users\win7\AppData\Local\Temp\nsv7607.tmp
C:\Users\win7\AppData\Local\Temp\nsq7598.tmp
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp
C:\Users\win7\AppData\Local\Temp\nstC967.tmp
C:\Users\win7\AppData\Local\Temp\nsi3082.tmp
epc-D95220E65D4B47B19A3EEF7AD1F83832.gif
C:\Users\win7\AppData\Local\Temp\nsk792E.tmp
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\____swmxs
C:\Users\win7\AppData\Local\Temp\aut306C.tmp
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx176F.tmp
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd18C9.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.860.1738265
C:\Users\win7\AppData\Local\Temp\nsqC34A.tmp
C:\Users\win7\AppData\Local\Temp\nso278C.tmp
C:\Users\win7\AppData\Local\Temp\nsn326B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsj8D9B.tmp
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp\923909173
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\main.lzx.swf
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\572138058
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg2E54.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.300.1572750
C:\Users\win7\AppData\Local\Temp\nsv3915.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2708.1527234
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\background.html
C:\Users\win7\AppData\Local\Temp\nsr6C43.tmp
C:\Users\win7\AppData\Local\Temp\aaiw686674.bmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2428.5781468
C:\Users\win7\AppData\Local\Temp\pftA501.tmp\pftw1.pkg
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1140.1951500
C:\Users\win7\AppData\Local\Temp\nso4E8D.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2236.1506593
C:\Users\win7\AppData\Local\Temp\nstDAFD.tmp
C:\Users\win7\AppData\Local\Temp\nsp1A49.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Blend\14.0\FeedCache\xpsrchw.exe:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\nsh223D.tmp
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nss3.dll
C:\Users\win7\AppData\Local\Temp\nsj1BA7.tmp
C:\Users\win7\AppData\Local\Temp\nsh1711.tmp
C:\Users\win7\AppData\Local\Temp\nsg84CC.tmp
C:\Users\win7\AppData\Local\Temp\nso1ADA.tmp
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst3E5D.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\lsdb.js
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu1DB8.tmp
C:\Users\win7\AppData\Local\Temp\nsjB54D.tmp
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nst7123.tmp
C:\Users\win7\AppData\Local\Temp\nsa1FAC.tmp
__tmp_rar_sfx_access_check_1542000
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp
C:\Users\win7\AppData\Local\Temp\64b86246e9aa3fa79b9535db49b20b8d\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\Set7B32.tmp
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk9246.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi2FE6.tmp
C:\Users\win7\AppData\Local\Temp\nsz8FE5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu2A1E.tmp
C:\Users\win7\AppData\Local\Temp\nsc17FE.tmp
C:\Users\win7\AppData\Local\Temp\nsw2164.tmp
C:\Users\win7\AppData\Local\Temp\nsr397B.tmp\StdUtils.dll
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\H4F9GZHW\localhost\sample\cardgamesolitaire.com.sol
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\jkmejkdfcnncpgjajbiahlekpebhcnhl\manifest.json
C:\Users\win7\AppData\Local\Temp\nsk1C9A.tmp
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh7D56.tmp
C:\Users\win7\AppData\Local\Temp\nsw229C.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1880.1253421
C:\Users\win7\AppData\Local\Temp\aiw686781.EXE
C:\Users\win7\AppData\Local\Temp\nsb1F1C.tmp\742967182
C:\Users\win7\AppData\Local\Temp\nsw399A.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\y-61ryuyo@dtbv-pyh.com\install.rdf
C:\Users\win7\AppData\Local\Temp\nsf79FB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv516D.tmp\725090903
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2524.1041531
C:\Users\win7\AppData\Local\Temp\nsg2C80.tmp
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\194114351
C:\Users\win7\AppData\Local\Temp\nsbC511.tmp\650521284
C:\Users\win7\AppData\Roaming\Microsoft\Blend\14.0\FeedCache\ScriptedSandbox.exe:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\494401783
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\1146937031
C:\Users\win7\AppData\Local\Temp\nsuB3F9.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsm7E60.tmp
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\153209002.xml
C:\Users\win7\AppData\Local\Temp\nskD36.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsfB3E9.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2464.5647296
C:\tmp.exe
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\NSISdl.dll
C:\Memory.TMP
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp\install62953.exe
C:\Users\win7\AppData\Local\Temp\nsc7B08.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1392.1483640
C:\Users\win7\AppData\Local\Temp\nsd70C7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\253123095
C:\Users\win7\AppData\Local\Temp\nsf1C2F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi2F54.tmp
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp
C:\Users\win7\AppData\Local\Temp\b4e8c2bf475e972ff1129a25635128c5\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswF984.tmp
C:\Users\win7\AppData\Local\Temp\WER95F6.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\~DF55519D3F70FD7AFB.TMP
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\temp0000
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\localhost\sample\SW3_197042.sol
C:\Users\win7\AppData\Local\Temp\nsg7B32.tmp
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm9F38.tmp
C:\Users\win7\AppData\Local\Temp\nss31EE.tmp
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\goopdate.dll
C:\Users\win7\AppData\Local\Temp\4ae6cf3c7fbd3414df26e8400c7d510e\volcano.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2252.1468921
C:\Users\win7\AppData\Local\Temp\nsq1442.tmp
C:\Users\win7\AppData\Local\Temp\nsp81FD.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.860.1738265
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\\____mmfp.ocx
C:\Users\win7\AppData\Local\Temp\nsjB723.tmp
C:\Users\win7\AppData\Local\Temp\nst2711.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz9033.tmp
C:\Users\win7\AppData\Local\Temp\nsj350B.tmp
C:\Users\win7\AppData\Local\Temp\9b30ab17762cfe32075060c38291a895\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\askInstallChecker[1].htm
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\680383182
C:\Users\win7\AppData\Local\Temp\nsp85B1.tmp
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\y-61ryuyo@dtbv-pyh.com\content\zy.xul
C:\Users\win7\AppData\Local\Temp\nsb1F69.tmp
C:\Users\win7\AppData\Local\Temp\nsrC483.tmp
C:\Users\win7\AppData\Local\Temp\shndec_.cab
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\1131546406
C:\Users\win7\AppData\Local\Temp\nstF103.tmp
C:\Users\win7\AppData\Local\Temp\nsc8C0C.tmp
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\ffb9bc25e938db9aa79cfac8ccf48c15\volcano.exe
c:\da8df086ca54f7fdd325c4\wshcon.dll
C:\Users\win7\AppData\Local\Temp\nsq9488.tmp\StdUtils.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2428.5781468
C:\Users\win7\AppData\Local\Temp\nsl1121.tmp
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\H4F9GZHW\localhost\sample\cardgamesolitaire.com.sxx
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.568.931859
C:\Users\win7\AppData\Local\Temp\nse1CBE.tmp
C:\Users\win7\AppData\Local\Temp\nsc6D6A.tmp
C:\Users\win7\AppData\Local\Temp\nsw1FE6.tmp
C:\Users\win7\AppData\Local\Temp\nslB5DD.tmp
C:\Users\win7\AppData\Local\Temp\nsy4046.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2448.2102640
C:\Users\win7\AppData\Local\Temp\nsz8E31.tmp
C:\Users\win7\AppData\Local\Temp\cetrainers\CET1B81.tmp
C:\Users\win7\AppData\Local\Temp\nsx16D5.tmp
C:\Users\win7\AppData\Local\Temp\aut306B.tmp
C:\Users\win7\AppData\Local\Temp\nse1AA6.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.724.3029453
C:\Users\win7\AppData\Local\Temp\nsi26D2.tmp\NSISdl.dll
C:\Settings\Queue.xml.bak
C:\Users\win7\AppData\Local\Temp\nsn2607.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd33FF.tmp
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\background.html
C:\Users\win7\AppData\Local\Temp\nsy2694.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj28F3.tmp
C:\Users\win7\AppData\Local\Temp\nsr16B3.tmp
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp\1150069636
C:\Users\win7\AppData\Local\Temp\nsp9179.tmp
C:\Users\win7\AppData\Local\Temp\nsoF05E.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1956.1395593
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\1079041222
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2484.871265
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdate.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.3004.3558890
C:\Users\win7\AppData\Local\Temp\nsz1B71.tmp
C:\Users\win7\AppData\Local\Temp\nsq2058.tmp
C:\Users\win7\AppData\Local\Temp\nst8DF1.tmp
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\lyeou@oueooii.co.uk\content\bg.js
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy71E0.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.3044.1715593
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\227176954
C:\Users\win7\AppData\Local\Temp\nsy8F48.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp8111.tmp
C:\Users\win7\AppData\Local\Temp\nsz2951.tmp
C:\Users\win7\AppData\Local\Temp\nsl1E23.tmp\120566233
C:\Users\win7\AppData\Local\Temp\nsd8D93.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsjB685.tmp
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp
C:\Users\win7\AppData\Local\Temp\nsw2E15.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\WER745F.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1256.4181921
C:\Users\win7\AppData\Local\Temp\nsw7C2E.tmp
C:\Users\win7\AppData\Local\Temp\nsr2EE1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\1078530471
C:\Users\win7\AppData\Local\Temp\nse2972.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.3020.1072984
C:\Users\win7\AppData\Local\Temp\nsc3058.tmp\711675182
C:\Users\win7\AppData\Local\Temp\3b3466ef1cb588b8fa4e82447de17686\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsgBB49.tmp\WrapAppSrc
__tmp_rar_sfx_access_check_1825656
C:\Users\win7\AppData\Local\Temp\nsf1DA9.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1216.5049390
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2524.1041531
C:\Users\win7\AppData\Local\Temp\nsxAE9B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc30F4.tmp
C:\Users\win7\AppData\Local\Temp\nsg1EEC.tmp
C:\Users\win7\AppData\Local\Temp\nsw6B78.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst417F.tmp
C:\Users\win7\AppData\Local\Temp\nsv1D77.tmp
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg6C03.tmp
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss5464.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2612.1239937
C:\Users\win7\AppData\Local\Temp\nse8B64.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\GUT4331.tmp
C:\Windows\system32\aida_cpl.cpl
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\\617765131
C:\Users\win7\AppData\Local\Temp\nsp842D.tmp
C:\Users\win7\AppData\Local\Temp\nsg6C02.tmp
C:\Users\win7\AppData\Local\Temp\nsg11A0.tmp
C:\Users\win7\AppData\Local\Temp\nst8227.tmp
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa2AD8.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1944.3578484
C:\Users\win7\AppData\Local\Temp\nsu7799.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn4A47.tmp
C:\Users\win7\AppData\Local\Temp\nsd594F.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2432.5123359
C:\Users\win7\AppData\Local\Temp\nsb2ED1.tmp
C:\Users\win7\AppData\Local\Temp\Stupid.xml
C:\Users\win7\AppData\Local\Temp\nsd4015.tmp
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp\DuuquUpdateBroker.exe
C:\Pack.mpk
C:\Users\win7\AppData\Local\Temp\nst1B49.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgC3AA.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2996.667140
C:\Windows\system32\691062.tmp
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\189585693
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\DrUninst.dll
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\manifest.json
C:\Users\win7\AppData\Local\Temp\nsrEE5B.tmp
C:\Users\win7\AppData\Local\Temp\nsh86A0.tmp
C:\Users\win7\AppData\Local\Temp\nsp794E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\325f6ef1eb345d57019b1a43de33cbb2\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsa2BC4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp
C:\Users\win7\AppData\Local\Temp\nsd8CF5.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\s9[1].gif
C:\Users\win7\AppData\Local\Temp\nsuD75A.tmp
C:\Users\win7\AppData\Local\Temp\nsg7C6C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp1E37.tmp
C:\Users\win7\AppData\Local\Temp\nsz1AD7.tmp\1114010628
C:\Users\win7\AppData\Local\Temp\nsh2EF1.tmp
C:\Users\win7\AppData\Local\Temp\nsr2E91.tmp
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\3db95c0d2bab524b5259c84257550ed1\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsa1D46.tmp
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\volcano.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2836.3491187
C:\Users\win7\AppData\Local\Temp\nsm1694.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2796.1178125
__tmp_rar_sfx_access_check_1031843
C:\Users\win7\AppData\Local\Temp\nsh21AD.tmp
C:\Users\win7\AppData\Local\Temp\nsz4E31.tmp\892719323
C:\Users\win7\AppData\Local\Temp\nsl1DD3.tmp
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\pricepeep.exe
System\Banners\pbn-F891C1AE5FD1497993CA9FFF5966CA06.gif
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\lkniaejinldagieikdjacfpfchffkhhi\background.html
C:\Users\win7\AppData\Local\Temp\nsmE3A2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\ou7qslc@lht-r.org\bootstrap.js
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\pftD7AF~tmp\pftw1.pkg
C:\Users\win7\AppData\Local\Temp\aiw686671.bmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1368.16037203
C:\Users\win7\AppData\Local\Temp\7zSB2EF.tmp\ou7qslc@lht-r.org\content\bg.js
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp\427697726
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\515f52bb882504.94475068.js
C:\Users\win7\AppData\Local\Temp\nsg95CE.tmp
C:\Users\win7\AppData\Local\Temp\nsqDF2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy8713.tmp
C:\Users\win7\AppData\Local\Temp\nsi24FC.tmp
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\515f05c5b9edb.tlb
C:\Users\win7\AppData\Local\Temp\nsf7422.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsm6D0E.tmp
sfiles\baddress.tmp
C:\Users\win7\AppData\Local\Temp\nsd75B3.tmp
C:\Users\win7\AppData\Local\Temp\nsl4485.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2912.776562
C:\Users\win7\AppData\Local\Temp\7zS77D6.tmp\hpcdeopkgienceaajfkaohfhnacpfamh\manifest.json
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\Setup.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2116.4631046
C:\Users\win7\AppData\Local\Temp\4d817503ee65560a8dcdb650fa6add61\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsp1D4D.tmp
C:\Users\win7\AppData\Local\Temp\nsk8D58.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2612.1239937
c:\da8df086ca54f7fdd325c4\update\update.inf
C:\Users\win7\AppData\Local\Temp\nsfEA73.tmp
C:\Users\win7\AppData\Local\Temp\nsgD1D8.tmp
C:\Users\win7\AppData\Local\Temp\9c2704c22ceab0ebc352c74d631e8669\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsy7192.tmp\427833926
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp
C:\Users\win7\AppData\Local\Temp\nsb1ECF.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\vm0iui@cdprkpfaiu.co.uk\install.rdf
C:\Users\win7\AppData\Local\Temp\nsa7674.tmp
C:\Users\win7\AppData\Local\Temp\nse2972.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk86CC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq83D0.tmp
C:\Users\win7\AppData\Local\Temp\nsb6E13.tmp
C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\OGGB4BWP\localhost\sample\SW3_197042.sol
C:\Users\win7\AppData\Local\Temp\nsh6CEF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nszA5E1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl7701.tmp
C:\Users\win7\AppData\Local\Temp\sample.madExcept\..
C:\Users\win7\AppData\Local\Temp\nsr1493.tmp\NSISdl.dll
C:\sxe19DB.tmp
C:\Users\win7\AppData\Local\Temp\nsw7D18.tmp
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss17EE.tmp
C:\Users\win7\AppData\Local\Temp\nsh8605.tmp
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\1203085571
C:\Users\win7\AppData\Local\Temp\68fecef9577b6548cd9f9c89137e6238\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsg4768.tmp
C:\Users\win7\AppData\Local\Temp\nsd6F41.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\System.dll
c:\da8df086ca54f7fdd325c4\scrrun.dll
C:\Users\win7\AppData\Local\Temp\nss2EEA.tmp
C:\Users\win7\AppData\Local\Temp\nsi16F0.tmp
C:\Users\win7\AppData\Local\Temp\Cab9E6C.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2768.1335796
C:\Users\win7\AppData\Local\Temp\nss24EC.tmp
C:\Users\win7\AppData\Local\Temp\nsh703D.tmp
C:\Users\win7\AppData\Local\Temp\nsp2A1F.tmp
C:\Users\win7\AppData\Local\Temp\nsuB310.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw9592.tmp
C:\Users\win7\AppData\Local\Temp\nsiB060.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss23B4.tmp
C:\Users\win7\AppData\Local\Temp\nseB5CC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl2171.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.860.1738265
C:\Users\win7\AppData\Local\Temp\nstC9B5.tmp\StdUtils.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1660.2038390
C:\Users\win7\AppData\Local\Temp\t1cc01b.exe
C:\Users\win7\AppData\Local\Temp\nso8208.tmp
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\\rd7CD9.tmp
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz7681.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm7CD9.tmp
C:\Users\win7\AppData\Local\Temp\nsoFCAA.tmp
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg94E6.tmp
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\267185768
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\614836826
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp
C:\Users\win7\AppData\Local\Temp\nsp8601.tmp
C:\Users\win7\AppData\Local\Temp\nsh7DF3.tmp
C:\Users\win7\AppData\Local\Temp\nsm2EC0.tmp
C:\Users\win7\AppData\Local\Temp\~DFECE1CD09F0DA26E8.TMP
C:\Users\win7\AppData\Local\Temp\nsb4533.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl2C9F.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2796.1176531
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1140.1951500
C:\Users\win7\AppData\Local\Temp\nsx16D3.tmp
C:\Users\win7\AppData\Local\Temp\nsjF08F.tmp
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\1146630580
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2800.55361375
C:\Users\win7\AppData\Local\Temp\nsr397B.tmp\System.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1028.1240828
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp\684128688
C:\Users\win7\AppData\Local\Temp\nsk1DCA.tmp\1.zip
C:\Users\win7\AppData\Local\Temp\nsc9F98.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy90EA.tmp
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsl2D39.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2000.1431906
C:\Users\win7\AppData\Local\Temp\fe9505b7f8b60bc6e1a74dc5c757fe1e\DirectDownloaderInstaller.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2244.1194437
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\ac85e0056038215dc4e484ecc5b69fbe\pricepeep.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2912.776562
C:\Users\win7\AppData\Local\Temp\nsi5697.tmp
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\jjhklgikohjiaahlibnfgegobedhpgmf\515f05c5b9ccb7.51093443.js
C:\Users\win7\AppData\Local\Temp\nskB80E.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\sqlite.js
C:\Users\win7\AppData\Local\Temp\nsv1EA5.tmp
C:\Users\win7\AppData\Local\Temp\7zS7BFD.tmp\pnadleldkhfpclgofgnnmhblfcamfhfa\515f05ca0be412.41361429.js
C:\Users\win7\AppData\Local\Temp\nsm7DC2.tmp
C:\Users\win7\AppData\Local\Temp\nsu40CC.tmp
C:\Users\win7\AppData\Local\Temp\nsy7596.tmp
C:\Users\win7\AppData\Local\Temp\nswA32C.tmp
C:\Users\win7\AppData\Local\Temp\nss80A2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsjFCDB.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1972.1014812
C:\Users\win7\AppData\Local\Temp\7zS2C7E.tmp\515f5b4a5a364.tlb
C:\Users\win7\AppData\Local\Temp\nsd8F81.tmp
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse8164.tmp
C:\Users\win7\AppData\Local\Temp\nsg201B.tmp\153662886
C:\Users\win7\AppData\Local\Temp\nsg6E82.tmp
System\Banners\pbn-BC0E2BBD502F41D7BC8CF7D74B35293B.gif
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nskB7C0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nslB62D.tmp
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst2675.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2464.1266875
C:\Users\win7\AppData\Local\Temp\nsr7CA9.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1880.1264437
C:\Users\win7\AppData\Local\Temp\nsw7C7C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq76D2.tmp
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp
C:\Users\win7\AppData\Local\Temp\nsf795F.tmp
C:\Users\win7\AppData\Local\Temp\nsk86CB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Adobe\Updater5\AUTrans.xml_
C:\Users\win7\AppData\Local\Temp\36a29030561d6dd54640db33f63123e2\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nst2675.tmp
C:\Users\win7\AppData\Local\Temp\nsc94BA.tmp
C:\Users\win7\AppData\Local\Temp\~DF3F0B45D34D96C665.TMP
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2328.1089593
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp
C:\Users\win7\AppData\Local\Temp\nsr2F2F.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsyB022.tmp
C:\Users\win7\AppData\Local\Temp\nsg6866.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2236.1506593
C:\Users\win7\AppData\Local\Temp\nss4B52.tmp\909029299
C:\Users\win7\AppData\Local\Temp\aut3057.tmp
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp
C:\Users\win7\AppData\Local\Temp\nsu25A0.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1392.1483640
C:\Users\win7\AppData\Local\Temp\nsx255B.tmp\317341499
C:\Users\win7\AppData\Local\Temp\GUM4330.tmp
C:\Users\win7\AppData\Local\Temp\nsdA641.tmp
C:\Users\win7\AppData\Local\Temp\nskA7A6.tmp
C:\Users\win7\AppData\Local\Temp\nsf1CCB.tmp\838647836
C:\Users\win7\AppData\Local\Temp\nsw2DA6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\nsArray.dll
C:\UnzDll.dll
C:\Users\win7\AppData\Local\Temp\7zS7336.tmp\irswgk5zr@swmadueu.net\install.rdf
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nslAE1B.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2900.1116125
C:\Users\win7\AppData\Local\Temp\nssAD44.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp8CDB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst27F9.tmp
C:\Users\win7\AppData\Local\Temp\nsa330E.tmp
C:\Users\win7\AppData\Local\Temp\nsg1DB6.tmp\832586926
C:\Users\win7\AppData\Local\Temp\nsp5061.tmp
C:\Users\win7\AppData\Local\Temp\nsn8D33.tmp
C:\Windows\system32\691765.tmp
C:\Users\win7\AppData\Local\Temp\d06fcbb59363a1adb6768ef5c595d7c2\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\Tar9E6D.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2924.1184453
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2252.1468921
C:\Users\win7\AppData\Local\Temp\aut7C9D.tmp
C:\Users\win7\AppData\Local\Temp\nsj8EE9.tmp
C:\Users\win7\AppData\Local\Temp\nseBF64.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz1B23.tmp
C:\Users\win7\AppData\Local\Temp\nsz8067.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk1EB4.tmp\513061213
C:\Users\win7\AppData\Local\Temp\nsb7B61.tmp
C:\Users\win7\AppData\Local\Temp\nsm8B56.tmp
C:\Users\win7\AppData\Local\Temp\nsz32B5.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2464.1266859
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp\____mmfp.ocx
C:\Users\win7\AppData\Local\Temp\nsq7BC0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj3509.tmp
C:\Users\win7\AppData\Local\Temp\nsa3896.tmp
C:\Users\win7\AppData\Local\Temp\nsb2DE7.tmp\545374715
C:\Users\win7\AppData\Local\Temp\nsk4343.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1880.1264453
C:\Users\win7\AppData\Local\Temp\nsx7139.tmp\1035797652
C:\Users\win7\AppData\Local\Temp\nsv4429.tmp
C:\Users\win7\AppData\Local\Temp\nsp1CFF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd81C9.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1856.1124453
C:\Users\win7\AppData\Local\Temp\nsh228B.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2464.1246250
System\Banners\pbn-1730F5A724224F9D91D18EC1FDCA52A5.gif
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.184.3124250
c:\da8df086ca54f7fdd325c4\jscript.dll
C:\Users\win7\AppData\Local\Temp\e873621278eb045fa3d6cb0e9d983d10\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsy7546.tmp
C:\Users\win7\AppData\Local\Temp\nsr8B2F.tmp
C:\Users\win7\AppData\Local\Temp\ab5d4243cc93ed6bbca90dd95ca61177\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsv2C41.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1604.1367578
C:\Users\win7\AppData\Local\Temp\nsm6C24.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2924.1084906
C:\Users\win7\AppData\Local\Temp\nsa1F60.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc6DB9.tmp\NSISdl.dll
__tmp_rar_sfx_access_check_1743250
C:\Users\win7\AppData\Local\Temp\nss3104.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2924.1184437
C:\Users\win7\AppData\Local\Temp\nsk7312.tmp
C:\Users\win7\AppData\Local\Temp\nso71A2.tmp
C:\Users\win7\AppData\Local\Temp\nsi3C4A.tmp
C:\Users\win7\AppData\Local\Temp\nsfD7E9.tmp
C:\Users\win7\AppData\Local\Temp\~DFAE72EFF6687B264C.TMP
C:\Users\win7\AppData\Local\Temp\nse2758.tmp
C:\Users\win7\AppData\Local\Temp\nsaAD3E.tmp
C:\Program Files\Chameleon Clock\Sounds\_ci_gentee_
C:\Users\win7\AppData\Local\Temp\nsm16E4.tmp\nsExec.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.724.3029453
C:\Users\win7\AppData\Local\Temp\nse8036.tmp
C:\Users\win7\AppData\Local\Temp\pftB084.tmp\Disk1\Setup.inx
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.3020.1072984
C:\Users\win7\AppData\Local\Temp\nsp1A97.tmp
C:\Users\win7\AppData\Local\Temp\nsx8B45.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2308.1854015
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2116.4631062
C:\Users\win7\AppData\Local\Temp\nsr2E93.tmp\1150307986
C:\Users\win7\AppData\Local\Temp\nsc2FBC.tmp
C:\Users\win7\AppData\Local\Temp\nskAE0.tmp
C:\Users\win7\AppData\Local\Temp\nsj1BF5.tmp
C:\Users\win7\AppData\Local\Temp\WER60CC.tmp
C:\Users\win7\AppData\Local\Temp\aaiw686672.bmp
C:\Users\win7\AppData\Roaming\CoreFTP\sites.idx
C:\Users\win7\AppData\Local\Temp\nst76AF.tmp\823495562
C:\Users\win7\AppData\Local\Temp\1800916459.xml
C:\Users\win7\AppData\Local\Temp\nsr1619.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc1790.tmp
C:\Users\win7\AppData\Local\Temp\nsbAB5F.tmp\NSISdl.dll
C:\Windows\system32\~GLH0008.TMP
C:\Users\win7\AppData\Local\Temp\nstC9B5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse724E.tmp
C:\Users\win7\AppData\Local\Temp\c634e7f446ed0baaaffb97e9c00223b7\BitAcceleratorDDLRinstaller.exe
c:\da8df086ca54f7fdd325c4\spuninst.exe
C:\Users\win7\AppData\Local\Temp\nsm23E2.tmp
C:\Users\win7\AppData\Local\Temp\nsj726D.tmp
C:\Users\win7\AppData\Local\Temp\nse8C9C.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2976.1328828
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1368.16037203
C:\Users\win7\AppData\Local\Temp\nskB31F.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2296.1492437
C:\Users\win7\AppData\Local\Temp\nsq7BBE.tmp
C:\Users\win7\AppData\Local\Temp\nsq7C0E.tmp
C:\Users\win7\AppData\Local\Temp\nssAF16.tmp
C:\Users\win7\AppData\Local\Temp\7zS55DB.tmp\lyeou@oueooii.co.uk\chrome.manifest
C:\Users\win7\AppData\Local\Temp\nsv7A59.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2800.55361375
C:\Users\win7\AppData\Local\Temp\nsx23D5.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi1A20.tmp\1098075203
C:\Users\win7\AppData\Local\Temp\nsh7D55.tmp
C:\Users\win7\AppData\Local\Temp\nsq7720.tmp\558552086
C:\Users\win7\AppData\Local\Temp\nsb204B.tmp\722400949
C:\Users\win7\AppData\Local\Temp\nsj721D.tmp
C:\Users\win7\AppData\Local\Temp\nsn9595.tmp
C:\Users\win7\AppData\Local\Temp\nsa2C60.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr462B.tmp
C:\Users\win7\AppData\Local\Temp\nsdF007.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk
C:\Users\win7\AppData\Local\Temp\nsz1C51.tmp
C:\Users\Public\Downloads\dm-743B.tmp
C:\Users\win7\AppData\Local\Temp\nso34DC.tmp
C:\Users\win7\AppData\Local\Temp\3b3466ef1cb588b8fa4e82447de17686\volcano.exe
C:\Users\win7\AppData\Local\Temp\WD7D93.tmp
C:\Users\win7\AppData\Local\Temp\nsm225E.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2296.1492453
C:\Users\win7\AppData\Local\Temp\fefa3aaf94374590437d72a7b328196e\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nso8AB8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj86B5.tmp
C:\Users\win7\AppData\Local\Temp\nsm2394.tmp
C:\Users\win7\AppData\Local\Temp\622210edd7d2b5052ce79dc1b1dcd9d6\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nswAEF6.tmp\1170874219
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu747E.tmp
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#local\settings.sol
C:\Users\win7\AppData\Local\Temp\nsb7C4D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\~DF4C33D0B6CBC41A30.TMP
C:\Users\win7\AppData\Local\Temp\nsz2869.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi3D34.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2656.1135734
C:\Users\win7\AppData\Local\Temp\rd7CD8.tmp
C:\Users\win7\AppData\Local\Temp\nstC967.tmp\269705472
C:\Users\win7\AppData\Local\Temp\nsp1D4B.tmp
C:\Users\win7\AppData\Local\Temp\nso27DC.tmp\211411778
C:\Users\win7\AppData\Local\Temp\nsk7894.tmp\936337443
C:\Users\win7\AppData\Local\Temp\nsz73B5.tmp\568528752
C:\Users\win7\AppData\Local\Temp\nsy92DC.tmp
C:\Users\win7\AppData\Local\Temp\nse2888.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk1BB2.tmp\118216779
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2308.1854031
C:\Users\win7\AppData\Local\Temp\nsa7626.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi5697.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsi246C.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2288.1014640
C:\Users\win7\AppData\Local\Temp\nsb1CB7.tmp
C:\Users\win7\AppData\Local\Temp\nsb6C31.tmp
C:\Users\win7\AppData\Local\Temp\nsmA33E.tmp
C:\Users\win7\AppData\Local\Temp\nsdB20B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq1DA6.tmp\160949597
C:\Users\win7\AppData\Local\Temp\7fa4afec6c5bbf4ae0e9f0a6485532ac\BitAcceleratorDDLRinstaller.exe
SetupInstallFileW
WaitForPrinterChange
GetIpForwardTable2
BufferedPaintUnInit
D3DKMTSetAllocationPriority
?GetFactoryLock@Element@DirectUI@@SGPAU_RTL_CRITICAL_SECTION@@XZ
GradientFill
PSPropertyBag_WriteGUID
OemToCharA
SetupDiGetActualSectionToInstallA
GetThemeBool
EmptyClipboard
ImageList_WriteEx
CPGenRandom
BlessIWbemServices
SpawnInstance
SetThemeAppProperties
PathStripPathW
FDICreate
WinHttpTimeFromSystemTime
CryptHashData
GetThemeFont
BCryptHashData
HidD_GetInputReport
ChooseColorW
SetupUninstallNewlyCopiedInfs
SetPriorityClass
SpInfSetDirIdHandler
GetThemeInt
OpenPrinter2W
SetupInstallFromInfSectionW
GetGadgetRect
widMessage
CPExportKey
IsBadReadPtr
GetUserNameExW
GetThemeSysString
GetFormW
OpenPrinterA
SetWindowText
GetPerAdapterInfo
GetSysColorW
CharNextA
GetThemeSysInt
AdvancedDocumentPropertiesA
DllCanUnloadNow
EndDeferWindowPos
DnsQueryConfigAllocEx
PrinterMessageBoxW
SetDIBitsToDevice
GdipRotatePathGradientTransform
DnsApiFree
CoInitializeEE
iswspace
InitializeFlatSB
CryptGenRandom
SetScrollInfo
DrawThemeBackground
GetThemeBackgroundExtent
GdipTransformPath
BtnSetEvent
??0CCBase@DirectUI@@QAE@KPBG@Z
FlatSB_SetScrollProp
D3DKMTGetDisplayModeList
VirtualFree
SubtractRect
GetThemeFilename
NPCancelConnection
DllGetClassObject
D3DKMTLock
HidD_GetNumInputBuffers
ScheduleJob
WNetAddConnection2W
PathRemoveExtensionA
ExtTextOutW
@Qforms@TApplication@HandleException$qqrp14System@TObject
CPCreateHash
wodMessage
VarMonthName
EndBufferedPaint
PlayGdiScriptOnPrinterIC
setsockopt
D3DKMTPresent
DeletePrinterDataExW
SetGadgetRootInfo
IsAppThemed
GetBestInterfaceEx
CorePrinterDriverInstalledW
GetThemeTextMetrics
IUnknown_SetSite
D3DKMTGetThunkVersion
GdipFillEllipseI
ExcludeUpdateRgn
EnumJobsW
WSHOpenSocket2
BeginBufferedPaint
OpenAdapter10_2
SetWindowTheme
GdipGetFontHeight
GdipDrawImageI
DocumentPropertiesW
AddMonitorW
LresultFromObject
GdipAddPathBezier
KeCreateInstance
CheckETWTLS
IStream_Reset
D3DKMTOpenAdapterFromDeviceName
GdipSetPenDashOffset
PSGetNameFromPropertyKey
?EndDefer@Element@DirectUI@@QAEXK@Z
CPAcquireContext
WinHttpCreateProxyResolver
PSPropertyBag_ReadGUID
CreateDialogIndirectParamW
StartDocPrinterW
ConvertSidToStringSidW
CallWindowProcA
GetThemeIntList
send
NetWkstaTransportEnum
IsValidDevmodeW
GetThemeDocumentationProperty
GdipDeletePrivateFontCollection
EnumPrintProcessorsW
CryptAcquireContextA
AdvancedDocumentPropertiesW
ATMGetOutlineW
TaskDialogIndirect
D3DKMTDestroyAllocation
GetThemeRect
DdeInitializeW
GetThemeSysColor
CM_Run_Detection
D3DKMTQueryAdapterInfo
ReadDirectoryChangesW
GdipAlloc
ConvertInterfaceGuidToLuid
EnumPrinterKeyW
DevRtlGetThreadLogToken
SxsOleAut32MapIIDToProxyStubCLSID
D3DKMTSetContextSchedulingPriority
FindStdColor
DhcpQueryLeaseInfo
WinHttpOpen
VariantToString
SystemParametersInfo
GdipGetPenCustomStartCap
GetTextFaceAliasW
_unlock
RtlMoveMemoryW
GetBrushOrgEx
StgIsStorageFile
SHGetFolderPathA
GetIpNetEntry2
NextMethod
CryptCreateHash
DllGetVersion
GdipRotateLineTransform
SetScrollPos
CM_Register_Device_InterfaceW
WinHttpCrackUrl
timeBeginPeriod
NotifyUnicastIpAddressChange
modMessage
CryptImportKey
ImageList_Destroy
ExtTextOutA
EnableThemeDialogTexture
PCVISIT_Hooks_Install
NPGetCaps
AddPrinterConnectionW
ExistsService
PropVariantToBooleanWithDefault
GetIfEntry2
D3DKMTCreateDevice
D3DKMTDestroySynchronizationObject
ImageList_Write
GetThemeBackgroundRegion
NPGetUser
GdipEnumerateMetafileDestPointI
GetUserNameExA
SetupDiGetWizardPage
GdipResetPath
GetAdaptersAddresses
DUserSendEvent
D3DKMTEscape
WerReportSetParameter
RtlEnterCriticalSection
AddPrintProcessorW
DrawThemeEdge
DefFrameProcA
NotifyIpInterfaceChange
LoadResource
AtlAxAttachControl
ChooseColorA
CryptDestroyHash
NtOpenKey
OpenThemeData
LZClose
GetOutlineTextMetricsA
CPGetProvParam
StartDocDlgW
D3DKMTOpenAdapterFromGdiDisplayName
GdipImageGetFrameDimensionsCount
InitCommonControlsEx
D3DKMTCloseAdapter
D3DKMTCreateContext
WSHGetSocketInformation
NtUnloadKey2
GdipGetDpiY
DocumentPropertiesA
GetThemeAppProperties
SetCapture
FreeADsMem
GetNetResourceFromLocalPathW
BufferedPaintInit
CM_Get_Global_State
_cexit
ADsBuildVarArrayInt
D3DKMTSetDisplayMode
RegisterServiceCtrlHandlerExA
SealMessage
GdipReleaseDC
EnumPortsW
SxsOleAut32RedirectTypeLibrary
GetClassLongW
ExtSelectClipRgn
DeleteMonitorW
IEGetWriteableFolderPath
SHStrDupW
SetupScanFileQueueW
DeletePortW
InheritsFrom
ImageList_Remove
WNetAddConnection3A
ConvertStringSecurityDescriptorToSecurityDescriptorW
HtmlHelpA
PathStripPathA
GdipGetTextureTransform
GdipScaleLineTransform
InstallPrinterDriverFromPackageW
CreateDXGIFactory1
BtnSetFontColor
CloseThemeData
CharNextW
PropVariantToUInt32WithDefault
GetDefaultPrinterW
OleDraw
FlatSB_EnableScrollBar
WSHStringToAddress
gethostbyname
SetDefaultDllDirectories
SetStdHandle
DdeInitializeA
OleCreateFontIndirect
EnumPrinterDriversW
CryptGetHashParam
EnableTheming
CreateDialogIndirectParamA
CryptReleaseContext
DhcpRequestParams
DwmIsCompositionEnabled
SxsOleAut32MapConfiguredClsidToReferenceClsid
DeletePrinterIC
SslDecryptPacket
D3DKMTGetContextSchedulingPriority
Thread32Next
BeginMethodEnumeration
SLGetWindowsInformationDWORD
GdipCreateMetafileFromFile
IStream_Read
VARIANT_UserMarshal
NetShareEnum
GetRngInterface
GdipGetHatchStyle
CPGetUserKey
D3DKMTQueryResourceInfo
GetThemeColor
CoTaskMemAlloc
PrivateExtractIconsA
GdipSaveGraphics
GetParameter
SetWinMetaFileBits
NPAddConnection
WSAStartup
DeletePrinterKeyW
CopyFileExW
SetConsoleMode
GdipSetImageAttributesOutputChannel
DrawThemeIcon
DriverProc
BufferedPaintRenderAnimation
GetPrinterDataExW
DeletePrintProvidorW
DrawThemeParentBackground
DwmDefWindowProc
BCryptImportKeyPair
AddAccessDeniedAceEx
GetUpdateRect
ImmGetCompositionStringA
TraceRegisterExA
getaddrinfo
CPSetKeyParam
ExecToStack
wnsprintfW
IsThemeBackgroundPartiallyTransparent
PathToRegion
SHGetValueA
DeletePrintProcessorW
beepdl_getresultstring
CM_MapCrToWin32Err
PlaySoundW
BCryptGetFipsAlgorithmMode
GdipSetPageUnit
SetupInstallFromInfSectionA
GetThemeSysBool
OpenPrinterW
DrawStateA
D3DKMTWaitForSynchronizationObject
GetMartaExtensionInterface
MoveFileExW
EnumClipboardFormats
CryptDestroyKey
GdipSetStringFormatFlags
ND_WU1
LocalFileTimeToFileTime
LCIDToLocaleName
FreeContextBuffer
D3DKMTCreateAllocation
CreateUri
IsThemeDialogTextureEnabled
InternetSetCookieExW
GetGadgetRgn
EnumFormsW
GetCorePrinterDriversW
ImageList_DrawEx
AddPrinterW
SetupDiBuildDriverInfoList
GetFileVersionInfoW
CryptBinaryToStringA
GdipDrawClosedCurve2I
GetPrinterDriverDirectoryW
WSHGetWildcardSockaddr
RasEnumConnections
ObjectFromLresult
EnumMonitorsW
AddPrinterDriverExW
GetConsoleWindow
DllGetInterface
IEIsProtectedModeProcess
ChangeWindowMessageFilterEx
WerReportCreate
DeleteMetaFile
CreateEvent
DrawThemeTextEx
GdipGetRegionBoundsI
SoftpubCleanup
ADsEncodeBinaryData
_controlfp_s
GetThemeSysColorBrush
NPGetConnection
AddPrinterDriverExA
DUserFlushMessages
DeletePrinterDriverPackageW
RegEnumKeyExW
EnumPrintProcessorDatatypesW
GdipImageForceValidation
ConfigurePortW
RegisterTraceGuidsW
UploadPrinterDriverPackageW
GdipBitmapGetPixel
OleCreateFromFile
GdipDeletePen
DCICloseProvider
DeleteMethod
ProgIDFromCLSID
fscanf
DrawStateW
ImmGetCompositionStringW
GetThemeMargins
D3DKMTSetVidPnSourceOwner
IUnknown_QueryService
I_RpcExtInitializeExtensionPoint
D3DKMTGetMultisampleMethodList
ShellExecuteExA
GetShortPathNameW
BuildSecurityDescriptorA
PSCreateMemoryPropertyStore
CreateGadget
NetApiBufferFree
SetupDiOpenClassRegKey
SetupInstallFileA
?OnGroupChanged@Element@DirectUI@@UAEXH_N@Z
show
GdipCreateFont
ResetSecurity
PutMethod
?SetHeight@Element@DirectUI@@QAEJH@Z
CompatValue
GetPrinterW
ResumeThread
DdeUnaccessData
GdipGetCustomLineCapStrokeJoin
PSCoerceToCanonicalValue
_ultow
NetServerEnum
GetPrinterDriverW
GetConsoleCP
SetPrinterDataW
SHGetValueW
CreateToolbarEx
NPCloseEnum
GdipEnumerateMetafileDestPoints
CM_Get_Next_Log_Conf
NSS_Get_SECOID_AlgorithmIDTemplate_Util
DeletePrinterDataW
SetPrinterW
GetThemeSysFont
IsThemeActive
GetJobW
floor
WSAttemptAutodialName
DdeUninitialize
GetStartupInfo
EnumPrinterDataExW
DrawMenuBar
ATMGetOutlineA
DefFrameProcW
NSS_Shutdown
SetPaletteEntries
CM_Register_Device_InterfaceA
TaskDialog
GetProcessTimesW
GdipSetLineColors
GdipIsInfiniteRegion
SHAnsiToUnicode
SetPortW
BCryptFinishHash
CoInitializeEx
FtpCreateDirectoryA
NetGetJoinInformation
D3DKMTDestroyContext
D3DKMTQueryAllocationResidency
GetCORSystemDirectory
CPSignHash
WerReportSubmit
EndEnumeration
GetShortPathNameA
DeviceCapabilitiesW
NtSetVolumeInformationFile
GdipGetImageHeight
PtInRegion
D3DKMTSetGammaRamp
IECancelSaveFile
SpawnDerivedClass
GdipCreateBitmapFromScan0
UnmapViewOfFileW
DnsFlushResolverCache
FlushPrinter
GetTickCount64
ImageList_Add
GetThemeTextExtent
Dhcpv6QueryLeaseInfo
fseek
RegisterClassNameW
CryptAcquireContextW
GetThemeMetric
WerUICreate
GetPrinterDataW
inet_addr
FindNextChangeNotification
SpInfFindFirstLine
D3D11CreateDevice
InitSecurityInterfaceW
SleepConditionVariableCS
IsNetworkAlive
GdipGetLogFontW
GdipDrawPieI
PSPropertyBag_ReadBSTR
SetupDiOpenDevRegKey
ImageList_Create
NPGetResourceParent
PORT_Free
FreeMibTable
PropVariantToGUID
FindActCtxSectionStringA
SetupDiOpenDeviceInterfaceRegKey
_XcptFilter
GdipGetEmHeight
GetMetaDataInternalInterface
SetupSetDirectoryIdA
PSCreateAdapterFromPropertyStore
FlatSB_SetScrollInfo
D3DKMTPollDisplayChildren
PCVISIT_Hooks_SynthMouseEvent
ClosePrinter
mciSendCommandA
CPDecrypt
CPSetProvParam
WSNoteSuccessfulHostentLookup
extractall
SECMOD_AddNewModule
waveOutRestart
waveOutReset
CheckDlgButton
CertFindCertificateInStore
BCryptCreateHash
GdipGetBrushType
EnumPrintersW
D3DKMTWaitForVerticalBlankEvent
DeletePrinterConnectionW
VarIdiv
waveOutGetDevCapsA
SslDecrementProviderReferenceCount
SafeArrayUnaccessData
OpenServiceW
GetThemeString
GetCurrentThemeName
RegLoadKeyW
NPGetConnection3
CryptVerifySignatureA
CPDuplicateKey
SslLookupCipherLengths
GetPropertyOrigin
CreatePrinterIC
ImageList_GetImageCount
CPHashData
DeleteFormW
DeletePrinterDriverExW
DeleteHandle
BeginUpdateResourceA
GetProcAddress
GdipCreateRegion
FindActCtxSectionStringW
GetGadgetTicket
PropVariantToStringAlloc
GetAdaptersInfo
GetPrintProcessorDirectoryW
SpoolerPrinterEvent
AttachWndProcW
GetFileInformationByHandleExW
GdipGetImageGraphicsContext
CERT_DestroyName
D3DKMTDestroyDCFromMemory
CoInternetIsFeatureEnabledForIUri
CryptSignHashA
SetupSetDirectoryIdW
glOrtho
WICCreateImagingFactory_Proxy
GdipGetGenericFontFamilyMonospace
Get
?GetClassInfoPtr@CCBase@DirectUI@@SGPAUIClassInfo@2@XZ
GdipGetDC
RegDeleteKeyExA
WinHttpReceiveResponse
AVIFileGetStream
WinHttpGetProxyForUrl
GetWindowTheme
SHGetFolderPathW
GetSystemPaletteEntries
closesocket
WinHttpGetDefaultProxyConfiguration
CreateHalftonePalette
SslOpenProvider
SpInfUnlockInf
DUserFlushDeferredMessages
WerReportSetUIOption
CallWindowProcW
AddPortExW
StrCmpLogicalW
SetJobW
GdipSetPenStartCap
QualifierSet_EndEnumeration
GdipCreateFromHDC
ImageList_SetDragCursorImage
DwmSetIconicLivePreviewBitmap
GetRoleTextW
ConvertStringSidToSidA
WNetCloseEnum
Borland32
CM_Set_DevNode_Registry_PropertyW
SHGetFolderPath
BCryptVerifySignature
OleInitialize
CscNetApiGetInterface
CERT_GetOrgName
DCIBeginAccess
OpenFile
OleCreatePropertyFrame
LangDialog
FlatSB_SetScrollRange
NtMapViewOfSection
_DllBidFinalize@0
WSAGetLastError
SetupSetNonInteractiveMode
IStream_Size
GetCLRFunction
AddPrinterConnection2W
DllGetClassForm
GdipSetPathFillMode
wcsncat
ExecQueryWmi
CM_Reenumerate_DevNode
DocumentPropertySheets
ConvertLangIdToCultureName
GdipEnumerateMetafileSrcRectDestPoint
CreateTypeLib2
HitTestThemeBackground
ImageList_Read
SpInfLineFromContext
StrStrIW
NtLoadKey2
D3DKMTSignalSynchronizationObject
download_quiet
D3DKMTCreateSynchronizationObject
BtnCreate
GetAncestor
GlobalMemoryStatusEx
CPHashSessionKey
_uri_dec
GdipDrawImageRectRect
GetThemePartSize
GetThemeSysSize
VarCat
SetupScanFileQueueA
CM_Open_DevNode_Key_Ex
SetupDiGetActualSectionToInstallW
ntohs
IsValidDevmodeA
CryptGetKeyParam
StrStrIA
socket
GdipGetNearestColor
WSHJoinLeaf
joyGetPosEx
GetThemeBackgroundContentRect
NPGetUniversalName
SetAbortProc
GetClassLongA
ShowHTMLDialog
CertGetCertificateChain
?GetByClassIndex@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
D3DKMTOpenResource
midMessage
InitVariantFromBuffer
listen
MoveToEx
CreateProcessWithTokenW
CryptSetKeyParam
Module32Next
GetDeviceCaps
MsgWaitForMultipleObjectsEx
GdipEnumerateMetafileSrcRectDestRectI
GetClassInfo
GetGadgetFocus
CPEncrypt
GetStartupFlags
GdipGetTextRenderingHint
GlobalFlags
GetThemeEnumValue
OpenSCManagerW
BtnSetEnabled
PSPropertyBag_WriteDWORD
SafeArrayCreateEx
strstr
WSHNotify
DrawThemeText
RtlZeroMemory
CPDestroyKey
gethostname
GdipShearMatrix
ConvertStringSidToSidW
ReadProcessMemory
GdipSetLineWrapMode
LsaSetTrustedDomainInformation
AddJobW
GetDateFormatEx
ShowWebInPopUp
WSCDeinstallProvider
Put
AddAce
WSHAddressToString
GetAltMonthNames
PTReleaseMemory
NtNotifyChangeMultipleKeys
CPGetHashParam
getnameinfo
CloseOSObject
ImageList_DragEnter
GetHGlobalFromStream
VerifyVersionInfoW
GetExpandedNameA
_CxxThrowException
GetCharWidth32A
FlatSB_GetScrollInfo
auxGetDevCapsA
WTSFreeMemory
D3DKMTSetQueuedLimit
InternetSetFilePointer
CM_Set_DevNode_Registry_Property_ExW
SetPixelFormat
GdiAddGlsBounds
OpenSCManagerA
Set
mciSendStringA
FindNextUrlCacheEntryA
GdipMultiplyMatrix
CM_Get_Device_IDA
GdipMultiplyLineTransform
WinHttpGetProxyForUrlW
TranslateMDISysAccel
DhcpIsEnabled
OpenEventW
NtQueryValueKey
SetupCopyErrorA
GdipBeginContainerI
FreeADsStr
SetupGetLineByIndexA
NetStatisticsGet
ImageList_EndDrag
GetVolumeInformationW
waveOutOpen
SendMessageW
freeaddrinfo
TryEnterCriticalSection
ResetPrinterW
SetBkColor
Execute
SetDefaultPrinterW
AddFormW
FindNextPrinterChangeNotification
GdipCreateBitmapFromStreamICM
VkKeyScanA
PathIsURLA
SHUnicodeToAnsi
I_CryptNetGetConnectivity
WidenPath
IsValidLinkInfo
FlatSB_ShowScrollBar
EndDialog
_wtoi64
CM_Set_DevNode_Registry_Property_ExA
NPGetReconnectFlags
DCIEndAccess
DdeQueryStringW
DiskPrompt
NPGetResourceInformation
GdipGetImageType
AddPrintProvidorW
SetupRemoveFromSourceListW
HidD_SetNumInputBuffers
CryptGetUserKey
sprintf
SetupDiGetHwProfileListExA
BCryptOpenAlgorithmProvider
GdipCreateMatrix
FDIDestroy
CoRevokeClassObject
SetupDiCreateDeviceInterfaceRegKeyA
CM_Connect_MachineA
AllocADsMem
GetUrlCacheEntryInfoExW
SxsOleAut32MapIIDToTLBPath
CreateDIBPatternBrush
DllStartup
GdipSetStringFormatLineAlign
QueryPerformanceFrequency
GdipDeleteFont
LoadCursorW
SetWindowOrgEx
GdipDeleteGraphics
CM_Connect_MachineW
SetupInstallFileExW
strrchr
GdipGetPathGradientGammaCorrection
CreateWaitableTimerA
DirectSoundCreate
mixerGetDevCapsA
GdipGetStringFormatLineAlign
BeginBufferedAnimation
LCMapStringEx
feof
GetThemePosition
GdipDisposeImage
CertDllVerifyRevocation
NtResumeThread
CM_Get_Child_Ex
PSPropertyBag_ReadDWORD
GdipGetFontCollectionFamilyCount
I_RpcExceptionFilter
VkKeyScanW
ProcCallEngine
SHGetFolderLocation
WSHOpenSocket
CopyIcon
GdipSetPenMode
AddFontResourceA
MainPattern
CMTranslateRGBsExt
SetClassLong
GdipCreateSolidFill
GdipBitmapLockBits
WSAttemptAutodialAddr
AlphaBlend
FillPath
GdipSetPenColor
NtSetSecurityObject
CloseWindow
FDICopy
GdipSetSolidFillColor
ImageList_GetIcon
waveInGetDevCapsA
ExecNotificationQueryWmi
GdipResetPathGradientTransform
GetMessagePos
WaitForSingleObjectEx
D3DKMTRender
glBlendFunc
GdipGetCustomLineCapBaseInset
SetupCopyErrorW
GdipGetFontUnit
CreateXmlReader
SendMessageA
GetSysColorBrush
_memicmp
GetRawInputData
SetupFreeSourceListW
_mkdir
GdiplusStartup
PathFindFileNameW
SetupQueryInfFileInformationW
InitPropVariantFromStringAsVector
waveOutPrepareHeader
NtWaitForSingleObject
GdipBeginContainer2
FindNextUrlCacheEntryW
wglDeleteContext
ScriptPlace
SfcIsFileProtected
SpInfGetInfLineNumber
GetHandleInformation
VarUdateFromDate
AVIFileInit
GetVolumeInformationA
EndMethodEnumeration
AcquireCredentialsHandleA
SHDeleteValueW
GdipIsOutlineVisiblePathPointI
DeleteMenu
GetHostConfigurationFile
RpcStringBindingComposeA
WerUIStart
__p__commode
ATOB_ConvertAsciiToItem_Util
GdipDeleteMatrix
GetThreadLocale
GetLogicalDriveStringsA
IsCharAlphaNumericA
D3DKMTGetDeviceState
SetupDiGetHwProfileListExW
SpInfGetLineCount
GetUserProfileDirectoryW
GetSidIdentifierAuthority
glViewport
LoadCursorA
ImageList_ReplaceIcon
WideCharToMultiByte
getprotobyname
SslLookupCipherSuiteInfo
FindFirstFileW
GetPrinterDriverPackagePathW
DebugBreakProcess
SetupQueryInfFileInformationA
malloc
RegDeleteKeyExW
glColorMaterial
SetGadgetStyle
QueryRemoteFonts
DeletePrinterDriverW
D3DKMTDestroyDevice
WSPStartup
OleLoadPicture
GetModuleHandleExW
CryptSIPGetSignedDataMsg
WSACancelAsyncRequest
ImageList_BeginDrag
GdipSetInterpolationMode
RegQueryValueW
GdipCreateLineBrush
GetProcessExecutableHeap
GdipDrawImageRect
GetFontLanguageInfo
GdipFillRectanglesI
InterlockedPushEntrySList
SetupDeleteErrorW
ScriptShape
SplDriverUnloadComplete
DrawDibRealize
WSAAccept
GdipAddPathBeziers
WinHttpCloseHandle
VerQueryValueW
CM_Get_Device_ID_List_SizeW
CreatePalette
GdipIsVisiblePoint
CMCreateTransformExtW
UnregisterClass
SetPrinterDataExW
VarDecFromR8
WSASocket
FlatSB_GetScrollPos
WinHttpSetTimeouts
waveInAddBuffer
ImmReleaseContext
RegQueryValueA
HidP_SetUsageValueArray
CM_Get_Device_IDW
RmEndSession
GdiAddGlsRecord
D3DKMTSetDisplayPrivateDriverFormat
gethostbyaddr
shutdown
WSHGetSockaddrType
GdipCreateHalftonePalette
CPReleaseContext
InternetUnlockRequestFile
NPOpenEnum
NetQueryDisplayInformation
GdipGetPathPoints
mciSendStringW
CM_Create_Range_List
GetNetworkParams
WinHttpOpenRequest
?GetName@ClassInfoBase@DirectUI@@UBEPBGXZ
RegDeleteKeyA
DevicePropertySheets
SetupDiCreateDeviceInterfaceRegKeyW
StrongNameSignatureVerificationEx
SetupFreeSourceListA
fclose
TerminateThread
PathMatchSpecW
CloseThreadpoolWait
FlatSB_SetScrollPos
CountClipboardFormats
mixerGetNumDevs
VarImp
GdipDrawRectangleI
WNetGetConnectionW
TlsSetValue
SECITEM_FreeItem_Util
IsCharAlphaNumericW
GdipSetTextRenderingHint
RegisterMessagePumpHook
GetKeyboardLayout
CryptRetrieveObjectByUrlW
GetCurrentApartmentType
SetupInstallFileExA
?IsGlobal@ClassInfoBase@DirectUI@@UBE_NXZ
RestoreDC
NtSetInformationKey
SetGadgetParent
EnableScrollBar
DllGetClassInfo
CPSetHashParam
DhcpFreeLeaseInfo
WaitCommEvent
HeapWalk
VarDecFromR4
DCICreatePrimary
RegLoadKeyA
SetupGetLineByIndexW
ShutdownBlockReasonDestroy
GlobalAlloc
InitCommonControls
MinVersion
GdipRestoreGraphics
CPGenKey
GetClassNameA
NsiAllocateAndGetTable
CM_Set_HW_Prof_Ex
_strrev
D3DKMTUnlock
GdipTranslateRegionI
ImageList_SetIconSize
FreePropVariantArray
WinHttpSetOption
GdipRotateTextureTransform
GdipGetPenDashCap197819
SetupGetTargetPathW
GdipDrawImageRectI
CallNamedPipeW
SetupDiGetClassDevPropertySheetsW
IsThemePartDefined
PSPropertyBag_ReadStream
kcfg_Create
ShellExecuteExW
IsWindowEnabled
QueryContextAttributesA
DCIDestroy
GetMappedFileNameA
WSHGetBroadcastSockaddr
VerifyClientKey
CM_Set_DevNode_Registry_PropertyA
GdipGetGenericFontFamilySansSerif
GdipGetDpiX
TravelLogCreateInstance
SHBrowseForFolderA
StrRetToStrW
VariantCompare
DdeCreateDataHandle
ChangeClipboardChain
DnsFree
HandleFtp
GetProcessId
DestroyLinkInfo
waveOutGetNumDevs
ScreenToClient
?SetFontSize@Element@DirectUI@@QAEJH@Z
CPImportKey
GetUserObjectSecurity
PFXExportCertStore
SendMessage
GetCurrentHwProfileA
SetFocus
FindAtomW
NtSuspendProcess
GetCharWidthW
DnsGetProxyInformation
WerReportAddFile
RpcStringBindingComposeW
BtnSetText
GetNumberFormatA
CreateMenu
GdipSetMetafileDownLevelRasterizationLimit
waveOutPause
SetupDiGetClassDevsExA
SamCloseHandle
GdipGetRegionScansI
WinHttpOpenW
CryptStringToBinaryW
CryptGetProvParam
getpeername
DsGetDcCloseW
WinHttpGetIEProxyConfigForCurrentUser
GdipGraphicsClear
InsertMenuA
VarInt
ImageList_GetDragImage
Int64Op
MapFileAndCheckSumA
TracePrintfExA
WinVerifyTrust
ImgApplyChanges
?OnPropertyChanged@CCBase@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
GdipGetImageEncodersSize
GetOpenFileNameW
CM_Request_Device_Eject_ExA
LockFile
VariantToStringWithDefault
GdipAddPathBezierI
SetupDeleteErrorA
DeleteFile
GdipIsMatrixIdentity
SetSearchPathMode
SetWindowTextW
QueryFullProcessImageNameA
mciGetErrorStringA
GdipGetSmoothingMode
_DllBidEntryPoint@36
WinHttpQueryDataAvailable
CryptSetHashParam
CM_Get_Device_ID_List_SizeA
BlessIWbemServicesObject
GdipGetPageScale
DdeGetData
CoCreateInstance
printf
DeleteUrlCacheEntryA
OutputDebugStringA
InstallHinfSectionW
GdipIsClipEmpty
DMOGetName
InternetCloseHandle
TransparentBlt
DrawDibDraw
SslEncryptPacket
InstallHinfSectionA
GdipGetImageWidth
OutputDebugStringW
InsertMenuW
UpdateResourceA
CreateThreadpoolWait
SetupDiAskForOEMDisk
SetupGetFileCompressionInfoExA
ShouldDisplayPunycodeForUri
glTexSubImage2D
DdeQueryStringA
CM_Get_Parent
WinHelpW
wglDescribePixelFormat
EnumPrinterDataW
ImmGetContext
LocalReAlloc
GdipIsVisiblePathPoint
BCryptDestroyHash
_post_url@8
recvfrom
SpInfFreeInfFile
GdipCreateLineBrushFromRect
HeapCompact
CreateDUIWrapper
CreateErrorInfo
MsgWaitForMultipleObjects
_jsondec
Wow64RevertWow64FsRedirection
ZeroMemoryA
RtlMoveMemory
SetupDiGetClassDevsExW
CreateProcessWithLogonW
GdipDrawImagePointRectI
NPAddConnection3
NtCreatePagingFile
SetupDiGetClassDevPropertySheetsA
SetupGetTargetPathA
waveOutSetVolume
DwmSetWindowAttribute
CPDuplicateHash
InitGadgets
SHBrowseForFolderW
CryptStringToBinaryA
DeleteUrlCacheEntryW
GetClassNameW
DrawThemeBackgroundEx
DdeDisconnect
DllBidTraceCW
HidP_GetUsageValueArray
HidD_SetFeature
GetLocaleInfoW
GetModuleInformationW
AllowPermLayer
RasHangUpA
_configthreadlocale
GdipGetLineSpacing
CallNamedPipeA
SetupGetInfFileListA
wcstombs
URLDownloadToCacheFileW
GetBufferedPaintTargetRect
PathRemoveExtensionW
SetWindowTextA
GetCharWidthA
StrokePath
SetSecurity
NtCancelIoFile
?Initialize@CCBase@DirectUI@@QAEJIPAVElement@2@PAK@Z
EqualSid
GetOpenFileNameA
PolyBezier
UpdatePanningFeedback
EndBufferedAnimation
SetupGetFileCompressionInfoExW
SetupGetInfFileListW
InitializeProcessForWsWatch
DWriteCreateFactory
PathFindFileNameA
CreateMailslotA
RtlQueryElevationFlags
CloseColorProfile
QueryFullProcessImageNameW
AllocADsStr
CM_Query_Remove_SubTree_Ex
GetLocaleInfoA
GdipPathIterIsValid
GetComboBoxInfo
WinHelpA
NetRemoteComputerSupports
_lcreat
wglMakeCurrent
GetUserDefaultLangID
LsaOpenPolicy
GdipCreateRegionPath
IUnknown_Set
acmStreamOpen
NtCreateProcessEx
GdipPathIterRewind
ImageList_LoadImageW
GdipSetStringFormatTrimming
SeekPrinter
GetTimeZoneInformation
inet_ntoa
SetGadgetFocusEx
GdipGetCellAscent
SHQueryValueExW
_wcmdln
WTSRegisterSessionNotification
TraceDumpExA
VerLanguageNameW
ioctlsocket
??0CritSecLock@DirectUI@@QAE@PAU_RTL_CRITICAL_SECTION@@@Z
CoRegisterInitializeSpy
DwmExtendFrameIntoClientArea
GdipCreateImageAttributes
PORT_Realloc_Util
InitMemoryAllocate
ImageList_DragShowNolock
ClearCommError
isspace
?GetModule@ClassInfoBase@DirectUI@@UBEPAUHINSTANCE__@@XZ
HidD_FlushQueue
LockSetForegroundWindow
CommitSpoolData
mixerGetLineInfoA
RemoveFontResourceA
SetThreadPriority
GdipGetPathWorldBounds
SetupDiMoveDuplicateDevice
GetObjectText
SetThreadLocale
CompareTo
?MessageCallback@HWNDHost@DirectUI@@UAEIPAUtagGMSG@@@Z
__lconv_init
SHCreateMemStream
SetSecurityInfo
ImageList_GetImageInfo
PropVariantToStringWithDefault
NtOpenSymbolicLinkObject
BCryptGetProperty
TlsFree
CoRegisterMessageFilter
ImageList_LoadImageA
GdipGetLineBlendCount
SetNamedSecurityInfoW
GdipGetPathGradientCenterPointI
FindProcess
CompareStringA
MsimtfIsWindowFiltered
WSAGetOverlappedResult
ShowOwnedPopups
WNetOpenEnumA
GdipGetFamily
AttachThreadInput
NtUnmapViewOfSection
PSPropertyBag_ReadStrAlloc
NtSetSystemInformation
SetupGetLineTextA
GetBufferedPaintDC
SetupInstallServicesFromInfSectionExW
SHBindToParent
SetClassLongW
GetTextExtentPoint32W
SetThreadAffinityMask
Dhcpv6FreeLeaseInfo
ith_getlasterror
GetMonitorInfoW
GdipGetFontSize
SslFreeObject
ImageList_SetOverlayImage
GdipGetMetafileHeaderFromMetafile
IsValidCodePage
GetCurrentProcessIdW
BufferedPaintStopAllAnimations
wcsncmp
GdipGetStringFormatTrimming
ReadEventLogA
SslIncrementProviderReferenceCount
GdipSetPathGradientCenterColor
NetLocalGroupDelMembers
NtGetCurrentProcessorNumber
bind
htonl
GdipGetMetafileHeaderFromFile
DeleteSecurityContext
PropertySheetW
GdipGetLinePresetBlendCount
GetScrollInfo
ith_getresultstring
MessageBoxIndirectW
CLSIDFromProgID
SetupQueryDrivesInDiskSpaceListW
ATMGetFontPathsA
ToUnicode
InternetGetConnectedState
MultiByteToWideChar
ObjectStublessClient10
GdipCreateStreamOnFile
GdipDeleteFontFamily
?OnWindowStyleChanged@HWNDHost@DirectUI@@UAEXIPBUtagSTYLESTRUCT@@@Z
BZ2_bzDecompressEnd
HeapAlloc
PSStringFromPropertyKey
timeGetTime
RegisterServiceCtrlHandlerA
?HandleUiaPropertyListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
htons
_TrackMouseEvent
SamEnumerateDomainsInSamServer
GrayStringA
GetMethod
Alloc
SetupSetDirectoryIdExW
GdipGetWorldTransform
VirtualAllocEx
_wcsnicmp
GdipGetLogFontA
SetFormW
_putenv
I_RpcInitFwImports
OleCreatePictureIndirect
SetTextCharacterExtra
DeactivateActCtx
NtCreateKey
SelectClipPath
GdipCreateBitmapFromHBITMAP
GetViewportOrgEx
GetCurrentProcessW
sendto
FindCloseChangeNotification
NtAreMappedFilesTheSame
PrintWindow
GetDialogBaseUnits
SetupQueryDrivesInDiskSpaceListA
GdipDrawCurve
ImageList_SetImageCount
GdipCloneImage
GetThemePropertyOrigin
GdipCreateFontFromLogfontW
DirectDrawCreate
SetMenuItemInfoW
WinHttpSendRequest
GetVersionExA
DestroyMenu
GdipTranslateWorldTransform
SamQuerySecurityObject
GdipCreateCustomLineCap
GdipIsVisibleRegionRect
CM_Test_Range_Available
sndPlaySoundA
BSTR_UserSize
GetWindowText
AddVectoredContinueHandler
_CorExeMain
SetClassLongA
SetupSetDirectoryIdExA
NtQueryObject
SetupDiGetDeviceInfoListClass
SetGadgetRect
GetCharABCWidthsA
CM_Get_Depth_Ex
TerminateProcess
VerFindFileA
GdipFlush
Launcher
auxMessage
_lwrite
FreeLibraryWhenCallbackReturns
BeginEnumeration
ADsSetLastError
GetModuleFileNameExW
memmove
ClipCursor
GetCurrentProcess
GetTraceLoggerHandle
GetVersionExW
CM_Is_Dock_Station_Present_Ex
DUserPostEvent
GetCPInfoExW
GetNearestPaletteIndex
GetScrollPos
DragFinish
GdipCombineRegionRegion
StringFromCLSID
LookupIconIdFromDirectory
CERT_GetDefaultCertDB
FlatSB_GetScrollProp
SetupQueryInfVersionInformationA
AddPortW
?HandleUiaPropertyChangingListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@@Z
GdipSetClipRectI
GetCalendarInfoW
DisableContainerHwnd
EventRegister
DllBidInitialize
getJit
waveOutGetPosition
GdipGetFamilyName
GrayStringW
srand
UninitializeFlatSB
SetNamedSecurityInfoA
PurgeComm
CM_Disable_DevNode_Ex
GPBExecutePack
HeapFree
PK11_ImportCert
ImmSetCandidateWindow
GdipDeleteCachedBitmap
EnumChildWindows
GetModuleFileNameExA
SetupInstallServicesFromInfSectionExA
??0ClassInfoBase@DirectUI@@QAE@XZ
ImageList_Copy
CPVerifySignature
ImmGetConversionStatus
Polyline
GdipCreatePen1
PCVISIT_Hooks_EnableRealInputs
GdipCreatePen2
FlsFree
_ftol
_lseek
SetMenuItemInfoA
PropertySheetA
SetupDiGetHwProfileList
GdipCreateBitmapFromStream
??2@YAPAXI@Z
WerReportCloseHandle
ActivateKeyboardLayout
PrintDlgA
GdipGetImagePalette
RtlInitializeCriticalSection
SetGadgetFocus
SetStretchBltMode
VarPow
SetupGetMultiSzFieldA
TracePrintfA
CreateStdAccessibleObject
QualifierSet_Delete
SetupDiCreateDeviceInfoListExW
GdipGetPathGradientTransform
GdipSetImageAttributesOutputChannelColorProfile
NtQuerySystemTime
HeapDestroy
waveOutWrite
SamLookupDomainInSamServer
GdipGetAdjustableArrowCapHeight
ExitThread
BTOA_DataToAscii
__dllonexit
realloc
SECITEM_AllocItem_Util
RealChildWindowFromPoint
WSHSetSocketInformation
joyGetDevCapsA
SHFileOperationW
GetMethodQualifierSet
SetConsoleInputExeNameW
CM_Move_DevNode
?OnHosted@HWNDHost@DirectUI@@MAEXPAVElement@2@@Z
SetupDiCreateDeviceInterfaceW
GdipSetLineLinearBlend
SetupDiClassNameFromGuidExA
FlatSB_GetScrollRange
itd_addmirror
InstallColorProfileW
GdipSetPathGradientPresetBlend
GetHashInterface
WSAAsyncSelect
CM_Remove_SubTree
WindowFromPoint
ftell
acmStreamConvert
timeEndPeriod
GdipSetImageAttributesWrapMode
DllGetClassObjectEx
DllRegisterServer
FileWrite
__vbaExceptHandler
modf
LZOpenFileA
GetAsymmetricEncryptionInterface
GetFileVersionInfoSize
FormatMessage
CreateXmlReaderInputWithEncodingName
MiniDumpWriteDump
ExcludeClipRect
SetKernelObjectSecurity
CreateClassEnumWmi
kcfg_GetTxtLen
GdipSetPathGradientSurroundColorsWithCount
SetupDiRemoveDevice
FreeCredentialsHandle
GdipGetRegionHRgn
SearchPathA
WNetDisconnectDialog
CoFreeUnusedLibraries
AccessibleObjectFromWindow
SetupDiCreateDeviceInfoListExA
SetupDiCreateDeviceInterfaceA
??1CritSecLock@DirectUI@@QAE@XZ
HttpOpenRequestA
CM_Enable_DevNode
SHDeleteKeyW
GdipSetAdjustableArrowCapHeight
StartDocPrinterA
GdipEnumerateMetafileDestPoint
VarAbs
SetupDiSetSelectedDevice
_decrypt_file_2@12
NtUnloadKey
_except_handler4_common
GdipGetPenWidth
SetupDiClassNameFromGuidExW
IESaveFile
SetupLogFileA
InternetConnectA
NtQueryKey
GetFullPathName
SizeofResource
MonitorFromRect
GetScrollRange
SetupGetMultiSzFieldW
AMGetErrorTextA
ScriptTextOut
waveOutUnprepareHeader
SetupQueryInfVersionInformationW
QueryServiceStatusEx
GdipAddPathArc
CM_Get_Next_Res_Des_Ex
LoadTypeLibEx
CM_Add_Empty_Log_Conf_Ex
CM_Get_Class_NameW
SetupLogFileW
HidP_TranslateUsagesToI8042ScanCodes
_fvv12@4
CompareStringW
NtClose
SetupDiOpenDeviceInterfaceA
SetFileTime
GdipGetPropertyIdList
PR_Close
SetupGetLineTextW
GetMonitorInfoA
FontIsLinked
f8
SpInfGetField
f9
beepdl_getresultlen
GdipSetPenTransform
SpInfFindNextMatchLine
recv
GdipSetPathGradientFocusScales
HttpOpenRequestW
RemovePropW
PrintDlgW
VarAdd
SetupAddSectionToDiskSpaceListW
EnumDisplayMonitors
ND_RI2
DebugBreak
SetupQueueDefaultCopyW
SHFileOperationA
QualifierSet_Next
ScriptGetFontProperties
SetupGetSourceInfoW
ND_RI4
RegOverridePredefKey
GetLastInputInfo
GdipDrawPolygonI
GdipSetPathGradientBlend
SetupGetSourceInfoA
GetModuleFileNameEx
WritePropertyValue
RemovePropA
TranslateColors
RegisterServiceCtrlHandlerW
SetupQueueDefaultCopyA
select
GetDlgCtrlID
DragQueryPoint
SetFileAttributesW
GdipGetInterpolationMode
DrawEdge
OleFlushClipboard
GetColorDirectoryW
DllBidCtlProc
EnumWindowsW
HidD_GetIndexedString
SetupAddSectionToDiskSpaceListA
SuspendThread
mixerGetLineControlsA
NtSetContextThread
OpenEventA
GetWindowTextLength
CreateSemaphoreExW
GetFileVersionInfoA
SearchPathW
getservbyname
GdipGetClipBounds
GdipBitmapUnlockBits
OutputDebugString
GetTextExtentPoint32A
CreatePipeW
GdipGetFontStyle
StretchBlt
GetStdHandle
OpenMutex
WNetGetConnectionA
fread
NetRemoteTOD
FtpOpenFileA
GdipSetLinePresetBlend
GdiIsMetaPrintDC
NtOpenThread
GdipSetPenEndCap
CM_Enumerate_Classes_Ex
EnableWindow
SetPropW
ApphelpCheckShellObject
GdipGetPenEndCap
CreateControl
PathAppendA
GetWriteWatch
RegisterDragDrop
GetKeyboardState
GetProcessWindowStation
_read
EncodePointer
GetWindowsDirectoryW
CloseThreadpoolTimer
GdipSaveImageToStream
GdipDrawDriverString
itd_downloadfiles
GetSidSubAuthority
?Initialize@ClassInfoBase@DirectUI@@QAEJPAUHINSTANCE__@@PBG_NPBQBUPropertyInfo@2@I@Z
AddAtomW
RegEnumKeyExA
WinHttpReadData
remove
CM_Get_Class_NameA
__WSAFDIsSet
IIDFromString
PtVisible
GdipCreateBitmapFromHICON
GdipDrawImagePointsI
SetupDiDestroyClassImageList
CreateSemaphoreA
SetFileAttributesA
NetLocalGroupGetMembers
SysFreeString
SetFileSecurityW
MapVirtualKeyW
GdipRotateWorldTransform
SetFileSecurityA
QueryPerformanceCounter
ClientToScreen
CoInternetGetSession
_exit
InsertMenuItemA
?CreateAccNameLabel@HWNDHost@DirectUI@@IAEPAUHWND__@@PAU3@@Z
OpenEvent
SetupDiSetDeviceInstallParamsA
DisableThreadLibraryCalls
IEE
GetKeyNameTextA
CM_Modify_Res_Des_Ex
GdipCreateMetafileFromStream
GdipGetPenTransform
DispatchMessageW
CloneEnumWbemClassObject
GdipSetPathGradientCenterPointI
GdipGetImageRawFormat
?SetNotifyHandler@CCBase@DirectUI@@QAEXP6GHIIJPAJPAX@Z1@Z
GdipClonePen
CreateSemaphoreW
NPEnumResource
CreateWellKnownSidW
PathRemoveFileSpecW
BeginPanningFeedback
fngcpum
GetComputerName
PathAppendW
IEGetProcessModule
Time
SetPropA
SHAutoComplete
SetupDiClassNameFromGuidW
FreeAddrInfoExW
Update
GdipGetMatrixElements
GdipGetImagePaletteSize
MapViewOfFileEx
RegCloseKey
SslImportKey
WSACleanup
HidP_GetScaledUsageValue
NetUseEnum
DwmEnableMMCSS
WTHelperGetProvSignerFromChain
TrackPopupMenu
CM_Delete_Class_Key_Ex
HeapReAlloc
ImageList_SetBkColor
NtLoadKeyEx
GetCurrentThread
GetBufferedPaintTargetDC
SetupDiClassNameFromGuidA
NtOpenSection
CM_Get_Version
RegFlushKey
GdipCombineRegionRect
SendInput
?IsContentProtected@Element@DirectUI@@UAE_NXZ
InternetConnectW
SetupDiSetDeviceInstallParamsW
GetKernelObjectSecurity
ScriptItemize
GdipGetRegionDataSize
AVIStreamGetFrame
NetUserDel
CM_Move_DevNode_Ex
acmStreamUnprepareHeader
TraceEvent
PTConvertDevModeToPrintTicket
SetMenu
GdipLoadImageFromFile
GetViewportExtEx
GdipGetPathGradientPresetBlend
CoInternetParseUrl
InternetOpenUrlA
PR_GetError
GdipDeleteRegion
NPFormatNetworkName
AreFileApisANSI
GetTotalFilesSize
ATMRemoveFontA
itd_getoption
DbgUiDebugActiveProcess
MapViewOfFileW
GdipRecordMetafileI
glLoadIdentity
CertOpenStore
DebugActiveProcessStop
MkParseDisplayName
___CPPdebugHook
SetThreadpoolTimer
GdipTransformMatrixPointsI
GdipAddPathCurve
NtWriteFileGather
NetShareDel
GdipDisposeImageAttributes
exit
GetDesktopWindow
FDIIsCabinet
PTConvertPrintTicketToDevMode
GetAccCursorInfo
SetProcessWindowStation
GdipRecordMetafile
GdipDeletePathIter
PK11_GetTokenName
GdipSetSmoothingMode
SetupCloseInfFile
GdipGetLineWrapMode
ConvertStringSecurityDescriptorToSecurityDescriptor
GdipGetImageEncoders
HidD_Hello
BuildExplicitAccessWithNameA
SpInfLockInf
?OnPropertyChanging@Element@DirectUI@@UAE_NPBUPropertyInfo@2@HPAVValue@2@1@Z
FtpOpenFileW
GdipIsVisibleRectI
CoGetClassObject
ReleaseSRWLockExclusive
LoadAcceleratorsA
DialogBoxIndirectParamA
GdipCreateFontFamilyFromName
ND_WI4
BCryptGenRandom
SafeArrayAllocDescriptorEx
waveOutClose
mxdMessage
Delete
CPGetKeyParam
VarNeg
MoveFileExA
CloseSpoolFileHandle
GdipGetImagePixelFormat
ImageList_DragLeave
IsProcessDPIAware
StrToIntW
InitThread
StrFormatByteSize64A
HidP_GetSpecificButtonCaps
GdipSetPenDashCap197819
CoInternetParseIUri
WinHttpConnect
_mbscmp
OleTranslateColor
raise
LookupAccountSidLocalA
GdipSetClipHrgn
UrlMkSetSessionOption
IsValidURL
GetCipherInterface
NetServerTransportEnum
LoadKeyboardLayoutW
NtReplaceKey
CERT_ChangeCertTrust
SetupDiInstallDriverFiles
SpInfLocateLine
GdipSetCustomLineCapWidthScale
OleLockRunning
fnghdd
CryptExportKey
DestroyCaret
DCIOpenProvider
GetCharABCWidthsW
CMCreateProfileW
ntohl
GetRecordInfoFromGuids
PORT_GetError
NtDeleteKey
CERT_DecodeCertFromPackage
VarParseNumFromStr
_initterm
GdipRecordMetafileStream
AllocConsole
itd_getresultstring
LogonUserW
DestroyWindow
GdipDrawCurve2I
GdipSetClipRect
CERT_GetCommonName
FormatMessageW
CM_Disable_DevNode
NtQueryAttributesFile
SetGadgetMessageFilter
RtlFillMemory
SetupDiEnumDeviceInfo
InternetOpenUrlW
waveInReset
midiOutGetVolume
GdipVectorTransformMatrixPointsI
QualifierSet_GetNames
GetAcceptExSockaddrs
HttpCloseDependencyHandle
LogonUserA
MapVirtualKeyA
ImmUnlockIMC
FreeResource
UnrealizeObject
midiStreamRestart
WinStationEnumerateW
mixerGetControlDetailsA
GdipSetPathGradientPath
fgetc
GetPixel
VarOr
PeekMessageW
EnumProcessesW
NetGroupGetUsers
NtCreateToken
SetupDiLoadClassIcon
CoCreateGuid
CreateRemoteThread
PropVariantGetElementCount
GetEnhMetaFileW
SetConsoleCtrlHandler
LsaNtStatusToWinError
GetKeyNameTextW
Arc
GdipIsMatrixInvertible
EnumPrintersA
GdipDeleteBrush
LoadAcceleratorsW
SamGetGroupsForUser
SafeArrayDestroy
QueryServiceConfigW
RegisterServiceCtrlHandlerExW
SafeArraySetIID
GetWindowsDirectoryA
GetIfEntry
CloseClipboard
_invoke_watson
CreateICW
time
VarNumFromParseNum
OffsetClipRgn
StartPage
StrFormatByteSizeW
SetDllDirectoryW
ImageList_GetBkColor
InsertMenuItemW
GdipImageRotateFlip
AcceptEx
GdipGetPenCustomEndCap
CMP_RegisterNotification
ExtractAllFiles
PeekMessageA
LoadLibraryShim
CreateEventExW
IsEqualGUID
FormatMessageA
ImmSetConversionStatus
CertNameToStrW
FindFirstFreeAce
GdipGetClip
GdipGetPenBrushFill
GetCurrentThreadId
?Register@ClassInfoBase@DirectUI@@QAEJXZ
SleepEx
NtNotifyChangeKey
GdipSaveAddImage
NtNotifyChangeDirectoryFile
GetSystemTime
MsiSummaryInfoGetPropertyA
IsTNT
GetBitmapBits
DefMDIChildProcA
GdipRotatePenTransform
LsaSetInformationPolicy
SetServiceObjectSecurity
LoadKeyboardLayoutA
waveInGetNumDevs
ExtractAssociatedIconA
SHGetKnownFolderPath
SetupDiDestroyDriverInfoList
wglGetProcAddress
SHChangeNotify
CreateICA
RmShutdown
GdipSetImageAttributesColorMatrix
CreateEllipticRgn
CMDeleteTransform
QueryServiceConfigA
DdeSetUserHandle
DispatchMessageA
WSAConnect
GetNames
strtoul
IsTextUnicode
EnumDesktopWindows
LookupAccountSidLocalW
GetUdpStatistics
wcstoul
CoLockObjectExternal
glClear
CM_Get_Class_Key_NameW
InternetOpenW
SetThreadUILanguage
DbgBreakPoint
SetupGetStringFieldW
CreateProfileFromLogColorSpaceW
GdipDrawImage
CreateSymbolicLinkW
GdipSetTextContrast
SetupDiOpenClassRegKeyExW
InternetCreateUrlW
GetTcpStatistics
ConvertInterfaceNameToLuidW
_strupr
FindFirstVolumeW
EVENT_SINK_Invoke
GetEnhMetaFilePaletteEntries
SetupDiGetHwProfileFriendlyNameA
GdipGetPathGradientBlend
HttpQueryInfoW
_iob
SetCursorPos
_hwrite
CoGetInterfaceAndReleaseStream
ReallocADsMem
LoadImageA
QualifierSet_Get
DefWindowProcW
ExtractIconEx
JsVarRelease
SetupAdjustDiskSpaceListW
UnionRect
NtFlushKey
LineTo
QueryColorProfile
CryptCATAdminAcquireContext
PageSetupDlgW
CryptDecrypt
GdipFillPolygon2I
SetupDiOpenClassRegKeyExA
memcmp
MapViewOfFile
DrawCaption
GetFileVersionInfoSizeW
GetFileAttributesEx
_faz5@0
LeaveCriticalSection
LockWindowUpdate
GdipCreateMetafileFromWmfFile
GetAclInformation
kcfg_GetResultStr
PR_Seek
SetupDiSetSelectedDriverA
GetObjectW
DocumentEvent
TranslateAcceleratorW
InternetOpenA
GetLongPathNameW
RegOpenKeyExA
CharPrevA
CM_Open_DevNode_Key
RasEditPhonebookEntryA
EndDoc
SetProcessDEPPolicy
SetFirmwareEnvironmentVariableW
ReadConsoleW
SafeArrayAccessData
midiStreamStop
SetupDiCancelDriverInfoSearch
NtQueryInformationToken
SetupDiGetClassBitmapIndex
ND_RU1
GetPropertyQualifierSet
SetWindowPos
GdipEnumerateMetafileDestRectI
PORT_GetError_Util
FreeLibraryW
UnsealMessage
SafeArrayPutElement
WNetGetUserA
CM_Free_Range_List
StrChrW
EVENT_SINK_AddRef
VarI4FromStr
LoadImageW
CM_Query_And_Remove_SubTree_ExW
GetMessageA
GetTimeFormatW
NtFlushBuffersFile
GlobalUnlock
GetPos
GetClientRect
RegisterServiceProcess
GetSystemTimes
TranslateAcceleratorA
RevertToSelf
ATMBeginFontChange
ClearCommBreak
DeleteObject
Module32First
_jsonproc
SendMessageTimeoutW
RegisterClassExA
GdipSetImagePalette
CertDuplicateCertificateChain
GetFileInformationByHandle
GdipGetPathGradientPointCount
midiOutClose
GdipPathIterNextMarkerPath
CharPrevW
SetFirmwareEnvironmentVariableA
SetupAdjustDiskSpaceListA
GetMessageW
ResizePalette
ResolveIpNetEntry2
GetTimeFormatA
PutInstanceWmi
CertControlStore
CORPolicyEE
InvalidateGadget
memset
GdipSetStringFormatHotkeyPrefix
GdipCreatePath2
GetStretchBltMode
OffsetViewportOrgEx
GdipSetStringFormatAlign
RegCreateKeyExW
KillProc
GdipGetPathPointsI
CreateUrlCacheEntryA
CryptEncrypt
HideCaret
RegisterClassExW
SendMessageTimeoutA
HidP_SetData
SetCurrentDirectoryW
GetTickCount
DllBidFinalize
QueryServiceStatus
QualifierSet_BeginEnumeration
CPDestroyHash
ShowWindow
ith_getoption
NtDelayExecution
GetPolyFillMode
VarDecFromCy
ATMSetFlags
GdipDrawArcI
SetupDiSetSelectedDriverW
GetEnhMetaFileBits
GetObjectA
GdipDrawRectangle
_
glDeleteTextures
VarDecFromI4
SymGetLineFromAddr64
WcsGetDefaultRenderingIntent
CM_Get_Res_Des_Data
GdipRecordMetafileStreamI
midiInGetDevCapsA
BtnSetFont
CreatePropertySheetPageW
CryptSIPPutSignedDataMsg
SetupDiGetCustomDevicePropertyA
StartServiceW
CreateURLMonikerEx
GdipAddPathRectangles
Chord
CM_Request_Eject_PC_Ex
GdipSetTextureWrapMode
SetSecurityDescriptorDacl
GdipResetPageTransform
GetPrintCapabilitiesThunk2
RegOpenKeyW
ResetDCA
DeleteAce
wsprintfW
toupper
GdipGetLineRectI
CM_Disconnect_Machine
GdipSetRenderingOrigin
PaintRgn
InitializeSecurityContextA
SetCurrentDirectoryA
mouse_event
_CorDllMain
IsIconic
SetupPromptForDiskA
NPGetConnectionPerformance
InvertRect
NetUserModalsGet
waveOutGetVolume
CM_Get_Parent_Ex
GetSecurityDescriptorGroup
CM_Query_And_Remove_SubTree_ExA
RasEnumEntriesA
GdipGetAdjustableArrowCapFillState
ImageList_GetIconSize
CreatePopupMenu
HidD_GetManufacturerString
GdipClonePath
GdipAddPathPath
SymFunctionTableAccess64
DestroyEnvironmentBlock
SetupPromptForDiskW
WinHttpQueryHeaders
GdipDrawString
GdipCreateCachedBitmap
SetupDiRemoveDeviceInterface
_vscwprintf
itd_downloadfile
CPDeriveKey
GetMenuState
ATMFontStatusA
_open
GetKeyboardType
GetDC
EndDocPrinter
CM_Get_Resource_Conflict_DetailsW
WTSEnumerateSessionsA
LoadIconWithScaleDown
InterlockedPopEntrySList
CreateDC
RtlAllocateHeap
ExtCreatePen
CM_Delete_Range
acmStreamPrepareHeader
TerminateProcessW
WSAAsyncGetHostByAddr
wsprintfA
GetCurrentInputMessageSource
GetDUserModule
GetWindowLong
CreateMultiProfileTransform
GetWindowTextW
SetLastError
NetWkstaUserGetInfo
StrDupW
GdipBitmapSetResolution
DllBidEntryPoint
VariantToUInt64
LookupPrivilegeNameA
GdipGetLineRect
GetCurrentThreadCompartmentId
SxsLookupClrGuid
GdipCreateRegionHrgn
AVIStreamRelease
NtCreateNamedPipeFile
NtOpenProcessToken
GdipCloneStringFormat
VerQueryValue
ImageList_Draw
SetupDiOpenDeviceInfoW
PropVariantToInt32
CM_Get_Resource_Conflict_DetailsA
lstrcpy
__getmainargs
GetQualifierSet
CM_Get_Device_ID_Size_Ex
GdipAddPathRectangleI
NtQuerySymbolicLinkObject
GdipGetStringFormatFlags
__CxxFrameHandler
GdipCreateHatchBrush
ADsGetLastError
VarXor
DllBidCtlProcW
GetLongPathNameA
SetMetaRgn
CallNextHookEx
ConnectServerWmi
GetDllDirectoryW
NtMakeTemporaryObject
PathQuoteSpacesA
_setjmp3
GdipSetImageAttributesThreshold
StartServiceA
HttpQueryInfoA
SetupDiGetHwProfileFriendlyNameW
PathIsDirectoryEmptyA
?set_terminate@@YAP6AXXZP6AXXZ@Z
?DirectionProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
CreateMutex
SysStringLen
SwapBuffers
VarBstrFromBool
ImageGetCertificateData
SafeArrayGetRecordInfo
UnRegisterTypeLib
NetLocalGroupAddMembers
CreateSolidBrush
RegOpenKeyA
ConvertDefaultLocale
CoGetApartmentType
midiOutGetNumDevs
RegQueryValueEx
DefWindowProcA
GdipGetPathGradientCenterColor
SHPathPrepareForWriteA
OleUIBusyW
NetConnectionEnum
VirtualUnlock
TextOutA
GdipGetPenMode
FilterCreateInstance
GetWindowTextA
CreateMemoryResourceNotification
GdipInvertMatrix
GetPropertyHandle
itd_filecount
NtCreateUserProcess
SetupDiGetCustomDevicePropertyW
VarMod
CoGetCallContext
SetFileAttributes
_strlwr
lstrcpyA
CopySid
SystemTimeToTzSpecificLocalTime
LookupAccountNameW
CreateLinker
CM_Get_First_Log_Conf
GdipScaleTextureTransform
ExecShellAsUser
InitExtraction
?OnMessage@HWNDHost@DirectUI@@UAE_NIIJPAJ@Z
CM_Open_Class_Key_ExA
CoInternetIsFeatureEnabledForUrl
WNetCancelConnection2W
CloseWbemTextSource
GetPrinterA
_snprintf
DrawDibClose
SetKeyboardState
GetPropW
InitializeCriticalSectionAndSpinCount
GetClassInfoExW
DeleteCriticalSection
SHPathPrepareForWriteW
GetAppContainerFolderPath
ShellLink
SetActiveWindow
VirtualQuery
mciSendCommandW
LsaDeleteTrustedDomain
GetNumberOfEventLogRecords
MenuItemFromPoint
acmStreamReset
GetRecordInfoFromTypeInfo
FindCloseUrlCache
?SetWidth@Element@DirectUI@@QAEJH@Z
WSAEnumNetworkEvents
SamOpenUser
RtlDecompressBuffer
IsBadCodePtr
InitializeSecurityDescriptor
GdipClosePathFigure
GdipGetStringFormatAlign
GetSpoolFileHandle
RasEnumConnectionsA
GdipDrawImagePointRect
TextOutW
SetupTermDefaultQueueCallback
wcschr
GdipImageGetFrameDimensionsList
CommitUrlCacheEntryW
_except_handler3
SetupDiOpenDeviceInterfaceW
lstrcpyW
Module32NextW
free
BSTR_UserFree
EnumDisplaySettingsA
strncpy
RegSetValueExW
PropVariantClear
VarWeekdayName
PathQuoteSpacesW
CoMarshalInterThreadInterfaceInStream
SaveDC
CM_Set_DevNode_Problem_Ex
GetPropA
CloseEnhMetaFile
GdipScaleMatrix
NetScheduleJobDel
_errno
SetupDiGetSelectedDriverA
InitializeCriticalSectionEx
CoMarshalInterface
GetColorProfileFromHandle
EnumFontFamiliesW
IsWindowVisible
FlsAlloc
LsaLookupNames2
GdipDrawCurve3I
Wow64GetThreadContext
DdeFreeDataHandle
PR_Open
DirectDrawEnumerateA
fwprintf
DeleteUrlCacheContainerA
WSCGetProviderPath
WSAStringToAddressA
LoadUserProfileW
UnlockFile
_purecall
GdipRecordMetafileFileName
RegDeleteValueA
GdipIsMatrixEqual
GdipIsVisiblePointI
D3DKMTCheckVidPnExclusiveOwnership
ATMGetBuildStrA
SetupIterateCabinetW
ReleaseCapture
DnsApiAlloc
WSHIoctl
GetTextCharacterExtra
beepdl_getoption
SetPixel
GdipGetAllPropertyItems
GetTempPathA
GetCurrentProcessId
CM_Get_Device_Interface_Alias_ExW
RemoveVectoredContinueHandler
VarBstrCmp
ATMEnumMMFontsA
SHGetPropertyStoreForWindow
GdipGetImageDimension
GetClassInfoExA
RealizePalette
wcsncpy
CreateLinkInfoW
waveInUnprepareHeader
getsockname
GetGUIThreadInfo
GdipLoadImageFromStream
LPSAFEARRAY_UserSize
SHCreateAssociationRegistration
NtOpenProcess
GdipDrawLines
VirtualLock
LsaRetrievePrivateData
CreatePenIndirect
_crt_debugger_hook
WTSGetActiveConsoleSessionId
CreateCompatibleBitmap
GdipCloneRegion
GetTempPath
GetTempPathW
GdipBeginContainer
RegDeleteValueW
NetUserAdd
StgCreateDocfile
CertFreeCertificateContext
GetCommState
CheckMenuItem
GdipGetMetafileDownLevelRasterizationLimit
EnumDisplaySettingsW
glFlush
DefSubclassProc
RtlSizeHeap
memchr
SetupIterateCabinetA
SpInfGetNextInf
DefWindowProc
NamespaceCallout
SetupDiSelectBestCompatDrv
SHCreateDirectoryExW
LsaClose
DirectDrawEnumerateW
SetupDiGetDevicePropertyW
CreateIcon
JsVarToExtension
LsaEnumerateAccountRights
Clone
WSAAsyncGetHostByName
SetLoadedByMscoree
SetMenuItemBitmaps
SetupGetLineCountW
GetDCEx
OpenThemeDataEx
CM_Locate_DevNode_ExA
accept
GdipMultiplyWorldTransform
DdeNameService
GdipFree
GdipResetClip
CharLowerA
ReleaseBindInfo
SetFileShortNameW
GetROP2
GlobalAddAtomW
AngleArc
SamFreeMemory
_set_error_mode
GdipCreateRegionRect
DwmEnableComposition
UnregisterHotKey
DisplayGraphics
OpenProcessToken
CreateStatusWindowW
GdipCloneFontFamily
IsDBCSLeadByteEx
NtResumeProcess
CloseMetaFile
CLSIDFromProgIDEx
ADsBuildEnumerator
lstrcpynA
SymGetOptions
DosDateTimeToFileTime
?OnDestroy@HWNDHost@DirectUI@@UAEXXZ
SetupDiGetActualSectionToInstallExW
GdipTranslatePathGradientTransform
GetCurrentProcessorNumber
SetServiceBits
PSCreatePropertyStoreFromObject
SetWindowLong
GdipCloneBrush
EnumEnhMetaFile
CharLowerW
GdipTranslateLineTransform
CM_Free_Res_Des
GdipDrawLineI
DllFunctionCall
CreateRectRgn
midiOutLongMsg
GdipFillPie
NtReadFile
SkinH_Attach
RpcAsyncInitializeHandle
GdipTranslateRegion
WinHttpCloseHandleW
WSAStringToAddressW
RegCreateKeyA
kcfg_GetIniStrLen
BZ2_bzDecompressInit
GetTitleBarInfo
ImmNotifyIME
CM_Get_Device_Interface_List_ExW
SystemFunction036
EnumResourceNamesA
ATMSelectObject
BufferedPaintClear
?GetPICount@ClassInfoBase@DirectUI@@UBEIXZ
CommitUrlCacheEntryA
SetClipboardViewerW
GdipCreateLineBrushI
Polygon
CryptCATClose
PR_fprintf
SetupGetLineCountA
GdipGetPointCount
EnumFontFamiliesA
ith_dltext
RtlUnwind
DllBidInitializeA
ImageList_DragMove
RegOpenKeyEx
GdipDeletePath
GdipFillRectangle
GetRegionData
_wcsicmp
CM_Open_Class_Key_ExW
SetupDiGetActualSectionToInstallExA
WSAIoctl
CM_Locate_DevNode_ExW
CERT_DecodeTrustString
_lclose
SetEnhMetaFileBits
BCryptDestroyKey
midiOutOpen
EndMenu
??3@YAXPAX@Z
SdbReleaseDatabase
midiOutReset
SHGetIconOverlayIndexA
strncmp
DirectInputCreateW
glPixelStorei
GdipSetCustomLineCapBaseInset
VarDateFromStr
CMGetPS2ColorRenderingIntent
EnumResourceNamesW
VARIANT_UserUnmarshal
GetMethodOrigin
IsBadHugeReadPtr
RtlDllShutdownInProgress
ValidateRect
RegCreateKeyW
lstrcpynW
RasConnectionNotificationW
CM_Get_Class_Key_NameA
CreateBindCtx
GetProcessAffinityMask
CoTaskMemFree
SetCurrentProcessExplicitAppUserModelID
ImmIsIME
NetUseDel
GetLogicalProcessorInformation
WSAAsyncGetServByPort
FlushInstructionCache
PathIsUNCW
PlayEnhMetaFile
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
VarMul
CLSIDFromString
SetUrlCacheEntryInfoA
GdipDrawImagePointsRect
WSAUnhookBlockingHook
NtCreateMailslotFile
PK11_FreeSlot
GdipAddPathCurve3I
NtUnlockFile
CreateEllipticRgnIndirect
CryptCATAdminReleaseContext
SetThreadDesktop
CheckMenuRadioItem
PropVariantToBoolean
wglChoosePixelFormat
PatBlt
RtlExitUserThread
WSAIsBlocking
GdipAddPathArcI
GetMenuItemID
NetShareGetInfo
NtCreateProcess
difftime
CancelDeviceWakeupRequest
FindClose
ATMGetMenuNameA
HidP_GetCaps
GdipFillRegion
WcsCreateIccProfile
DwmSetIconicThumbnail
GetVersion
GdipGetPenCompoundCount
NsiFreeTable
CM_Run_Detection_Ex
PORT_SetError_Util
GdipGetLinePresetBlend
RegSetKeySecurity
WinStationRegisterConsoleNotification
ControlService
ImmLockIMC
GdipFillPolygon2
GetUserGeoID
fngmac
RtlNtStatusToDosError
StrFromTimeIntervalA
capGetDriverDescriptionA
ImageList_Replace
PR_GetSpecialFD
GetVolumePathNameW
CM_Delete_DevNode_Key
GdipSetLineBlend
InternetErrorDlg
GdipFillPolygonI
GdipGetPathGradientBlendCount
Process32Next
SetupDiGetDeviceInterfaceDetailA
SetSecurityDescriptorOwner
SetRect
PORT_ZAlloc
OleRegEnumVerbs
DuplicateTokenEx
QueryWorkingSet
GetMenuBarInfo
GdipAddPathCurve2I
RevokeDragDrop
CryptCATAdminReleaseCatalogContext
GdipCloneImageAttributes
PathIsUNCA
GdipCreateFromHWND
SetTextAlign
GetSystemMenu
VarRound
PCVISIT_Hooks_RealMouseEvent
GdipSetPenMiterLimit
ExtFloodFill
WSAEventSelect
GdipGetImageThumbnail
pSetupGetField
Create
AttachConsole
PTGetPrintCapabilities
RegCreateKeyEx
ConvertSecurityDescriptorToStringSecurityDescriptorW
EnumUILanguagesW
GdipSetPenCompoundArray
GetProfileType
SetupRemoveFromDiskSpaceListW
SetupDiSetClassInstallParamsA
DllGetClassObjectInternal
InitiateSystemShutdownExW
OleIsCurrentClipboard
DeleteEnhMetaFile
CreateDialogParamA
GetPublisher
PSPropertyBag_WriteStr
BtnSetVisibility
glTranslatef
GdipStringFormatGetGenericDefault
vsprintf
memcpy
CM_Request_Device_Eject_ExW
RegDeleteTreeA
SetupDiDeleteDeviceInfo
SetRectRgn
DetachWndProc
GetAllParameters
GlobalAddAtomA
SetupDiSetClassInstallParamsW
CopyEnhMetaFileA
PathRemoveArgsA
CoRevokeInitializeSpy
UpdateScreen
RegGetKeySecurity
TlsAlloc
SetupGetInfInformationW
ResolveDelayLoadedAPI
AtlAxGetControl
CryptGetObjectUrl
QualifierSet_Put
GdipCreateStringFormat
CancelIo
CoSuspendClassObjects
ATMProperlyLoaded
CreateDialogParamW
PathIsDirectoryA
PtInRect
_close
VarFormatPercent
SxsOleAut32MapIIDOrCLSIDToTypeLibrary
GdipDrawCachedBitmap
CoCreateInstanceEx
SHGetDataFromIDListW
UnloadUserProfile
kcfg_GetIniSectionLen
I_RpcVerifierCorruptionExpected
EnumDependentServicesW
NtWow64ReadVirtualMemory64
UnhandledExceptionFilter
OffsetRgn
DestroyAcceleratorTable
_get_terminate
SetupDiGetDriverInstallParamsW
SetConsoleCursorPosition
CreateWellKnownSid
AcquireSRWLockShared
_flg11@0
DestroyIcon
SHGetPathFromIDList
GdipFillPolygon
ImgLoad
MulDiv
MsiSIPGetSignedDataMsg
FindFirstFileA
CM_Free_Res_Des_Ex
GetWsChanges
EndPagePrinter
DllBidEntryPointA
UrlMkGetSessionOption
NtSaveKeyEx
SetFilePointer
LsaLookupNames
MsiOpenDatabaseA
SetBkMode
GdipGetPropertySize
AdjustTokenPrivilegesW
DsGetDcNameA
CM_Find_Range
HidP_MaxDataListLength
SetupSetSourceListA
GdipDrawEllipse
CollectOSObjectData
fopen
CM_Query_Resource_Conflict_List
RemoveWindowSubclass
SwitchToThread
GetFocus
DeleteColorTransform
FrameRgn
SafeArrayGetUBound
CM_Enumerate_EnumeratorsA
RegDeleteTreeW
glTexParameteri
GdipDrawBeziers
CryptFindCertificateKeyProvInfo
NetScheduleJobEnum
TabbedTextOutA
OffsetRect
beepdl_setoption
SHGetDataFromIDListA
SetupDiGetDriverInstallParamsA
GetEnvironmentVariable
GdipCloneBitmapArea
CM_Setup_DevNode
UuidFromStringW
CM_Uninstall_DevNode
GdipPathIterGetSubpathCount
SoftpubLoadMessage
lstrcatA
SetupRenameErrorA
ConvertSecurityDescriptorToStringSecurityDescriptorA
SetUserObjectSecurity
NtExtendSection
SetupVerifyInfFileW
RegisterWindowMessageW
PORT_Alloc_Util
PolyDraw
EventWrite
RegisterEventSourceW
GetModuleFileName
RegQueryValueExA
CERT_DestroyCertList
SetMapMode
ImmDestroyContext
SetupGetFileQueueCount
CreateAcceleratorTableA
GetCurrentObject
SetupDiGetSelectedDriverW
DdeAccessData
GdipAddPathLine2I
MsiSIPPutSignedDataMsg
OpenThreadToken
UnpackDDElParam
PTOpenProviderEx
SetupRenameErrorW
GdipCreateHICONFromBitmap
InternetGetCookieExW
SetROP2
EVENT_SINK_GetIDsOfNames
RegisterWindowMessageA
SetupVerifyInfFileA
CM_Set_HW_Prof_Flags_ExW
CERT_DestroyCertificate
CoInternetIsFeatureEnabled
GetParent
SetupDiGetDeviceInterfaceDetailW
InternetCrackUrlA
GetExitCodeProcess
GetPrivateProfileIntW
glBindTexture
TabbedTextOutW
EnumThreadWindows
GdipDrawBezierI
CreateAcceleratorTableW
SHSetValueW
StrokeAndFillPath
lstrcatW
wcsrchr
GdipSetCustomLineCapStrokeJoin
GetMessageExtraInfo
OpenWbemTextSource
CM_Set_HW_Prof_Flags_ExA
EnumDependentServicesA
IsAppThemedW
ReadFile
PSLookupPropertyHandlerCLSID
InternetCrackUrlW
GdiFlush
GetPrivateProfileIntA
SetupInitDefaultQueueCallbackEx
StartDocA
RegQueryValueExW
WerUIUpdateUIForState
CM_Enumerate_EnumeratorsW
FileTimeToLocalFileTime
CheckBitmapBits
ChangeDisplaySettingsExA
GdipEnumerateMetafileDestRect
fflush
HidD_GetSerialNumberString
GdipGetVisibleClipBounds
GetCapture
GdipPathIterGetCount
GdipDrawLine
UuidToStringA
puts
GdipIsEmptyRegion
GlobalSize
SpInfLoadInfFile
SamOpenDomain
HttpDuplicateDependencyHandle
rand
SetupDiUnremoveDevice
_ffx7@0
RegisterEventSourceA
CMConvertIndexToColorName
RtlInitUnicodeString
SelectObject
WbemObjectToText
LocalShrink
InitProcessPriv
IcmpCloseHandle
GdipGetStringFormatDigitSubstitution
NdrClientCall2
GetCurrentDirectoryW
SymInitialize
GetKeyboardLayoutNameW
GdipCreateLineBrushFromRectWithAngleI
GetTextFaceW
CM_Modify_Res_Des
GdipGetCompositingMode
LoadStringW
SHGetDesktopFolder
GetWindow
BtnRefresh
CreateMutexA
VariantChangeType
PostMessageA
GdipCreatePath2I
itd_setstring
ReleaseMutex
atol
EtwRegisterTraceGuidsW
SymGetModuleBase64
SetupTerminateFileLog
joyGetPos
atoi
SetupDiOpenDeviceInfoA
IsValidSecurityDescriptor
LoadIconW
GdipGetImageAttributesAdjustedPalette
SetupDiCreateDevRegKeyW
NotifyServiceStatusChangeA
CreateFontA
atof
SHGetMalloc
PathStripToRootA
SHGetSpecialFolderPath
AddAtom
SafeArrayCopyData
_findfirst
CancelIoEx
InternetSetStatusCallback
UnregisterTraceGuids
ShowWindowAsync
MsiSetFeatureAttributesW
InternetAutodial
PStoreCreateInstance
RegOpenKey
SetupGetIntField
CharToOemBuffA
Install
WSCInstallProvider
SetupQueueRenameA
UnregisterClassA
GdipDrawClosedCurve
GdipDrawPolygon
GdiplusShutdown
LockFileEx
PathStripToRootW
OpenServiceA
NetUserEnum
itd_setoption
NtSetValueKey
GetCurrentDirectoryA
GdipSetPathGradientTransform
SHGetSetSettings
GetStartupInfoA
UrlCanonicalizeW
CreateFontW
StartDocW
EscapeCommFunction
NotifyServiceStatusChangeW
CreateItemMoniker
GdipGetPathGradientWrapMode
LoadIconA
BringWindowToTop
EnumerateSecurityPackagesA
TranslateMessage
GetTraceEnableLevel
GetUserDefaultLCID
wcscat
RtlReAllocateHeap
GdipSetClipGraphics
FreeConsole
WSARecv
initDialog
PlaySoundA
AccessCheck
Wow64SetThreadContext
GetStringTypeExA
HidP_GetUsageValue
LCMapStringA
GdipGetStringFormatTabStops
GetTextColor
PathFindExtensionA
Intf
RtlCompareMemory
GetWindowInfo
FlsGetValue
OleLoadPictureEx
SetupDiCreateDevRegKeyA
CreateAsyncBindCtxEx
PostThreadMessageA
GdipSetImageAttributesToIdentity
DeleteService
GdipDrawLinesI
mmioRead
DdeConnect
GetUnzDllVersion
GdipTransformMatrixPoints
WinSqmIsOptedIn
glEnable
DirectSoundCaptureEnumerateA
GetStartupInfoW
CERT_AsciiToName
SetWindowRgn
GdipSetCustomLineCapStrokeCaps
GetClipboardFormatNameW
GetTokenInformation
CM_Next_Range
GdipSetPenCustomEndCap
ImpersonateLoggedOnUser
LoadStringA
UnregisterClassW
CompareFileTime
CorExitProcess
?GetHWND@HWNDHost@DirectUI@@UAEPAUHWND__@@XZ
RtlUnhandledExceptionFilter
NetScheduleJobGetInfo
PathFindExtensionW
NtQueryDirectoryFile
NtDeleteValueKey
GetOverlappedResult
GetThreadTimes
MapWindowPoints
RegCreateKeyExA
UrlCanonicalizeA
ChildWindowFromPoint
GdipCreateBitmapFromGdiDib
GetTextFaceA
AllowSetForegroundWindow
HidP_GetLinkCollectionNodes
SetupCloseFileQueue
GetClipboardFormatNameA
PostThreadMessageW
VariantToUInt32
GetTraceEnableFlags
GdipSetImageAttributesColorKeys
VariantCopyInd
UuidCreate
DeferWindowPos
WaitForMultipleObjectsEx
BtnGetPosition
SetupDiCallClassInstaller
LsaLookupSidsW
OpenDesktopW
FreeLibrary
SetupSetFileQueueFlags
EventUnregister
LCMapStringW
GdipGetPathWorldBoundsI
GetStringTypeExW
CMCreateMultiProfileTransform
CM_Get_Class_Registry_PropertyA
SetupSetSourceListW
GdipDrawBezier
GetCurrentDirectory
CM_Get_Device_Interface_ListW
_adjust_fdiv
FindResourceW
InstallerModuleEntry
GetSecurityDescriptorDacl
GdipSetClipPath
@Madexcept@initialization$qqrv
GetAddrInfoW
NtQuerySystemInformationW
SetErrorInfo
CM_Query_Arbitrator_Free_Size_Ex
GetObjectType
HidP_SetUsageValue
CopyEnhMetaFileW
?terminate@@YAXXZ
BufferedPaintSetAlpha
SetupDiGetDeviceInstanceIdW
OpenDesktopA
LoadSkin
getsockopt
CM_Open_Class_KeyA
SpInfGetVersionNode
SetupRemoveFromDiskSpaceListA
CMP_WaitNoPendingInstallEvents
RegEnumKeyEx
CM_Register_Device_Driver
SetupUninstallOEMInfA
SetWaitableTimer
GdipSetPixelOffsetMode
EnumDateFormatsExW
CLSIDFromOle1Class
AddAccessAllowedAceEx
WINNLSEnableIME
GetFontAssocStatus
SHGetFileInfoA
midiStreamOut
LookupPrivilegeValueW
glBegin
PostQueuedCompletionStatus
GetDemultiplexedStub
EVENT_SINK_Release
CM_Open_Class_KeyW
GdipCreatePath
SetupAddInstallSectionToDiskSpaceListW
DdeQueryConvInfo
SHGetFileInfoW
CreateProcessW
CredFree
NtConnectPort
SetWindowSubclass
CM_Get_Device_Interface_ListA
LookupPrivilegeValueA
NSPStartup
VarBstrCat
KiUserExceptionDispatcher
GetScrollBarInfo
SetupDestroyDiskSpaceList
WerReportAddDump
lstrlen
GdipCreateLineBrushFromRectI
SetupGetInfInformationA
WritePrinter
D3DKMTOpenAdapterFromLuid
SetupDiGetDeviceInstanceIdA
pSetupIsUserAdmin
NtSetEaFile
PathRemoveArgsW
GetFileVersionInfoSizeA
NtDeviceIoControlFile
DeleteDC
CM_Request_Device_EjectW
RegisterTypeLib
glDepthFunc
HidD_FreePreparsedData
CM_Get_HW_Prof_Flags_ExW
SetupRemoveFileLogEntryA
GdipRemovePropertyItem
GdipFillEllipse
GdipWindingModeOutline
GdipGetAdjustableArrowCapWidth
HidP_GetValueCaps
SetupQueueRenameW
DwmGetWindowAttribute
SHDoDragDrop
NetGetAnyDCName
RegOpenKeyExW
DrawFocusRect
CreateEventA
wglSwapBuffers
GdipFillPieI
IsZoomed
LPSAFEARRAY_UserMarshal
SafeArrayGetLBound
CreateProcessA
_fcm4@4
GetServiceDisplayNameA
SetThreadContext
GdipFillPath
CM_Get_Next_Res_Des
CreateEnvironmentBlock
SetupDiRegisterCoDeviceInstallers
PropVariantToString
EndPaint
CreateMDIWindowW
GetKeyboardLayoutNameA
GetProcessImageFileNameA
GdipReversePath
CM_Remove_SubTree_Ex
NtQueryInformationProcess
SetupGetStringFieldA
FindResourceA
CMTranslateColors
midiOutSetVolume
SetupUninstallOEMInfW
fwrite
LocalUnlock
GetEBKM
CM_Request_Device_EjectA
Netbios
ImmGetCompositionWindow
FlushConsoleInputBuffer
GetProcessImageFileNameW
GdipGetPenCompoundArray
SafeArrayCreate
longjmp
PR_Init
CM_Get_DevNode_Status_Ex
CM_Get_HW_Prof_Flags_ExA
CreateEventW
CM_Detect_Resource_Conflict
FlushFileBuffers
CreateStreamOnHGlobal
PostMessageW
RevokeBindStatusCallback
SetupRemoveFileLogEntryW
GdipSetPathGradientCenterPoint
CloseDesktop
SetupAddInstallSectionToDiskSpaceListA
Exec
CreateMutexW
ToAsciiEx
RegInstall
InternetFindNextFileA
VarDecFromDate
NetWkstaGetInfo
GdipSaveAdd
CryptSIPVerifyIndirectData
midiOutUnprepareHeader
DispGetIDsOfNames
GdipGetImageBounds
DirectSoundEnumerateA
GdipAddPathClosedCurveI
CM_Get_DevNode_Registry_PropertyA
DcomChannelSetHResult
NtRestoreKey
LoadMenuW
UuidCreateSequential
GetThreadDesktop
IsWindowUnicode
SetServiceStatus
SetupOpenMasterInf
GetSecurityDescriptorLength
BZ2_bzDecompress
GdipCreatePathIter
QueryActCtxW
GetDIBits
f29
RtlRemoveVectoredExceptionHandler
PropVariantToBSTR
VariantCopy
f23
RegEnumValue
CertOpenSystemStoreW
strcat
CreateHatchBrush
CryptVerifySignatureW
GetProcessIoCounters
CryptCATEnumerateMember
ConvertStringSecurityDescriptorToSecurityDescriptorA
GetThreadPriority
HidD_GetHidGuid
SetupQueueCopyIndirectW
IsBadWritePtr
GdipIsVisiblePathPointI
MoveFileA
InternetSetStatusCallbackW
ConnectToPrinterDlg
FtpSetCurrentDirectoryA
PropVariantToVariant
GdipDeleteStringFormat
CM_Delete_DevNode_Key_Ex
CopyFileA
PSGetPropertyFromPropertyStorage
SetupAddToDiskSpaceListW
GetLayeredWindowAttributes
OleGetClipboard
RaiseFailFastException
GetServiceDisplayNameW
mmioOpenA
GetComputerNameA
URLDownloadToFileW
DsGetDcNextA
SetDefaultPrinterA
EnterCriticalSection
GdipSetWorldTransform
ZwQuerySystemInformation
SetupDecompressOrCopyFileA
NtRequestWaitReplyPort
GdipCreateTextureIA
SetupDiInstallClassW
Heap32ListFirst
PR_Read
CryptEnumProvidersA
__vbaEnd
IEDllLoader
_decode_pointer
ForwardGadgetMessage
ReleaseStgMedium
auxSetVolume
WakeAllConditionVariable
PCVISIT_Hooks_RealKeyboardChanged
GetRandom
QueryServiceObjectSecurity
GdipGetPenMiterLimit
RegUnLoadKeyA
CreateILockBytesOnHGlobal
CryptCATOpen
GetMenuItemInfoW
LoadLibraryA
CM_Get_DevNode_Status
GdipGetClipBoundsI
CreateProcess
ChangeServiceConfig2W
GetComputerNameW
RegLoadMUIStringW
TrackMouseEvent
StretchDIBits
SetLayout
wrapcallbackaddr
NtSetQuotaInformationFile
GetPrinterDriverA
__GetMainArgs
MoveFileW
SetPixelV
GdipGetTextureImage
SetupInstallFilesFromInfSectionW
?PostCreate@CCBase@DirectUI@@MAEXPAUHWND__@@@Z
NetUserGetInfo
LoadMenuA
RegGetValueA
GetEnvironmentVariableA
WritePrivateProfileSectionW
GetUserDefaultUILanguage
GdipSetPenDashArray
RegSaveKeyA
HidP_GetSpecificValueCaps
PropVariantToUInt32
GdipGetStringFormatTabStopCount
f31
GdipCreateBitmapFromGraphics
EndUpdateResourceA
SetThreadStackGuarantee
_strnicmp
strcpy
GetMailslotInfo
IsProcessorFeaturePresent
LoadLibraryW
GdipClearPathMarkers
SetupDiInstallClassA
_vsnprintf
GetFileAttributesExW
GdipGetHatchForegroundColor
CreateRoundRectRgn
CopyFileW
?Delete@BasePrivate@@YAXPAX@Z
WaitForThreadpoolTimerCallbacks
SetEvent
ImmCreateContext
GetModuleInformation
Show
SetupOpenFileQueue
SdbInitDatabase
GdipMultiplyPenTransform
GdipGetStringFormatHotkeyPrefix
VariantInit
EventActivityIdControl
GetLongPathName
GetMenuItemInfoA
SetupAddToDiskSpaceListA
DirectSoundCaptureEnumerate
RegUnLoadKeyW
CoUninitializeEE
GdipScalePathGradientTransform
RegisterBindStatusCallback
??1CCBase@DirectUI@@UAE@XZ
_hypot
midiOutGetDevCapsA
zetXbm28RVdB9VOetDffZqnXzXyrpKSIMkNrost18dop
SHGetShellStyleHInstance
OpenProcess
NetUserGetLocalGroups
CopyFile
keybd_event
OnClick
RegGetValueW
GetAddrInfoExW
CoGetMalloc
GdipSetPenWidth
KeModuleStart
UrlCacheUpdateEntryExtraData
EnumPageFilesW
SetupRemoveInstallSectionFromDiskSpaceListA
RegQueryInfoKeyA
CM_Set_DevNode_Problem
DnsQueryExW
DdeGetLastError
midiStreamProperty
GdipGetSolidFillColor
connect
CM_Get_Class_Registry_PropertyW
DoDragDrop
FileTimeToDosDateTime
SetVolumeLabelW
GetSaveFileNameA
LockWorkStation
InternetCanonicalizeUrlA
CoGetContextToken
SetDCPenColor
CERT_GetCertTrust
CM_Get_Device_Interface_List_Size_ExA
InitSecurityInterfaceA
CreateDirectory
GdipSetPenBrushFill
tmpnam
NtQueryFullAttributesFile
GdipEnumerateMetafileSrcRectDestPoints
GdipCreatePathGradientFromPath
_write
VarFix
SetupPromptReboot
OpenFileMappingW
GdipAddPathPolygon
FtpFindFirstFileA
GetDiskFreeSpaceA
GetFileSize
WinStationGetLoggedOnCount
SetWindowThemeAttribute
GetEnhMetaFileDescriptionW
RegSaveKeyW
RedrawWindow
NtAlertResumeThread
GetFileAttributesExA
GetConsoleOutputCP
InternetCanonicalizeUrlW
GdipFillRectangleI
WSACreateEvent
GdipCreateFontFromLogfontA
RasCreatePhonebookEntryA
GetEnvironmentVariableW
SetVolumeLabelA
GetGlyphOutlineA
GdipIsOutlineVisiblePathPoint
WVTAsn1CatMemberInfoDecode
IntersectRect
GetLengthSid
LZOpenFileW
NtFreeVirtualMemory
GdipTranslatePenTransform
CommDlgExtendedError
CoInternetCanonicalizeIUri
GetCommConfig
GetClipRgn
CM_Set_HW_Prof_FlagsA
RmRestart
URLDownloadToFileA
f19
CM_Get_DevNode_Registry_PropertyW
OemToCharBuffA
HeapSize
CM_Register_Device_Interface_ExW
GdipEnumerateMetafileSrcRectDestPointI
PropVariantToBuffer
_vsnwprintf_s
Serialize
CM_Reenumerate_DevNode_Ex
glGenTextures
HidP_GetData
f16
SetupRemoveInstallSectionFromDiskSpaceListW
GetPhysicalCursorPos
SetParent
ATMEnumFontsA
MethCallEngine
SetupQueueDeleteA
RtlRunDecodeUnicodeString
EnumPageFilesA
GetConsoleCPW
f12
GetDiskFreeSpaceW
GdipGetPenColor
mmioSeek
GdipSetMatrixElements
FlushViewOfFile
LookupIconIdFromDirectoryEx
CoInternetCombineUrlEx
HidP_UsageListDifference
SetupDecompressOrCopyFileW
GetBkMode
GdipGetRegionData
GetSystemDefaultUILanguage
BlockInput
GdipAddPathClosedCurve2
GdipCloneMatrix
GetLogicalDrives
CM_Set_HW_Prof_FlagsW
SetPolyFillMode
GdipAddPathRectangle
Thread32First
GetEnhMetaFileDescriptionA
GetDlgItem
CertOpenSystemStoreA
NetFileEnum
RegQueryInfoKeyW
ToAscii
CreateTimerQueueTimer
LocalAlloc
HidD_GetPreparsedData
PK11_GetInternalKeySlot
GdipResetPenTransform
WTHelperProvDataFromStateData
GetExitCodeProcessW
FlsSetValue
GdipClosePathFigures
GetSaveFileNameW
OpenFileMappingA
CoGetObjectContext
DMOEnum
NtQueryQuotaInformationFile
GetUserDefaultLocaleName
InternetQueryOptionW
GdipGetCustomLineCapBaseCap
GetNearestColor
_atoi64
CMGetNamedProfileInfo
VarFormatNumber
ImmSetOpenStatus
ith_getresultlen
EnumSystemLocalesA
__wgetmainargs
RtlAddVectoredExceptionHandler
CM_Get_Device_Interface_List_SizeW
SetupDiGetClassRegistryPropertyW
DnsNameCompare_W
ChangeWindowMessageFilter
DMOGetTypes
NtCompressKey
ModifyMenuW
GetProductInfo
LsaStorePrivateData
HeapCreate
GetFileTime
GlobalFree
GetProfileStringA
ExtractIconExA
DrawDibOpen
WVTAsn1CatNameValueDecode
GdipSetCustomLineCapBaseCap
EnumSystemLocalesW
StackWalk64
strlen
CM_Add_Res_Des
StgOpenStorage
SetDlgItemTextW
CreateServiceW
GdipGetPenFillType
CoRegisterClassObject
GdipSetStringFormatMeasurableCharacterRanges
CertDuplicateStore
OpenProcessW
MsiCloseHandle
GdipGetLineColors
VarDecCmp
SetupQueueDeleteSectionW
?CreateHWND@CCBase@DirectUI@@UAEPAUHWND__@@PAU3@@Z
glEnd
SafeArraySetRecordInfo
GdipSetEmpty
EnumServicesStatusA
SetupDiGetClassDevsW
MonitorFromWindow
ConvertSidToStringSidA
GetThreadUILanguage
midiStreamClose
SoftpubAuthenticode
Shell_NotifyIconW
InitializeCriticalSection
Escape
InterlockedExchange
DeviceIoControl
GetACP
GetCommTimeouts
EnumSystemLocalesEx
IcmpCreateFile
ProjectorMain
GetNamedSecurityInfoW
GetUrlCacheEntryBinaryBlob
FillRect
PathCreateFromUrlW
Shell_NotifyIconA
ImmSetCompositionFontW
UnmapViewOfFile
NtSetInformationFile
ImmSetCompositionWindow
GdipGetTextContrast
_______SQL______Process______Available@0
GetProfileStringW
CoInternetCombineIUri
GdipFillRectangles
RtlCaptureContext
ModifyMenuA
PolyPolyline
TranslateBitmapBits
GetTokenForVTableEntry
NSS_Initialize
SetUnhandledExceptionFilter
GetCursor
CM_Get_Child
GetNamedSecurityInfoA
CM_Get_Res_Des_Data_Size
CM_Get_HW_Prof_FlagsA
CoUnmarshalInterface
RmRegisterResources
PhysicalToLogicalPoint
CommandLineToArgvW
NtUnloadKeyEx
_fud13@0
InternetQueryOptionA
IsWellKnownSid
GdipLoadImageFromFileICM
gluPerspective
RpcBindingSetAuthInfoExW
itd_getfilesize
NtDeleteFile
ExtractIconExW
MessageBeep
GetUrlCacheEntryInfoW
SetupDiGetClassDevsA
CreateProcessAsUserW
CM_Get_Device_Interface_List_SizeA
wglCreateContext
CLRCreateInstance
PostMessage
CreateIpNetEntry
NetServerGetInfo
DdePostAdvise
WVTAsn1SpcIndirectDataContentDecode
GdipCombineRegionRectI
GdipIsVisibleRegionRectI
ScrollWindow
RasGetErrorStringA
ATMFontAvailableA
WinExec
GetSystemMetrics
glTexCoord2f
InterlockedDecrement
SetSecurityDescriptorSacl
CreateDirectoryW
GetDlgItemTextA
IsValidSid
NtQueryMultipleValueKey
EndPage
CM_Get_HW_Prof_FlagsW
CoResumeClassObjects
GdipEnumerateMetafileSrcRectDestPointsI
ArcTo
DirectSoundEnumerate
LoadCursor
GetIpAddrTable
__setusermatherr
SpInfGetVersionDatum
DllBidTraceCWW
CreateDIBSection
?ClassExist@ClassInfoBase@DirectUI@@SG_NPAPAUIClassInfo@2@PBQBUPropertyInfo@2@IPAU32@PAUHINSTANCE__@@PBG_N@Z
SetupGetFileQueueFlags
GetMenuCheckMarkDimensions
BeginDeferWindowPos
CreateDirectoryA
SetupDefaultQueueCallbackW
GdipAddPathLine
DnsQuery_A
HeapValidate
acmStreamSize
LoadCursorFromFileA
ImmSetCompositionStringW
DefineDosDeviceA
CreateProcessAsUserA
CM_Locate_DevNodeA
QueryServiceLockStatusA
CoInternetCombineUrl
GdipDrawRectanglesI
SpInfGetLineFieldCount
GdipGetVisibleClipBoundsI
CM_Enable_DevNode_Ex
CM_Add_ID_ExA
ImmSetCompositionFontA
ZwUnmapViewOfSection
GdipGetEncoderParameterList
IsDebuggerPresent
_mbsstr
GdipLoadImageFromStreamICM
SpInfGetLineTextWithKey
GetFontData
WSAAsyncGetProtoByName
GetOEMCP
LsaFreeMemory
GetTextExtentPointA
GdipGetImageDecodersSize
GetDlgItemTextW
LZCopy
LdrLoadDll
CM_Locate_DevNodeW
MakeSelfRelativeSD
SafeArrayPtrOfIndex
glVertex3f
WSASetLastError
CreateActCtx
ReleaseSemaphore
GetAsyncKeyState
GetAccountType
GdipVectorTransformMatrixPoints
wglSetPixelFormat
GetMessageTime
SetupDefaultQueueCallbackA
strcmp
GetPrivateProfileSectionW
FtpGetCurrentDirectoryA
SamRidToSid
ImmSetCompositionStringA
SysReAllocStringLen
GdipMeasureString
RpcBindingSetOption
RasConnectionNotification
InitializeAcl
CM_Add_ID_ExW
SHRegGetBoolUSValueW
Zombie_GetTypeInfoCount
auxGetNumDevs
SetHandleCount
CreateInstanceEnumWmi
GetConsoleScreenBufferInfo
PutClassWmi
GetTextExtentPointW
IsAdmin
GetPrivateProfileSectionA
IcmpSendEcho
SdbGetMatchingExe
SetupGetNonInteractiveMode
IEShowSaveFileDialog
QueryMemoryResourceNotification
CreateIoCompletionPort
InitializeSRWLock
SetupQueueCopyIndirectA
WSAAsyncGetProtoByNumber
CM_Get_First_Log_Conf_Ex
SetCommTimeouts
GetModuleFileNameA
CreateServiceA
RegSetValueExA
ExtCreateRegion
GdipGetPenLineJoin
CM_Get_DevNode_Registry_Property_ExA
GdipDrawArc
DrawAnimatedRects
CMGetPS2ColorSpaceArray
waveInPrepareHeader
SafeArrayGetElement
CoWaitForMultipleHandles
SetupDiDeleteDevRegKey
GdipGetLineTransform
GdipBitmapSetPixel
AreAllAccessesGranted
DeregisterEventSource
CreatePatternBrush
InternetQueryDataAvailable
CharToOemA
NtQueryVolumeInformationFile
NtGetContextThread
CryptCATAdminEnumCatalogFromHash
CryptCATAdminAddCatalog
NtCreateSection
SetCoalescableTimer
NtFsControlFile
PORT_Free_Util
glDisable
SetupDiGetClassRegistryPropertyA
VariantChangeTypeEx
GetThemeStream
DebugSetProcessKillOnExit
CreateCaret
GdipDrawPath
LdrShutdownThread
SetupDiRegisterDeviceInfo
HidD_GetPhysicalDescriptor
RtlGetVersion
NtSignalAndWaitForSingleObject
SignalObjectAndWait
Sleep
GetModuleBaseNameA
wvsprintfW
GetPriorityClass
CM_Add_Res_Des_Ex
HidP_GetButtonCaps
GetFirmwareEnvironmentVariableW
SHAppBarMessage
RemoveDirectoryA
GetDeviceDriverFileNameA
VariantToInt32WithDefault
?OnUnHosted@HWNDHost@DirectUI@@MAEXPAVElement@2@@Z
CM_Setup_DevNode_Ex
wcscmp
IsCompositionActive
GetVolumeNameForVolumeMountPointA
GdipPathIterNextPathType
ATMMakePFMA
SetupDiCreateDeviceInfoA
EndExtraction
OpenMutexA
GdipGetPenDashOffset
CreateEnhMetaFileA
SpFileQueueSetFlags
SHCreateItemFromIDList
GetServiceKeyNameA
CM_Register_Device_Driver_Ex
Encrypt
ith_setoption
gluBuild2DMipmaps
HttpSendRequestA
RtlDeleteCriticalSection
StartServiceCtrlDispatcherA
beepdl_dltext
GetLayout
getprotobynumber
SymGetSymFromAddr64
SetupDiBuildClassInfoListExW
ATMMakePSSA
PulseEvent
SetupDiCreateDeviceInfoW
SoftpubLoadSignature
SetWindowContextHelpId
CreateUrlCacheContainerA
CoGetDefaultContext
InternetSetOptionExA
SendDlgItemMessageW
GetServiceKeyNameW
CharUpperBuffW
GdipGetRegionScans
OleRun
OpenThread
CloseToolhelp32Snapshot
GdipStringFormatGetGenericTypographic
Heap32ListNext
??_U@YAPAXI@Z
CM_Query_And_Remove_SubTreeA
AddMandatoryAce
LockServiceDatabase
_controlfp
GdipGetCustomLineCapType
RegSetValueEx
GetClipBox
GdipGetMetafileHeaderFromEmf
MoveFile
WSCWriteProviderOrder
PSEnumeratePropertyDescriptions
GdipGetHemfFromMetafile
RegSetValueA
PK11_ListCerts
RegNotifyChangeKeyValue
GdipMultiplyTextureTransform
SetupDiBuildClassInfoListExA
GetTimeFormatEx
MessageBoxA
VarDiv
Zombie_GetTypeInfo
GetCORVersion
SetupDiGetDriverInfoDetailW
OpenMutexW
beepdl_getlasterror
SetProcessDPIAware
GetObject
GdipScalePenTransform
VarR4FromDec
GdipSetCompositingMode
LsaAddAccountRights
wvsprintfA
GetMenuStringW
SetupDiGetDeviceInterfaceAlias
HidD_GetConfiguration
GetBinaryTypeA
SHCreateStreamOnFileW
WSASetBlockingHook
DsGetDcOpenA
LockResource
GdiRealizationInfo
SpFileQueueCommit
GdipPathIterCopyData
GetMonitorInfo
EnumWindows
StartServiceCtrlDispatcherW
SHGetPathFromIDListEx
SetClipboardViewer
PathAddExtensionW
StrCatBuffW
SendDlgItemMessageA
LPtoDP
DispCallFunc
acmStreamClose
CoUninitialize
_lock
GdipDrawImagePointsRectI
ADsBuildVarArrayStr
EnumFontsA
GdipGetImageFlags
GetSystemPowerStatus
FlashWindow
GdipGetPathGradientPath
mixerOpen
SafeArrayCopy
PR_GetOpenFileInfo
DrawThemeParentBackgroundEx
GetWindowThreadProcessId
strchr
SetupDiInstallClassExA
VarFormatCurrency
VARIANT_UserSize
NtAllocateVirtualMemory
GetKeyboardLayoutList
SetProcessAffinityMask
NetGroupEnum
AVIStreamInfo
MessageBoxW
BeginPaint
SetupDiGetDriverInfoDetailA
GetFirmwareEnvironmentVariableA
SetThreadToken
HidP_GetExtendedAttributes
DwmEnableBlurBehindWindow
LogicalToPhysicalPoint
GetPath
VarDecAdd
CreateCompatibleDC
PSFormatForDisplay
OleSetClipboard
GdipNewPrivateFontCollection
QueueUserAPC
RemoveDirectoryW
WNetEnumResourceW
StgCreateDocfileOnILockBytes
GetMenuStringA
GetWindowExtEx
CharUpperBuffA
Next
glClearColor
EnumFontsW
gluLookAt
NtSetInformationObject
InvalidateRect
WNetEnumResourceA
SHQueryRecycleBinA
GdipGetPixelOffsetMode
GetLastActivePopup
CloseServiceHandle
SetErrorMode
SetEnvironmentVariableW
GdipCreatePathGradientI
SetupRemoveSectionFromDiskSpaceListA
CM_Get_Device_Interface_Alias_ExA
GdipGetPathLastPoint
WcsGetDefaultColorProfileSize
GdipTranslateClip
isprint
SetTargetForVTableEntry
SpInfGetLineByIndex
GdipPrivateAddMemoryFont
GdipGetPenUnit
Ellipse
SetupBackupErrorW
DeleteFileA
EndPath
CharUpperW
GdipDrawCurve3
wcslen
DuplicateToken
CreateBrushIndirect
AVIStreamGetFrameClose
GetPrivateProfileSectionNamesW
PathAddExtensionA
EnumDateFormatsW
GdipDrawCurve2
SamGetAliasMembership
SetTimer
TraceDeregisterExA
FindNextFileA
DllBidFinalizeA
SelectClipRgn
PathUnquoteSpacesW
CreateIconIndirect
SetupDiGetDeviceInfoListDetailW
GetBestRoute
FindFirstChangeNotificationA
GdipFillClosedCurve2I
GdipIsVisibleClipEmpty
SHEmptyRecycleBinA
WNetUseConnectionW
SpInfLocateSection
glShadeModel
GdipAddPathLineI
GetWindowRect
GdipAddPathEllipse
GetProcessVersion
GdipDrawCurveI
FrameRect
MsiGetComponentPathA
StgOpenStorageOnILockBytes
SoftpubCheckCert
SetDIBits
SetupDiInstallClassExW
ZwSuspendProcess
SetEnvironmentVariableA
NtQueryEaFile
CallWindowProc
NetUseGetInfo
GdipResetLineTransform
CM_Enumerate_Classes
LpkEditControl
DeleteFileW
DdeCmpStringHandles
FtpGetFileSize
GetAltTabInfoW
DeleteAtom
BaseIsAppcompatInfrastructureDisabled
kcfg_LoadFromString
BtnSetChecked
VarBstrFromCy
SHEmptyRecycleBinW
SetClipboardData
EnumServicesStatusW
GdipAddPathCurveI
CreateEnhMetaFileW
GdipSetPathGradientSigmaBlend
_DllBidInitialize@0
FileTimeToSystemTime
FindFirstUrlCacheEntryW
auxGetVolume
IsValidLocaleName
SetDlgItemTextA
SetLayeredWindowAttributes
FindFirstChangeNotificationW
GetVolumeNameForVolumeMountPointW
GdipSetLineGammaCorrection
NtDuplicateObject
GetThreadContext
itd_cancel
ImageList_Duplicate
MapDialogRect
GetDateFormatA
GdipPathIterNextMarker
HTTPSCertificateTrust
SendMessageCallbackA
SetupDiGetDeviceInfoListDetailA
CheckRemoteDebuggerPresent
SetupRemoveSectionFromDiskSpaceListW
glColor4f
GeoEmbedWatermark_Jpg_LoadLib
GdipAddPathLine2
SpInfGetPrevInf
GetStockObject
UrlIsW
GetIDNFlagsForUri
GetActiveWindow
GdipGetPropertyItemSize
GdipCreateRegionRgnData
GdipAddPathCurve2
GdipCreateBitmapFromFile
MoveWindow
GdipAddPathCurve3
SetThreadErrorMode
LookupAccountNameA
GlobalLock
HidP_SetUsages
MaskBlt
GdiAddFontResourceW
HidP_SetScaledUsageValue
SetupDiSelectOEMDrv
GetCurrentPositionEx
WindowFromPhysicalPoint
GetDateFormatW
RmGetList
GdipDrawImageRectRectI
GetPrivateProfileSectionNamesA
SetupQueueDeleteSectionA
RegQueryInfoKey
CreateJobObjectA
GdipDrawBeziersI
CM_First_Range
PathUnquoteSpacesA
UpdateColors
_gcvt
GetSystemDefaultLocaleName
RegisterClass
isalnum
DrawTextExWW
SetupDiGetDeviceInstallParamsA
LsaQueryInformationPolicy
NtQueryOpenSubKeys
GetSystemDefaultLCID
DisableProcessWindowsGhosting
GetStandardColorSpaceProfileW
_rmdir
DestroyPropertySheetPage
SetCommMask
CM_Get_Log_Conf_Priority_Ex
CM_Get_Device_ID_List_Size_ExW
CreateIconFromResourceEx
NtQueryInformationThread
CM_Enumerate_Enumerators_ExW
glNormal3f
CMP_UnregisterNotification
GetAce
NtQuerySection
GdipDrawRectangles
midiInGetNumDevs
FreeSid
_setmbcp
InternalGetDeviceConfig
midiOutPrepareHeader
SetupCancelTemporarySourceList
GetPrivateProfileStringW
CoCreateFreeThreadedMarshaler
CM_Get_Device_ID_List_ExA
FindWindowW
WcsOpenColorProfileW
FindNextUrlCacheContainerA
MsiSIPVerifyIndirectData
EmptyWorkingSet
NtReadVirtualMemory
SetupDiGetClassInstallParamsA
_chmod
SHRegSetPathW
CredEnumerateA
GdipDeleteCustomLineCap
PlayEnhMetaFileRecord
GdipGetHatchBackgroundColor
GetRunningObjectTable
NtRaiseException
SetupDiSetDeviceRegistryPropertyA
GetSystemWow64DirectoryA
LookupAccountSidW
Module32FirstW
FindFirstUrlCacheEntryA
Wow64DisableWow64FsRedirection
SpFileQueueClose
SaferiIsExecutableFileType
GdipGetPropertyItem
GetFileTitleA
GetTextExtentExPointWPri
GetIpStatistics
SetupQueueDeleteW
RasGetConnectStatusA
?HandleUiaDestroyListener@Element@DirectUI@@UAEXXZ
ATMGetVersion
SetupDiGetDeviceInstallParamsW
RtlConvertSidToUnicodeString
VarBstrFromDate
SetWindowPlacement
WSASend
GdipGetImageHorizontalResolution
SetThreadPreferredUILanguages
PTMergeAndValidatePrintTicket
VerQueryValueA
D3DKMTOpenAdapterFromHdc
GetSystemDirectoryW
GdipStartPathFigure
CharUpperA
FindWindowA
glScalef
GetDoubleClickTime
EnumDisplayDevicesW
LineDDA
__set_app_type
GetFileVersionInfo
CoInternetGetSecurityUrl
ReallocADsStr
CoGetMarshalSizeMax
_encode_pointer
GdipEnumerateMetafileDestPointsI
AddAccessAllowedAce
SHGetKnownFolderIDList
__winitenv
timeKillEvent
OpenOSObject
GetProcessTimes
GlobalGetAtomNameW
GetWindowTextLengthW
OffsetWindowOrgEx
FindNextFileW
ATMFontSelected
RegClose
SHGetPathFromIDListW
GdipTranslateClipI
_wcslwr
itd_clearfiles
CreateScalableFontResourceA
mmioClose
StringFromIID
SetConsoleTitleA
PCVISIT_Hooks_TopLevelWindowChanged
LsaRemoveAccountRights
_amsg_exit
GlobalGetAtomNameA
GetFileSizeEx
CM_Enumerate_Enumerators_ExA
GetThreadPreferredUILanguages
ImageList_AddMasked
GdipCreateLineBrushFromRectWithAngle
GetSystemWow64DirectoryW
FreeEnvironmentStringsW
GetColorProfileHeader
GetWindowTextLengthA
OpenClipboard
_lread
GetActiveObject
NetFileClose
GdipMeasureCharacterRanges
NetSessionEnum
SHGetPathFromIDListA
SetupFindNextLine
GetSecurityInfo
_wtoi
GetCommandLineA
GetPaletteEntries
SetupBackupErrorA
GetFileTitleW
CM_Unregister_Device_InterfaceW
ShowCursor
SetupDiGetDeviceRegistryPropertyA
NetUserGetGroups
sscanf
GetIconInfo
LookupAccountNameLocalA
ADsFreeEnumerator
ChildWindowFromPointEx
CM_Get_Device_Interface_List_Size_ExW
GetCommandLineW
ConvertPrintTicketToDevModeThunk2
KillTimer
MAPISendDocuments
CryptCATEnumerateAttr
NSS_NoDB_Init
Wow64EnableWow64FsRedirection
isdigit
SetupLogErrorW
__p__fmode
GdipSetImageAttributesRemapTable
GetMenu
DPtoLP
ReadPrinter
CertGetCertificateContextProperty
SetupDiCreateDeviceInfoList
StopService
_initterm_e
TextToWbemObject
EnumFontFamiliesExA
RectInRegion
CM_Get_Version_Ex
UnzDllExec
RegisterTouchHitTestingWindow
RpcEpResolveBinding
GetBufferedPaintBits
LookupAccountNameLocalW
GdipSetPathGradientGammaCorrection
WSASetEvent
FreeEnvironmentStringsA
_acmdln
PCVISIT_Hooks_SynthKeyboardChanged
ImmAssociateContext
SetupInstallFilesFromInfSectionA
GetEnhMetaFileHeader
AppendMenuA
GetTempFileNameW
EnumDisplayDevicesA
SetupDiGetDeviceRegistryPropertyW
WinHttpSetStatusCallback
Process32NextW
SetupAddToSourceListW
SetupDiGetClassImageIndex
GetTempFileNameA
SetupDiSetDeviceRegistryPropertyW
CreateHardLinkW
NtLockRegistryKey
SaferiChangeRegistryScope
ImmGetVirtualKey
GetPrivateProfileStringA
SamLookupNamesInDomain
AbortDoc
AdjustTokenPrivileges
SelectPalette
GetAtomNameW
CreateBitmap
WindowFromDC
SHBrowseForFolder
SetupLogErrorA
EnumProcessModules
NetSessionDel
itd_addfile
GdipCreateMatrix3I
TranslateCharsetInfo
D3DKMTCreateDCFromMemory
wcscpy
CM_Get_Hardware_Profile_Info_ExW
SetWindowLongA
CreateDIBitmap
SHGetStockIconInfo
CM_Unregister_Device_InterfaceA
GetProfileIntA
EnumFontFamiliesExW
NtRenameKey
GdipCreateFontFromDC
StrongNameSignatureVerificationExW
RegisterClipboardFormatA
GdipResetWorldTransform
GetQueuedCompletionStatus
CM_Get_Device_ID_List_Size_ExA
RegisterClipboardFormatW
CoAddRefServerProcess
CreateFileMapping
CM_Add_Range
itd_getstring
SnmpUtilOidCpy
GdipRecordMetafileFileNameI
GetSystemDirectoryA
CM_Get_Sibling_Ex
LPSAFEARRAY_UserUnmarshal
GdipSetStringFormatDigitSubstitution
GdipAddPathClosedCurve
midiStreamOpen
CopyImage
CM_Get_Device_ID_List_ExW
GdipCloneCustomLineCap
CoInitializeSecurity
SetupAddToSourceListA
FindVolumeClose
GetVolumeInformation
GetModuleBaseNameW
InterlockedIncrement
AppendMenuW
GetNativeSystemInfo
GetBkColor
VarSub
GdipGetPenStartCap
ScrollWindowEx
HttpSendRequestW
LookupAccountSidA
BitBlt
SetupDiGetClassInstallParamsW
CM_Query_And_Remove_SubTreeW
RegisterRawInputDevices
RegEnumValueW
StrRChrA
NdrAsyncClientCall
CM_Get_Res_Des_Data_Ex
CM_Get_Hardware_Profile_Info_ExA
SetWindowLongW
DialogBoxIndirectParam
LsaQueryTrustedDomainInfo
AVIFileOpenA
LoadLibraryExA
GdipGetCellDescent
AddRefActCtx
RegEnumKeyA
FindMimeFromData
GetTopWindow
AVIFileExit
SetBitmapDimensionEx
CoInternetQueryInfo
SetupDiDestroyDeviceInfoList
PolyBezierTo
LookupPrivilegeDisplayNameA
SysAllocStringLen
CryptUnprotectData
GetExplicitEntriesFromAclW
FindTextW
wcsstr
SetupDiGetClassImageListExA
VarNot
ExpandEnvironmentStringsW
NtCreateThread
GetThemeBitmap
NetShareCheck
SetupDiEnumDriverInfoA
FindResource
GdipSetPropertyItem
SetupCopyOEMInfW
CM_Get_Device_ID_ListA
VarDateFromUdate
ExpandEnvironmentStringsA
GetMapMode
RmStartSession
SymGetModuleInfo64
CertVerifyCertificateChainPolicy
CM_Get_Class_Key_Name_ExA
DefMDIChildProcW
GetFileType
GetDriveTypeA
VarFormatDateTime
EnumResourceLanguagesW
GdipGetCustomLineCapWidthScale
LoadBitmapA
LocalFree
GdipSetLineSigmaBlend
_stricmp
SetupQueueRenameSectionW
CloseEventLog
ProcessIdToSessionId
LoadLibraryExW
SHGetSpecialFolderPathW
IsDBCSLeadByte
SetupDiEnumDriverInfoW
GetTempFileName
signal
GetWorldTransform
GdipGetPathTypes
CertGetNameStringA
SetWindowsHookExW
RtlLeaveCriticalSection
DirectSoundCaptureCreate
LdrSetDllManifestProber
GetSubMenu
WSAAsyncGetServByName
GdipAddPathClosedCurve2I
CM_Query_Arbitrator_Free_Data_Ex
SetupDiGetClassImageListExW
SetupPrepareQueueForRestoreW
SetupQueueCopyA
CoInternetCreateZoneManager
GdipGetPathGradientFocusScales
GetDriveTypeW
CM_Get_Device_Interface_List_ExA
SetViewportOrgEx
HidD_GetAttributes
GdipCreateMatrix2
GdipGetAdjustableArrowCapMiddleInset
WNetConnectionDialog
GdipCreateMatrix3
GdipComment
CM_Get_Class_Key_Name_ExW
GdipCreateTexture2
DefDlgProcA
GetExplicitEntriesFromAclA
CM_Get_Res_Des_Data_Size_Ex
QueryServiceConfig2A
SetupDiSelectDevice
IsWindowRedirectedForPrint
Heap32First
SetWindowsHookExA
GdipIsVisibleRect
GetRgnBox
CMCheckRGBs
AssocQueryStringW
IsWindowVisibleW
WriteProfileStringA
HidD_SetConfiguration
FatalAppExitA
SetupQueueRenameSectionA
GdipGetEncoderParameterListSize
WSCEnumProtocols
GetFullPathNameW
GdipCreateMetafileFromWmf
CreateToolhelp32Snapshot
HidD_SetOutputReport
RtlComputeCrc32
_fog6@4
SetMenuDefaultItem
FindTextA
ShellExecuteW
SetupQueueCopyW
GetNextDlgTabItem
CreateFileMappingA
D3DKMTEnumAdapters
CM_Free_Res_Des_Handle
CoInitialize
GdipGetPageUnit
VerLanguageName
Free
VerSetConditionMask
EnumResourceLanguagesA
ATMGetVersionExA
CM_Set_HW_Prof
MessageBox
NtQuerySecurityObject
PrivIsDllSynchronizationHeld
GetLocaleInfoEx
GetSidSubAuthorityCount
VarCyMulI4
PCVISIT_Hooks_EnableSynthInputs
VariantToBooleanWithDefault
GetIcmpStatistics
PathRemoveBackslashA
MsiSIPIsMyTypeOfFile
mbstowcs
EnableMenuItem
CreateProcessInternalW
FindWindowExA
ExpandEnvironmentStrings
GetFullPathNameA
GdipWidenPath
SetupDiSetDriverInstallParamsA
GetCurrentPackageId
AnimateWindow
SetupDiClassGuidsFromNameA
LsaOpenPolicyW
RaiseException
JsVarAddRef
GdipSetPenLineJoin
DefDlgProcW
GdipSetPenLineCap197819
LockClrVersion
CM_Get_Hardware_Profile_InfoW
EqualRgn
AtlAxWinInit
HeapSetInformation
WinStationFreeMemory
GetSystemWindowsDirectoryW
CM_Get_Device_Interface_AliasA
ReleaseDC
ShellExecuteA
SetupDiClassGuidsFromNameW
RpcMgmtIsServerListening
SetCaretPos
WSAWaitForMultipleEvents
GdipCreateHBITMAPFromBitmap
SetupFindNextMatchLineA
LPSAFEARRAY_UserFree
RectVisible
ReportEventA
SaferGetPolicyInformation
SafeArrayRedim
ScaleWindowExtEx
GetQueueStatus
GetSysColor
RasDialA
HtmlHelpW
RtlFreeUnicodeString
RegisterClassA
FindWindowExW
PathFileExistsA
WriteConsoleOutputCharacterW
EnumProcesses
itd_postpage
CMCheckColors
GetForegroundWindow
D3DKMTCheckSharedResourceAccess
FtpPutFileA
SetupGetFileCompressionInfoW
CM_Get_Global_State_Ex
CM_Get_Device_Interface_AliasW
wglGetPixelFormat
LsaLookupSids
MsiGetSummaryInformationA
mixerClose
SetRectEmpty
IsCharLowerA
GetWindowLongA
SetupPrepareQueueForRestoreA
RegisterClassW
GdipCloneBitmapAreaI
VirtualQueryEx
DevRtlSetThreadLogToken
GetSystemWindowsDirectoryA
WriteProcessMemory
AllocateAndInitializeSid
CM_Get_Hardware_Profile_InfoA
DdeCreateStringHandleW
CM_Merge_Range_List
SetupDiGetHwProfileFriendlyNameExW
InterlockedCompareExchange
qmbJf2dfL45aWPCl8Oz97mTZjSbY4RH8AbooSi3mUq4tep7U
WaitMessage
SetupQuerySourceListW
ShutdownBlockReasonCreate
CreateActCtxA
QueryDosDeviceA
DragAcceptFiles
SetupDiGetINFClassA
GdipMeasureDriverString
SoftpubInitialize
SystemFunction035
GdipDrawEllipseI
NetLocalGroupEnum
PTCloseProvider
getservbyport
itd_addfilesize
ATMBBoxBaseXYShowTextA
GdipDrawPie
ObtainUserAgentString
EnumServicesStatusExA
SHCreateItemFromParsingName
CM_Set_Class_Registry_PropertyA
SHGetSpecialFolderPathA
_strcmpi
BSTR_UserMarshal
SetArcDirection
GetUpdateRgn
_hread
CM_Unregister_Device_Interface_ExW
GlobalDeleteAtom
GdipDrawImagePoints
SetupDiSetDriverInstallParamsW
QueryDosDeviceW
WiseMain
DestroyWindowW
MAPISendMail
GetTargetForVTableEntry
IsCharLowerW
_swab
RegEnumKeyW
_snwprintf
CM_Get_Device_ID_Size
GetWindowLongW
SetupGetFileCompressionInfoA
InitPropVariantFromBuffer
HidP_GetUsages
GdipCreateBitmapFromResource
CreateActCtxW
SetupDiGetHwProfileFriendlyNameExA
UnhookWindowsHookEx
GetMenuDefaultItem
AcquireSRWLockExclusive
SetupQuerySourceListA
CM_Get_Log_Conf_Priority
CM_Set_Class_Registry_PropertyW
ATMFinish
CoReleaseMarshalData
SetCriticalSectionSpinCount
SetupDiGetINFClassW
SnmpExtensionInit
SetupFindNextMatchLineW
PathFileExistsW
mixerSetControlDetails
ReportEventW
RegisterHotKey
GdipCreateBitmapFromFileICM
RegOpenCurrentUser
EventEnabled
GetLastInputInfoļæ½p@ļæ½"ļæ½@
CreateThreadpoolTimer
SetSystemPowerState
FindExecutableW
GdipDrawClosedCurveI
ATMEndFontChange
fputs
SetupSetFileQueueAlternatePlatformA
WNetGetUniversalNameA
DecodePointer
ScriptGetProperties
_fev10@4
GdipGetPenDashStyle
PSPropertyBag_ReadStr
GdipGetMetafileHeaderFromWmf
SHRegGetPathW
LookupPrivilegeValue
GdipCreatePathGradient
VarEqv
WaitForInputIdleW
GdipSetPathGradientLinearBlend
CreateDesktopA
waveOutGetErrorTextA
UninstallColorProfileW
GdipEmfToWmfBits
lstrcmpA
FindResourceExW
HidP_MaxUsageListLength
CM_Add_IDA
SendNotifyMessageA
SetupSetPlatformPathOverrideA
GetListBoxInfo
GdipGetPathFillMode
DrawTextA
GdipSetInfinite
OpenEventLogA
SetupDiGetClassImageList
CM_Request_Eject_PC
GetFileSecurityW
GdipGetFontCollectionFamilyList
GetFileSecurityA
GdipEnumerateMetafileSrcRectDestRect
CM_Dup_Range_List
RealGetWindowClassW
glGetIntegerv
GdipDrawClosedCurve2
SetupSetFileQueueAlternatePlatformW
CryptAcquireCertificatePrivateKey
GdipSaveImageToFile
SystemParametersInfoA
Beep
GdipAddPathEllipseI
GdipAddPathPieI
ATMForceFontChange
SetCommState
SetCursor
DdeCreateStringHandleA
OleCreatePropertyFrameIndirect
CM_Unregister_Device_Interface_ExA
CM_Add_IDW
GdipSetAdjustableArrowCapMiddleInset
DescribePixelFormat
AbortPrinter
GdipSetTextureTransform
NtWriteVirtualMemory
GdipGetPropertyCount
GdipCreateFromHDC2
lstrcmpW
ADsGetObject
ScriptBreak
SetupCreateDiskSpaceListA
SetupQueryInfOriginalFileInformationW
NotifyWinEvent
GdipCreateBitmapFromDirectDrawSurface
FindResourceExA
GetSystemDefaultLangID
VarCyFromStr
glFinish
CM_Query_Remove_SubTree
CertAddCertificateContextToStore
VarFormat
SetEntriesInAclW
GdipRotateMatrix
GdipWarpPath
GetClassName
WVTAsn1SpcPeImageDataDecode
SetupInitializeFileLogW
NetApiBufferSize
I_RpcInitImports
__CxxFrameHandler3
RegisterGPNotificationInternal
CreateWindowEx
IsCharUpperW
SetTokenInformation
GdipAddPathRectanglesI
ZwMapViewOfSection
SetupDiBuildClassInfoList
GetBitmapDimensionEx
SetSystemFileCacheSize
FindExecutableA
CreatePropertySheetPageA
DrawIcon
SetupCreateDiskSpaceListW
SetEntriesInAclA
SetupFindFirstLineW
RtlIsThreadWithinLoaderCallout
VkKeyScanExA
ImageList_CoCreateInstance
GdipCreateTexture2I
SetupQueryInfOriginalFileInformationA
PCVISIT_Hooks_Remove
LoadLibrary
GetWindowOrgEx
CMCreateDeviceLinkProfile
GetCurrentActCtx
GetCaretPos
GdipAddPathPolygonI
GdipAddPathBeziersI
SystemParametersInfoW
CMGetPS2ColorRenderingDictionary
ReuseDDElParam
EqualRect
QuerySpoolMode
WSAResetEvent
GdipResetImageAttributes
SetupInitializeFileLogA
InterlockedExchangeAdd
TrackPopupMenuEx
UrlGetPartW
ConvertDevModeToPrintTicketThunk2
HttpExtensionProc
CMGetInfo
GdipSetPageScale
WinHttpSetTimeoutsW
GdipGetTextureWrapMode
VarR4FromStr
FlushProcessWriteBuffers
CM_Invert_Range_List
?New@BasePrivate@@YAPAXI_N@Z
ChangeDisplaySettingsA
WaitForSingleObject
SetupQuerySpaceRequiredOnDriveA
CryptCATCatalogInfoFromContext
GetSecurityDescriptorSacl
GdipGetRenderingOrigin
Call
Heap32Next
GetTabbedTextExtentA
LsaEnumerateTrustedDomains
PeekMessage
SetupGetFieldCount
CreatePolygonRgn
MapGenericMask
GetModuleHandleA
waveInOpen
RegConnectRegistryW
VarCmp
NetWkstaUserEnum
SetupDiDeleteDeviceInterfaceRegKey
strtol
CM_Query_Arbitrator_Free_Data
Ox12121212
GdipCreateFromHWNDICM
GlobalHandle
CreateFileMappingW
CM_Intersect_Range_List
LsaLookupNames2W
D3DKMTInvalidateActiveVidPn
glVertex2f
CreateRectRgnIndirect
SetupGetBackupInformationW
WSCUpdateProvider
InternetReadFile
NtEnumerateKey
RegConnectRegistryA
StartPagePrinter
SamQueryInformationUser
SetupDiDeleteDeviceInterfaceData
glVertex2i
CommitUrlCacheEntryBinaryBlob
SHGetInstanceExplorer
TermMemoryAllocate
AVIStreamGetFrameOpen
MsiQueryProductStateA
NtReadFileScatter
CoSetProxyBlanket
PR_ErrorToString
VARIANT_UserFree
GdipFillClosedCurve2
GdipPathIterNextSubpath
GdipCreateRegionRectI
SetupDiInstallDevice
NdrOleInitializeExtension
IsMenu
GdipAddPathPie
_access
DrawTextW
GetSecurityDescriptorOwner
DeviceCapabilitiesA
CM_Free_Resource_Conflict_Handle
NtWow64QueryInformationProcess64
GdipGetPathGradientRectI
GetCursorInfo
SendMessageTimeout
______SQL______Process______Available
UnregisterMessagePumpHook
SetupGetBackupInformationA
DestroyCursor
GdipFillClosedCurveI
CoTaskMemRealloc
EnumProcessModulesW
SetupDiClassGuidsFromNameExW
AdjustWindowRectEx
CoInternetCreateSecurityManager
GetDiskFreeSpaceExA
OpenWindowStationW
CreateURLMonikerEx2
SetupQuerySpaceRequiredOnDriveW
ChangeDisplaySettingsW
GetTextMetricsW
EVENT_SINK_QueryInterface
CreateWindowExW
SnmpExtensionQuery
DdeFreeStringHandle
GetCatalogObject2
SetScrollRange
WSASocketA
GdipIsEqualRegion
HttpAddRequestHeadersA
GetDeviceDriverBaseNameA
NlsGetCacheUpdateCount
SetupGetSourceFileSizeA
FtpCommandA
SetupDiClassGuidsFromNameExA
SetupSetPlatformPathOverrideW
FindFirstUrlCacheContainerA
NtWriteFile
OpenWindowStationA
GdipGetLineBlend
AddEventHandler
GdipPlayMetafileRecord
CreateWindowExA
CreateSemaphore
GdipGetPathGradientSurroundColorsWithCount
GetDiskFreeSpaceExW
GdipTransformRegion
InvalidateRgn
GetDIBColorTable
CharNextExA
GdipSetPathMarker
SystemTimeToFileTime
GetTabbedTextExtentW
SetupCommitFileQueue
MergeAndValidatePrintTicketThunk2
CM_Get_Device_ID_ListW
PathMatchSpecExW
SendNotifyMessageW
glPopMatrix
OpenInputDesktop
g
SetThreadpoolWait
DuplicateHandle
HidP_InitializeReportForID
LoadBitmapW
WSASocketW
PolyPolygon
GetTextMetricsA
CMConvertColorNameToIndex
GdipPathIterNextSubpathPath
WcsGetDefaultColorProfile
GetStringTypeA
GdipSetImageAttributesGamma
GdipCreateTextureIAI
get
PSPropertyBag_ReadBOOL
BSTR_UserUnmarshal
Rectangle
DrawFrameControl
SetupInstallServicesFromInfSectionW
SetSecurityDescriptorGroup
GetDevicePowerState
CM_Is_Dock_Station_Present
CM_Get_DevNode_Registry_Property_ExW
GdipGetPathGradientPresetBlendCount
CopyRect
CertDuplicateCertificateContext
CoAllowSetForegroundWindow
itd_getresultlen
CloseFigure
DragDetect
PSGetPropertyDescription
SetCommConfig
SetupGetSourceFileSizeW
SetupDiEnumDeviceInterfaces
GetCursorPos
ActivateActCtx
CoGetPSClsid
SetupDiGetClassDescriptionA
ExtEscape
VirtualProtect
@System@FreeMem$qpv
GdipSetAdjustableArrowCapFillState
SetupDiSetClassRegistryPropertyW
EnumColorProfilesW
SetFileInformationByHandleW
ZwCreateSection
GetFileAttributesA
UrlEscapeA
ResetEvent
NtQuerySystemInformation
GdipGetMetafileHeaderFromStream
SetupOpenInfFileW
CertFreeCertificateChain
SetProcessWorkingSetSize
CM_Free_Log_Conf_Ex
SetupDiGetClassDescriptionW
GetMenuItemRect
_onexit
SetConsoleCtrlHandlerW
GetStringTypeW
GetProcessMemoryInfo
PnpIsFilePnpDriver
SetTextJustification
ExtractIconW
RegisterGPNotification
wrapcallback
SetupInitDefaultQueueCallback
GetModuleFileNameW
GetThemeTransitionDuration
DsGetSiteNameA
GdipPathIterHasCurve
NetGetDCName
NtLockFile
IntersectClipRect
CreateFontIndirect
GdipGetGenericFontFamilySerif
NtContinue
SetupDiSetClassRegistryPropertyA
GdipGetPenDashCount
WaitForInputIdle
GetSystemInfo
InitializeConditionVariable
VirtualProtectEx
GdipGetCompositingQuality
RasGetEntryDialParamsA
CM_Uninstall_DevNode_Ex
GetTokenInformationW
GetClassInfoA
DrawTextExA
NtTranslateFilePath
ADsEnumerateNext
CertCloseStore
SetupDuplicateDiskSpaceListW
GetMenuItemCount
CM_Get_Sibling
DwmInvalidateIconicBitmaps
SHGetFolderPathAndSubDirW
GetUserNameW
UpdateLayeredWindow
SetupDiGetClassDescriptionExA
glPushMatrix
CertAddEncodedCertificateToStore
CloseWindowStation
ChooseFontW
SetWindowExtEx
DrawTextExW
BCryptCloseAlgorithmProvider
ResetWriteWatch
FloodFill
PathParseIconLocationW
VirtualFreeEx
CM_Get_Device_ID_ExW
PathGetArgsW
SetupDuplicateDiskSpaceListA
StringFromGUID2
ScaleViewportExtEx
GdipGetRegionBounds
CoReleaseServerProcess
GdipGetPathGradientRect
GetFileAttributesW
GdipScaleWorldTransform
StrFormatKBSizeW
CM_Free_Log_Conf
GetModuleHandleW
IsAsyncMoniker
currentdate
GdipAddPathString
GetClassInfoW
SetBrushOrgEx
RegCloseA
LdrAddRefDll
GdipSetPenDashStyle
RtlRunEncodeUnicodeString
PSPropertyBag_WriteStream
Process32First
GdipIsStyleAvailable
GetUserObjectInformationA
DragQueryFileW
ZwSystemDebugControl
CM_Get_Device_ID_ExA
InternetGetLastResponseInfoW
CreatePipe
GdipGetRegionScansCount
PathCombineA
GetComputerNameExW
NtCompactKeys
GdipCloneFont
CreateFontIndirectA
LsaEnumerateAccountsWithUserRight
SetDIBColorTable
IsCharUpperA
CM_Get_Resource_Conflict_Count
CheckTokenMembership
GetTextExtentExPointW
GetNextDlgGroupItem
OleUninitialize
WNetOpenEnumW
CM_Get_Depth
IsValidLocale
WSACancelBlockingCall
GlobalMemoryStatus
GetVersionEx
RpcBindingFromStringBindingW
lstrcmpiA
WriteConsoleA
GetTextExtentExPointA
GetUserNameA
@Forms@TApplication@HandleException$qqrp14System@TObject
GdipSetClipRegion
download
EtwUnregisterTraceGuids
CreateFileA
CompareStringEx
OleIconToCursor
LoadTypeLib
PathCombineW
DeleteUrlCacheEntry
SetupFindFirstLineA
D3DKMTCheckMonitorPowerState
ATMGetPostScriptNameA
RegDeleteKeyW
GdipSetPenCustomStartCap
GdipGetFontHeightGivenDPI
CryptFindOIDInfo
RegisterWindowMessage
GetUserObjectInformation
WriteFile
GetProcessHeap
SetForegroundWindow
StrCmpNW
GdipAddPathStringI
IsUserAnAdmin
CM_Detect_Resource_Conflict_Ex
MonitorFromPoint
EnumCalendarInfoW
SetTextColor
WritePrivateProfileStringW
lstrcmpiW
IsRectEmpty
GetIfTable
IsAccelerator
HidP_GetUsagesEx
GetLastError
SetupRemoveFromSourceListA
GdipImageSelectActiveFrame
Log
SetSysColors
ZwQueryInformationProcess
_llseek
SetupCommitFileQueueW
NetApiBufferReallocate
Pie
FindFirstFileExW
GetWinMetaFileBits
GdipMultiplyPathGradientTransform
ReadConsoleInputA
PSPropertyBag_Delete
WriteConsoleW
InflateRect
SetupCloseLog
CompatFlagsFromClsid
GdipSetCompositingQuality
ContinueDebugEvent
AVISaveOptionsFree
GdipFillClosedCurve
IsBadStringPtrA
PathCleanupSpec
SetupInstallServicesFromInfSectionA
FillRgn
NtCreateFile
CreateFontIndirectW
CheckRadioButton
RpcAsyncCompleteCall
DeleteAtomW
IsClipboardFormatAvailable
GdipIsVisibleRegionPointI
ShouldShowIntranetWarningSecband
WritePrivateProfileStringA
SetupDiChangeState
GdipTransformPoints
SetupCommitFileQueueA
GdipGetCustomLineCapStrokeCaps
GdipResetTextureTransform
GdipFlattenPath
UpdateWindow
NtSaveKey
IsBadStringPtrW
SetDlgItemInt
SetupDiSetDeviceInterfaceDefault
SetConsoleTextAttribute
SetCommBreak
GetUserObjectInformationW
RpcBindingFromStringBindingA
GdipGetPenDashArray
GetEnvironmentStrings
CoDisconnectObject
SetupOpenInfFileA
InstallA
GdipSetLineTransform
ATMAddFontA
FreeAddrInfoW
EnumDeviceDrivers
DragQueryFileA
CreateFile
EnumCalendarInfoA
HidD_GetProductString
GetCPInfo
GdipImageGetFrameCount
ADsOpenObject
GdipIsVisibleRegionPoint
glTexImage2D
GdipSetPathGradientWrapMode
WakeConditionVariable
GetLocalTime
SetupOpenLog
SamConnect
GetSystemDefaultLCIDW
HidP_UnsetUsages
CharLowerBuffW
CopyAcceleratorTableA
GdipGetImageVerticalResolution
GetEnvironmentStringsA
PostQuitMessage
VerifyVersionInfoA
ScriptFreeCache
SysAllocString
NetScheduleJobAdd
IsDialogMessageW
CM_Query_Arbitrator_Free_Size
GdipCreateTexture
wvnsprintfW
WSACloseEvent
SetupQueueCopySectionW
CertEnumCertificatesInStore
VarBoolFromStr
glMatrixMode
GdipSetStringFormatTabStops
ExitProcess
CM_Register_Device_Interface_ExA
GdipGetLineGammaCorrection
GetDefaultPrinterA
CopyAcceleratorTableW
DrawIconEx
NtQueryInformationFile
CreatePen
GetDOSEnvironment
glClearDepth
RegEnumValueA
UrlUnescapeW
CMIsProfileValid
EnumServicesStatusExW
HTTPSFinalProv
BeginPath
CharLowerBuffA
ReleaseSRWLockShared
DialogBoxParamW
Process32FirstW
CloseHandle
GetWindowThreadProcessIdW
SetupGetSourceFileLocationW
LocaleNameToLCID
waveInClose
StrCmpNIW
UrlUnescapeA
itd_loadstrings
CM_Create_DevNodeW
fprintf
SetupQueryFileLogW
SetupOpenAppendInfFileW
SpFileQueueOpen
DialogBoxParamA
GdipCreateAdjustableArrowCap
GdipGetPathGradientCenterPoint
RpcBindingFree
RasEnumConnectionsW
SymSetOptions
ShowCaret
SetupDiDrawMiniIcon
VarR8FromStr
EndPanningFeedback
WintrustCertificateTrust
_DllBidCtlProc@24
IsCharAlphaW
CreateDialogIndirectParam
CreateDCA
UnlockServiceDatabase
GdipGetPathData
FindNextVolumeW
SetViewportExtEx
GdipSetAdjustableArrowCapWidth
IsWow64Process
GetComputerNameExA
VerLanguageNameA
UnloadSkin
GdipGetPathGradientSurroundColorCount
OleLoadFromStream
NtOpenFile
GdipEndContainer
SetupEnumInfSectionsW
itd_initui
DdeClientTransaction
GetWindowRgn
?Initialize@Base@@YGXXZ
GetDlgItemInt
ChoosePixelFormat
PeekNamedPipe
RoundRect
SetupEnumInfSectionsA
CombineRgn
wvnsprintfA
GetCatalogObject
SetupQueryFileLogA
GdipSetPenUnit
SetupQueueCopySectionA
OleSetMenuDescriptor
CreateThread
CM_Create_DevNodeA
UnlockFileEx
CreateFileW
GetModuleHandle
GdipCreateMetafileFromEmf
CM_Create_DevNode_ExW
IsWindow
tolower
SetupOpenAppendInfFileA
CryptAcquireContext
InternetGetLastResponseInfoA
VarAnd
NetUseAdd
GeoEmbedWatermark_Bmp_LoadLib
CreateDCW
CryptEnumProviderTypesA
RegRestoreKeyW
SetupDiGetClassDescriptionExW
GetErrorInfo
SetHandleInformation
SetEndOfFile
ChooseFontA
HidD_GetFeature
ReleaseActCtx
DeleteTimerQueueTimer
GetKeyState
RegReplaceKeyW
GetConsoleMode
GlobalFindAtomW
RemoveMenu
CreateCursor
RpcStringFreeA
WaitForMultipleObjects
GetCommModemStatus
GdipNewInstalledFontCollection
GdipGetImageDecoders
GetModuleBaseName
CM_Create_DevNode_ExA
RtlGetNtVersionNumbers
ZeroMemory
WcsGetUsePerUserProfiles
LocalLock
SaferIdentifyLevel
SafeArrayGetIID
GdipPrivateAddFontFile
OleSetContainedObject
CM_Add_Empty_Log_Conf
CryptCATAdminCalcHashFromFileHandle
IsDlgButtonChecked
lstrlenA
CM_Free_Log_Conf_Handle
SetFilePointerEx
IsChild
GdipPathIterEnumerate
GdipCombineRegionPath
EnumResourceTypesA
LocalAllocW
RpcStringFreeW
ATMGetFontBBox
CompareSecurityIds
ATMXYShowTextA
SHGetSpecialFolderLocation
SetupDiGetSelectedDevice
_c_exit
GlobalFindAtomA
??1type_info@@UAE@XZ
IsCharAlphaA
NtWaitForMultipleObjects
QueryServiceConfig2W
_lopen
ShowScrollBar
NtQueryOpenSubKeysEx
GetTextAlign
GetClipboardData
lstrlenW
NtEnumerateValueKey
SetupGetSourceFileLocationA
GdipSetImageAttributesNoOp
CreateURLMoniker
GetWindowPlacement
FindAtom
OpenProcessTokenW
CM_Get_Class_Name_ExW
GlobalReAlloc
waveInStart
AVIFileRelease
??_V@YAXPAX@Z
PropVariantCompareEx
GdipTransformPointsI
SetupDiInstallDeviceInterfaces
GetDCOrgEx
InternetSetOptionW
GetEnvironmentStringsW
DebugActiveProcess
GdipTranslateMatrix
SetupCopyOEMInfA
ImpersonateSelf
GdipGetStringFormatMeasurableCharacterRangeCount
InternetSetOptionA
ExtractIconA
CM_Get_Class_Name_ExA
WaitForDebugEvent
ExitWindowsEx
ShellExecuteEx
ImageList_DrawIndirect
VirtualAlloc
CM_Get_Next_Log_Conf_Ex
GetSystemTimeAsFileTime
LoadIcon
VariantClear
GetWindowDC
InternetWriteFile
NtSaveMergedKeys
SetupComm
RemoveFontResourceExW
_itow
NtLoadKey
GetConsoleOutputCPW
CryptGenKey
GetExitCodeThread
CreateIconFromResource
CopyBindInfo
EnumResourceTypesW
IsDialogMessageA
TlsGetValue
GdipTranslateTextureTransform
DwmGetColorizationColor
CM_Delete_Class_Key
SetupGetBinaryField
GetCurrentProcessExplicitAppUserModelID
Precise Detectors Analysis Results
No Detector Result Received
Advance Heuristics
No Advanced Heuristic Analysis Result Received
Human Expert Analysis Results
Analysis Start Date:   2016-10-28 17:43:43.404967 ( )
Analysis End Date:  2016-10-28 18:19:09.958590 ( )
File Upload Date:  2016-10-28 17:31:10.522443 ( )
Update Date:  2016-10-28 18:19:09.962942 ( )
Human Expert Analyst Feedback:  
Verdict:   PUA
Additional File Information
Property | Value |
---|
Name | Virtual Address | Virtual Size | Raw Size | Entropy | MD5 |
---|