Analyzing...
|
File Name:   Atualizacao.exe
SHA1:   3de16579b562fcfaf8177cdaa0910bf4527d9647
MD5:   1cf3ba47cec4b7944aafab4ed0a86852
First Seen Date:  2015-10-06 21:40:03.722000 ( )
Number of Clients Seen:   6
Last Analysis Date:  2015-11-18 05:36:14.324000 ( )
Human Expert Analysis Date:  2016-01-17 05:43:10.658267 ( )Human Expert Analysis Result:   Malware
Analysis Summary
Analysis Type | Date | Verdict | |
---|---|---|---|
Signature Based Detection | 2015-11-18 05:36:14.324000 | Malware | |
Static Analysis Overall Verdict | 2015-11-18 05:36:14.324000 | Highly Suspicious | |
Dynamic Analysis Overall Verdict | 2015-11-18 05:36:14.324000 | Highly Suspicious | |
Human Expert Analysis Overall Verdict | 2016-01-17 05:43:10.658267 | Malware |
Static Analysis
Static Analysis Overall Verdict | Result |
---|---|
Highly Suspicious |
Detector | Result | |
---|---|---|
Optional Header LoaderFlags field is valued illegal | Clean | |
Non-ascii or empty section names detected | Clean | |
Illegal size of optional Header | Clean | |
Packer detection on signature database | Unknown | help |
Based on the sections entropy check! file is possibly packed | Clean | |
Timestamp value suspicious | Clean | |
Header Checksum is zero! | Suspicious | |
Enrty point is outside the 1st(.code) section! Binary is possibly packed | Clean | |
Optional Header NumberOfRvaAndSizes field is valued illegal | Clean | |
Anti-vm present | Clean | |
The Size Of Raw data is valued illegal! Binary might crash your disassembler/debugger | Clean | |
TLS callback functions array detected | Clean |
Packer detection on signature database
Microsoft Visual C# / Basic .NET
.NET executable
Dynamic Analysis
Dynamic Analysis Overall Verdict | Result |
---|---|
Highly Suspicious |
Suspicious Behaviors | |
---|---|
Opens a file in a system directory | |
Uses a function clandestinely | |
Has no visible windows |
Behavioral Information
C:\Windows\system32\dinput8.dll
C:\Users\win7\AppData\Local\Temp\7c460ffc43d81bc155b60ff2a41f6fe9\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-04I2G.tmp\sample.tmp
C:\CRACK\PATCH.EXE
C:\Users\win7\AppData\Local\Temp\51b530fdfca524d0fb3ba10c7a56071c\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\1783e112db52f14d8bbb859c581621ee\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\1783e112db52f14d8bbb859c581621ee\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nse7035.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Temp\1783e112db52f14d8bbb859c581621ee\downloaderSTUB.exe
C:\Users\win7\AppData\Local\Temp\is-U4ECK.tmp\sample.tmp
C:\Windows\system32\mscoree.dll
C:\Windows\SysWOW64\WScript.exe
C:\Windows\system32\MSHTML.DLL
C:\Users\win7\AppData\Local\Temp\19877d67a779994779e897cef475469b\preinstaller.exe
C:\Windows\system32\WINMM.DLL
C:\Windows\SysWOW64\jscript9.dll
C:\Users\win7\AppData\Local\Temp\Jgl_Rt\bunchweb1.exe
C:\Windows\system32\cryptnet.dll
C:\Windows\syswow64\WININET.dll
C:\Windows\syswow64\MSCTF.dll
C:\Windows\System32\msxml6.dll
C:\Windows\system32\riched20.dll
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\MemekeHhw.exe
C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dll
C:\Users\win7\AppData\Local\Tempfolder\NekguNewim\DebnEuka.exe
C:\Users\win7\AppData\Local\Temp\5d3e687ec77ac9bbac7baeaed99d0d59\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\34de4613903d936aecd50d9797ec48e6\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\ForpErutm.exe
C:\Users\win7\AppData\Local\Temp\7c460ffc43d81bc155b60ff2a41f6fe9\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\is-UHVUJ.tmp\sample.tmp
C:\Windows\SysWOW64\Wbem\WMIC.exe
C:\Users\win7\AppData\Local\Tempfolder\TeidfOagehwe\SimkiHugma.exe
C:\Windows\system32\RichEd20.dll
C:\Users\win7\AppData\Local\Temp\261b55742615f111f03f941ce52dc4e4\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\is-83J4I.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
C:\Users\win7\AppData\Local\Tempfolder\BaeurIuoj\FunsigJaq.exe
C:\Windows\SysWOW64\NOTEPAD.EXE
C:\Users\win7\AppData\Local\Temp\is-7R67I.tmp\sample.tmp
C:\Windows\SysWOW64\svchost.exe
C:\Users\win7\AppData\Local\Temp\sfx1\_bbg.exe
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\FitgaNahfu.exe
C:\Windows\system32\d3d11.dll
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\_Setup.dll
C:\Users\win7\AppData\Local\Temp\d73b989f8bebc4a4b59f91fe7c949077\downloaderDDLR.exe
C:\Users\win7\AppData\Local\Temp\3a323904ccb01666e8b97fe1f2f6f1bf\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-AF5OS.tmp\is-1K4CH.tmp
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\EpemOcinofu.exe
C:\Users\win7\AppData\Local\Temp\is-CJH1B.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\6efb25bc8da8c8c2c9e8048717b44cc2\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\5d3e687ec77ac9bbac7baeaed99d0d59\downloaderOFFER1.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
C:\Windows\syswow64\CRYPT32.dll
C:\ProgramData\Barowasse2saave\515f05ce29392.dll
C:\Windows\syswow64\USER32.dll
C:\Windows\system32\propsys.dll
C:\Windows\system32\KBDUS.DLL
C:\ProgramData\BBroowsee2save\515f52b6468e9.dll
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\XejadSibitih.exe
C:\Windows\syswow64\shlwapi.DLL
C:\Users\win7\AppData\Local\Temp\be65e9678dd5d48d48970c7dbd120df9\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\OA6j0qm2Ap5iqgiXDLlySmIaqS\OA6j0qm2Ap5iqgiXDLlySmIaqSOA6j0qm2Ap5iqgiXDLlySmIaqS_a9.exe
C:\Users\win7\AppData\Local\Temp\OA6j0qm2Ap5iqgiXDLlySmIaqS\OA6j0qm2Ap5iqgiXDLlySmIaqS_has.exe
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\HhdugAxudo.exe
C:\Windows\system32\ieframe.dll
C:\ProgramData\Barowasse2saave\515f05cca2d7e.dll
C:\Windows\system32\Riched20.dll
C:\Windows\system32\MSVBVM60.DLL
C:\Users\win7\AppData\Local\Temp\2f2ef0d4f0b4de33eb48fcaf471d6340\downloaderOFFER1.exe
C:\Windows\SYSTEM32\MSCOREE.DLL
C:\Users\win7\AppData\Local\Temp\d194c315be1140b7ec59a88f07e39a46\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\443450c2d789e5630023baddfe2a97cc\downloaderOFFER1.exe
C:\Windows\system32\D3D10Warp.dll
C:\Users\win7\AppData\Local\Tempfolder\JaroiLubm\JojsykOlolrit.exe
C:\Windows\system32\credui.dll
C:\Users\win7\AppData\Local\Temp\38f2bb0256db33a8f41436ef966638fe\downloaderSTUB.exe
C:\Users\win7\AppData\Local\Tem
C:\Windows\system32\dsound.dll
C:\Users\win7\AppData\Local\Temp\d73b989f8bebc4a4b59f91fe7c949077\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-TTL1U.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\OA6j0qm2Ap5iqgiXDLlySmIaqS\OA6j0qm2Ap5iqgiXDLlySmIaqSOA6j0qm2Ap5iqgiXDLlySmIaqSOA6j0qm2Ap5iqgiXDLlySmIaqS_br.exe
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\RawtebOkat.exe
C:\sample
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\HehfhMeuyf.exe
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\515f05cca2d47.exe
C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\MSVCR80.dll
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\BhvhoPibsox.exe
C:\Users\win7\AppData\Local\Temp\source11001.exe
C:\Users\win7\AppData\Local\Temp\xns8D1E.tmp
C:\Users\win7\AppData\Local\Temp\261b55742615f111f03f941ce52dc4e4\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\cpSetup.exe
C:\Windows\system32\DINPUT8.dll
C:\Users\win7\AppData\Local\Temp\f839514addcc6805918cc9f67bcd6e75\preinstaller.exe
C:\Windows\SysWOW64\PROPSYS.dll
C:\Windows\system32\uxtheme.dll
C:\Users\win7\AppData\Local\Temp\nsg8091.tmp\GetPrivateInstaller_woautorun.exe
C:\Windows\system32\quartz.dll
C:\Users\win7\AppData\Local\Temp\TsuDA2E776F.dll
C:\Windows\system32\dxgi.dll
C:\Users\win7\AppData\Local\Temp\is-0FKJ4.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\e476d6026eb8a2312ee94ba7aa477005\preinstaller.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
C:\Users\win7\AppData\Local\Temp\is-0VCOV.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\e476d6026eb8a2312ee94ba7aa477005\downloaderSTUB.exe
C:\Windows\syswow64\SHELL32.dll
C:\Windows\system32\EhStorShell.dll
C:\Windows\system32\RICHED20.dll
C:\Windows\system32\MSVFW32.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orion.exe
C:\Users\win7\AppData\Local\Temp\nsa86D1.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\515f52b6468b0.exe
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\JisjhbLhkib.exe
C:\Windows\SysWOW64\schannel.dll
C:\Users\win7\AppData\Local\Temp\be65e9678dd5d48d48970c7dbd120df9\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\5d3e687ec77ac9bbac7baeaed99d0d59\downloaderSTUB.exe
C:\Users\win7\AppData\Local\Temp\528dd5088dd2bdf0b990dc6dd3376971\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\tsldrl6660\setup.exe
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\PewojyUfe.exe
C:\Windows\system32\RichEd20.DLL
C:\Windows\system32\MSHTML.dll
C:\Users\win7\AppData\Local\Temp\is-8B93V.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\e1c1e048af3eb4f5776b5551aa16d363\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\is-1BV3K.tmp\sample.tmp
C:\Windows\system32\DMDSKMGR.dll
C:\Windows\syswow64\GDI32.dll
C:\Windows\system32\DSOUND.DLL
C:\Users\win7\AppData\Local\Temp\nsj44D6.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\515f05c882f7a.exe
C:\Users\win7\AppData\Local\Tempfolder\PidymOmawpip\LidiAdol.exe
C:\ProgramData\Barowasse2saave\515f05c882fb3.dll
C:\Windows\system32\dinput.dll
C:\Users\win7\AppData\Local\Temp\6efb25bc8da8c8c2c9e8048717b44cc2\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\is-MFLR5.tmp\sample.tmp
C:\ProgramData\Seearrchh-NewuTab\515f52b3b1e65.dll
C:\Windows\SysWOW64\rundll32.exe
C:\Users\win7\AppData\Local\Temp\uz5qYgMMv9zSRQfaKwHcoKYkDUG\uz5qYgMMv9zSRQfaKwHcoKYkDUG_has.exe
C:\Users\win7\AppData\Local\Tempfolder\DonijhBegsah\LhgerpHolga.exe
C:\Users\win7\AppData\Local\Temp\38f2bb0256db33a8f41436ef966638fe\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\34de4613903d936aecd50d9797ec48e6\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\51b530fdfca524d0fb3ba10c7a56071c\downloaderOFFER1.exe
C:\Windows\SysWOW64\mshtml.dll
C:\Windows\SysWOW64\ieframe.dll
C:\ProgramData\N24dft.exe
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\Setup.exe
C:\Windows\system32\PROPSYS.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_Log.dll
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\515f52b3b1e2c.exe
����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\CecdUfa.exe
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Tempfolder\NozulMusfi\RhecueGoc.exe
C:\Users\win7\AppData\Local\Temp\1d4b8f77a8f1a4b47e33c540585fb190\downloaderDDLR.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\KutliOomufg.exe
C:\Users\win7\AppData\Local\Temp\3a323904ccb01666e8b97fe1f2f6f1bf\downloaderSTUB.exe
C:\Windows\system32\werui.dll
C:\Users\win7\AppData\Local\Tempfolder\JummPeod\TonhaCelnaa.exe
C:\Windows\SysWOW64\cmd.exe
C:\Users\win7\AppData\Local\Temp\1d4b8f77a8f1a4b47e33c540585fb190\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_SaleProcess.dll
C:\Windows\syswow64\kernel32.dll
C:\Users\win7\AppData\Local\Temp\d77dc95484dc6c4d4458546230aa3d47\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\528dd5088dd2bdf0b990dc6dd3376971\downloaderOFFER1.exe
C:\Windows\System32\msxml3.dll
C:\Windows\system32\sxs.dll
C:
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\NowyeuTumroe.exe
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\IyrafEfo.exe
C:\Windows\system32\ntshrui.dll
C:\Users\win7\AppData\Local\Temp\f839514addcc6805918cc9f67bcd6e75\downloaderOFFER1.exe
C:\Windows\system32\RICHED20.DLL
C:\Users\win7\AppData\Local\Temp\is-7F2JM.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\Setup.exe
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\cpSetup.exe
������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
C:\Users\win7\AppData\Local\Temp\e1c1e048af3eb4f5776b5551aa16d363\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\is-U89O1.tmp\sample.tmp
C:\sxe6649.tmp
C:\Windows\SysWOW64\ntdll.dll
C:\Users\win7\AppData\Local\Temp\FB4B2B76-3823-4004-A4F5-C019BA623A48-RTT\RUpdate.exe
C:\Users\win7\AppData\Local\Temp\d73b989f8bebc4a4b59f91fe7c949077\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
C:\Users\win7\AppData\Local\Tempfolder\JonsPibgh\LirpIta.exe
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\import_root_cert.exe
C:\Users\win7\AppData\Local\Temp\d77dc95484dc6c4d4458546230aa3d47\preinstaller.exe
C:\Users\win7\AppData\Local\Temp\19877d67a779994779e897cef475469b\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\GesdSayet.exe
C:\Windows\system32\TAPI32.dll
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\515f05ce2935a.exe
C:\Users\win7\AppData\Local\Temp\d194c315be1140b7ec59a88f07e39a46\downloaderOFFER1.exe
C:\Windows\system32\DSOUND.dll
C:\Users\win7\AppData\Local\Temp\5d3e687ec77ac9bbac7baeaed99d0d59\downloaderDDLR.exe
C:\Windows\system32\shell32.dll
libeay32.dll
C:\Users\win7\AppData\Local\Temp\nsg8BC8.tmp\inetc.dll
secur32.dll
C:\Users\win7\AppData\Local\Temp\nsj1F5D.tmp\NSISdl.dll
NTDLL
C:\Users\win7\AppData\Local\Temp\nsdEB3D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaE1C8.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsdEA53.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsq8BB8.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\\wminet_utils.dll
C:\Users\win7\AppData\Local\Temp\nsl7EE7.tmp\SimpleSC.dll
oehook.dll
C:\Users\win7\AppData\Local\Temp\nsd7811.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsi6CAB.tmp\nsArray.dll
DSOUND.DLL
C:\Users\win7\AppData\Local\Temp\nst86A6.tmp\NSISdl.dll
msvbvm60
C:\Users\win7\AppData\Local\Temp\nsi835C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw7AD8.tmp\19d9bc56-21cf-4ea2-96f0-66125fc53ade.dll
C:\Users\win7\AppData\Local\Temp\nsp6597.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh77D7.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsr6941.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsdEB3D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nstEB9B.tmp\System.dll
DL
C:\Windows\system32\urlmon.dll
C:\Users\win7\AppData\Local\Temp\nsb8BA9.tmp\SimpleSC.EN
urlmon.dll
C:\Windows\System32\msxml3r.dll
tbssvc.dll
C:\Users\win7\AppData\Local\Temp\nsyF6E6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd85AD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\SimpleSC.dll
shlwapi
winhttp.dll
imagehlp.dll
C:\Users\win7\AppData\Local\Temp\nsi935D.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_VersionProcess.EN
C:\Windows\system32\shell32
C:\Users\win7\AppData\Local\Temp\nsc82A0.tmp\nsArray.dll
C:\Windows\system32\uxtheme.dll
C:\Windows\system32\msimg32.dll
COMCTL32.DLL
netutils.dll
C:\Users\win7\AppData\Local\Temp\nsm775A.tmp\StdUtils.dll
imm32.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\culture.dll
C:\Users\win7\AppData\Local\Temp\nsc7854.tmp\SimpleSC.dll
Wtsapi32.dll
C:\Users\win7\AppData\Local\Temp\nsqF0FA.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsaE34E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn6D19.tmp\SimpleSC.ENU
SensApi.dll
C:\Users\win7\AppData\Local\Temp\nsu7BCA.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nssE840.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswF168.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsgFE0A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nseED12.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn762D.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsu8744.tmp\NSISdl.dll
Secur32.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\StdUtils.dll
wdmaud.drv
profapi.dll
C:\Windows\system32\sxs.dll
C:\Users\win7\AppData\Local\Temp\nsmCC4B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsf7BBB.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsqE3FA.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf7D8F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsbF30D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nswE5EE.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsj6181.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\StdUtils.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPLUS.DLL
MSWSOCK.dll
KERNEL32.dll
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\CRTDLL.DLL
C:\Users\win7\AppData\Local\Temp\nskEE1C.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsl7EE7.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nse7A34.tmp\SimpleSC.ENU
C:\Windows\system32\EhStorShell.dll
C:\sampleLOC.dll
C:\Users\win7\AppData\Local\Temp\nsl7315.tmp\SimpleSC.ENU
wtsapi32.dll
C:\Users\win7\AppData\Local\Temp\nsb7595.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsaD515.tmp\NSISdl.dll
ntdll.dll
gdi32.dll
C:\Users\win7\AppData\Local\Temp\nsxCF49.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsiDC88.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsl7F82.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj1F5D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm8286.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb8BA9.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsp7E11.tmp\nsArray.dll
RICHED20.DLL
C:\Users\win7\AppData\Local\Temp\Jgl_Rt\jesterrun0.ENU
C:\Users\win7\AppData\Local\Temp\nsn77B3.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nskEF54.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse7A34.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nscE8CC.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Users\win7\AppData\Local\Temp\nsg6902.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse864A.tmp\nsArray.dll
C:\Windows\system32\jsproxy.dll
C:\Users\win7\AppData\Local\Temp\nseED12.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\ithttp.EN
C:\Users\win7\AppData\Local\Temp\nsz9463.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nssF58E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-UHVUJ.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\beepdl.EN
C:\Windows\System32\davclnt.dll
srvcli.dll
C:\Plugins\soundtouch.dll
C:\Users\win7\AppData\Local\Temp\nsk53FA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsb74F9.tmp\NSISdl.dll
MSHTML.dll
C:\Users\win7\AppData\Local\Temp\nse7A34.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq8BB8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nspD43B.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\NSISdl.dll
PSAPI.DLL
COMDLG32.DLL
C:\Users\win7\AppData\Local\Temp\nsb7595.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nst6171.tmp\SimpleSC.ENU
C:\Windows\SysWOW64\bcryptprimitives.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\DXGIDebug.dll
C:\Users\win7\AppData\Local\Temp\nslE513.tmp\nsArray.dll
AUDIOSES.DLL
C:\Users\win7\AppData\Local\Temp\nso863A.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsn2BD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsuE1A8.tmp\System.dll
WININET.DLL
C:\Users\win7\AppData\Local\Temp\nsd77C3.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
kernel32
C:\Users\win7\AppData\Local\Temp\nsu7BCA.tmp\System.dll
PSAPI.DLL
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\nsResize.dll
C:\ProgramData\Barowasse2saave\515f05c882fb3.dll
C:\Users\win7\AppData\Local\Temp\nsmDA36.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgFE0A.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsu7BCA.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nssC3B0.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsb6895.tmp\NSISdl.dll
URLMON.DLL
C:\Users\win7\AppData\Local\Temp\nsn8F90.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsl8BE7.tmp\nsArray.dll
C:\ntdll.dll
WINMM.dll
C:\Users\win7\AppData\Local\Temp\nstD0B1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl8A61.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslD813.tmp\nsArray.dll
C:\Windows\system32\DSOUND.dll
C:\Users\win7\AppData\Local\Temp\nsh7F20.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\OLEAUT32.dll
C:\Users\win7\AppData\Local\Temp\nsy796E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsfD6BB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskEFA2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh8271.tmp\nsWeb.dll
DUI70.dll
C:\Users\win7\AppData\Local\Temp\nsn7717.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nssDC78.tmp\System.dll
wininet.dll
C:\Windows\system32\user32
C:\Users\win7\AppData\Local\Temp\nsg8091.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\ithttp.ENU
C:\Users\win7\AppData\Local\Temp\nsiE987.tmp\UserInfo.dll
advapi32.dll
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsr4BFB.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsoEC18.tmp\nsArray.dll
WINSTA.dll
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\nsDialogs.dll
CRYPT32.dll
C:\Users\win7\AppData\Local\Temp\nsbFF23.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf7D8F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss847A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy6E90.tmp\System.dll
Cabinet.dll
C:\Windows\system32\iphlpsvc.dll
C:\Users\win7\AppData\Local\Temp\nsc7854.tmp\System.dll
uSER32
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\Babylon.exe
C:\Users\win7\AppData\Local\Temp\nsi6D96.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nspD43B.tmp\System.dll
MSVCRT.dll
user32.dll
Advapi32.dll
C:\sampleENU.dll
C:\Users\win7\AppData\Local\Temp\nsrDAA3.tmp\SimpleSC.dll
API-MS-WIN-Service-winsvc-L1-1-0.dll
C:\Plugins\jsfx.dll
C:\Users\win7\AppData\Local\Temp\nsz9378.tmp\nsJSON.dll
IPHLPAPI.dll
gdiplus.dll
C:\Users\win7\AppData\Local\Temp\nszECF3.tmp\nsWeb.dll
D3D10Warp.dll
C:\Users\win7\AppData\Local\Temp\nsl7EE7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsqE3FA.tmp\SimpleSC.dll
api-ms-win-downlevel-ole32-l1-1-0.dll
psapi.dll
SETUPAPI.DLL
C:\Users\win7\AppData\Local\Temp\nsrE581.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr6941.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsk53FA.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsdB73C.tmp\NSISdl.dll
HTTPAPI.DLL
C:\Windows\system32\ntdll
C:\Users\win7\AppData\Local\Temp\is-GN01Q.tmp\_isetup\_shfoldr.dll
winspool.drv
C:\Users\win7\AppData\Local\Temp\InstTemp0\userinstall.dll
C:\Users\win7\AppData\Local\Temp\nsa7C37.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa8938.tmp\SimpleSC.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\decoder.dll
MSHTML.DLL
C:\Users\win7\AppData\Local\Temp\nsr4BFB.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nse6F9A.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsy6CBC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsx75CF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsbE571.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu8744.tmp\nsArray.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll
C:\Users\win7\AppData\Local\Temp\nsn7717.tmp\NSISdl.dll
OLEACC.dll
C:\Users\win7\AppData\Local\Temp\nsuE10C.tmp\SimpleSC.dll
C:\Windows\system32\sfc.dll
C:\Windows\system32\vb6chs.dll
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsiDC3A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsx210.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsf7BBB.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsgE5DE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn759B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\ithttp.ENU
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\ithttp.EN
C:\Users\win7\AppData\Local\Temp\nsq811E.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsxCEAD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg97DE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd855F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg97DE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsxCEAD.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsj6ECF.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nso6ABE.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsc7854.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsy7978.tmp\nsArray.dll
C:\Windows\system32\user.exe
VERSION.dll
C:\Users\win7\AppData\Local\Temp\nst8521.tmp\SimpleSC.dll
Fwpuclnt.dll
C:\Users\win7\AppData\Local\Temp\nsk53FA.tmp\System.dll
C:\sa.dll
C:\Users\win7\AppData\Local\Temp\nsv565A.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsoDE7C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf7BBB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyAB07.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsfE31F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-Q7C3R.tmp\_isetup\_shfoldr.dll
NTDLL.dll
C:\Users\win7\AppData\Local\Temp\nsn6D19.tmp\SimpleSC.EN
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
c:\Users\win7\AppData\Local\Temp\sfx1\gdipacc.dll
C:\Users\win7\AppData\Local\Temp\nsy61DE.tmp\NSISdl.dll
WSOCK32.dll
C:\Users\win7\AppData\Local\Temp\nsgA5C8.tmp\nsExec.dll
hhctrl.ocx
C:\Users\win7\AppData\Local\Temp\nsvA367.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy77A4.tmp\nsArray.dll
shfolder.dll
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsrB227.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsk7DF2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsuD4A8.tmp\SimpleSC.dll
WS2_32.dll
C:\Users\win7\AppData\Local\Temp\nsvCCCD.tmp\SimpleSC.ENU
USER32.dll
comctl32
C:\Users\win7\AppData\Local\Temp\nsmE64C.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nss777A.tmp\StdUtils.dll
shell32.dll
uxtheme
SHFOLDER
C:\Users\win7\AppData\Local\Temp\nsiE9D6.tmp\nsExec.dll
msacm32.dll
C:\Users\win7\AppData\Local\Temp\nsn759B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp87C1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh77D7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw8C26.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsfE31F.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nst8521.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsa8938.tmp\SimpleSC.EN
C:\ProgramData\Barowasse2saave\515f05ce29392.dll
riched32.dll
C:\Users\win7\AppData\Local\Temp\nsp715F.tmp\SimpleSC.dll
mscoree.dll
UxTheme.dll
SetupApi.DLL
libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nskEFA2.tmp\SimpleSC.EN
C:\Windows\SysWOW64\psapi.dll
C:\Users\win7\AppData\Local\Temp\nsjDF95.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj44D6.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nst6D87.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn77B3.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsq811E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr75A4.tmp\nsArray.dll
C:\Windows\system32\tbssvc.dll
C:\Users\win7\AppData\Local\Temp\ginstall.dll
C:\Users\win7\AppData\Local\Temp\nst6D87.tmp\NSISdl.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\psapi.dll
C:\Users\win7\AppData\Local\Temp\nsn8291.tmp\System.dll
C:\Windows\system32\Wintrust.dll
C:\sample
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_SaleProcess.ENU
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd798D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_SaleProcess.dll
cryptnet.dll
C:\Users\win7\AppData\Local\Temp\nsn6D19.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nssE92A.tmp\SimpleSC.EN
reslib.dll
C:\Users\win7\AppData\Local\Temp\nsnDCF5.tmp\SimpleSC.dll
C:\Windows\system32\ole32.dll
C:\Users\win7\AppData\Local\Temp\nsuE10C.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsn8291.tmp\SimpleSC.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ntdll.dll
kernel32.DLL
C:\Users\win7\AppData\Local\Temp\nsl7F82.tmp\nsArray.dll
WINTRUST.dll
C:\Users\win7\AppData\Local\Temp\nso6E52.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsfE1E7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nscDA94.tmp\nsArray.dll
C:\Windows\system32\D3D10Warp.dll
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\uxtheme.dll
C:\Windows\system32\glide3x.dll
C:\Users\win7\AppData\Local\Temp\nsjECE3.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp8773.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf8909.tmp\SimpleSC.ENU
hpqqpawr.rsc
smime3.dll
C:\Users\win7\AppData\Local\Temp\nssDCC6.tmp\nsExec.dll
Kernel32.DLL
C:\Users\win7\AppData\Local\Temp\is-83J4I.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsyDE6C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskEF54.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn7801.tmp\NSISdl.dll
C:\Windows\system32\umpo.dll
C:\Users\win7\AppData\Local\Temp\nsiE987.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsjEC46.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nswA4A9.tmp\KillProcDLL.dll
DUser.dll
msvcrt.dll
iphlpapi.dll
API-MS-Win-Security-LSALookup-L1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsiDC3A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb8C44.tmp\nsArray.dll
api-ms-win-downlevel-advapi32-l2-1-0.dll
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\_Setup.dll
C:\Users\win7\AppData\Local\Temp\nso6EA0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nswE504.tmp\nsArray.dll
ntdll
Comctl32.dll
d3d11.dll
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsmE784.tmp\SimpleSC.dll
KerNel32
C:\Users\win7\AppData\Local\Temp\nsh7F20.tmp\nsArray.dll
GDI32.DLL
C:\Users\win7\AppData\Local\Temp\nsy6CBB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nswDA26.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss85B2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsrB227.tmp\SimpleSC.ENU
dinput8.dll
C:\Users\win7\AppData\Local\Temp\nslE3DB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsaEE7A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslE779.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nseEC28.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nssE92A.tmp\SimpleSC.ENU
IS
C:\Users\win7\AppData\Local\Temp\nsu7A44.tmp\NSISdl.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
C:\Users\win7\AppData\Local\Temp\nsg7FB2.tmp\NSISdl.dll
%SystemRoot%\System32\hhctrl.ocx
C:\Users\win7\AppData\Local\Temp\nsg6902.tmp\NSISdl.dll
OLE32.DLL
C:\Users\win7\AppData\Local\Temp\nseEC28.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nszE12B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz7B9B.tmp\nsWeb.dll
oledlg.dll
C:\Windows\system32\vb6ko.dll
C:\Users\win7\AppData\Local\Temp\nsm7458.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsi7830.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nscF3AA.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsy9108.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh6AD7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaE34E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-CJH1B.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nso6ABE.tmp\SimpleSC.EN
georamapation90214620019348
C:\Users\win7\AppData\Local\Temp\nslE779.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nss85B2.tmp\SimpleSC.EN
C:\Windows\system32\imageres.dll
C:\Users\win7\AppData\Local\Temp\nse158E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nso6CD6.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nscDBCC.tmp\NSISdl.dll
C:\Program Files\Microsoft Silverlight\sllauncher.exe
C:\Users\win7\AppData\Local\Temp\nsj6F1C.tmp\nsArray.dll
DMDskRes2.dll
C:\Users\win7\AppData\Local\Temp\nsr8DDA.tmp\NSISdl.dll
C:\Windows\syswow64\CRYPT32.dll
C:\Users\win7\AppData\Local\Temp\nsf8909.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsk7DF2.tmp\StdUtils.dll
msvcrt
C:\Users\win7\AppData\Local\Temp\nsa64EC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nscF3F8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\nsArray.dll
DMDskRes.dll
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\nsResize.dll
C:\Windows\system32\Oleacc.dll
C:\Users\win7\AppData\Local\Temp\nsk8AA4.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nseC74A.tmp\Processes.dll
NETAPI32.dll
kernel32
C:\Users\win7\AppData\Local\Temp\nscDBCC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst8521.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr6941.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyD208.tmp\SimpleSC.dll
ssleay32.dll
C:\Users\win7\AppData\Local\Temp\is-NEG17.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nscF3AA.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsuD4A8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nszBB59.tmp\nsArray.dll
Cryptdll.dll
C:\Windows\System32\ntoskrnl.exe
ADVAPI32.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_VersionProcess.ENU
C:\Users\win7\AppData\Local\Temp\nsj87A1.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nse6FE7.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nslE513.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaEE7A.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsc833C.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nseED12.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshCF2F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw6912.tmp\nsArray.dll
C:\Windows\system32\userenv.dll
fizzanst3523gs45023857309
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\NSISdl.dll
WINHTTP.dll
C:\Users\win7\AppData\Local\Temp\nsfE31F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsdDDA1.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsj6355.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsuE10C.tmp\SimpleSC.EN
RICHED32.DLL
C:\Users\win7\AppData\Local\Temp\nsd85AD.tmp\nsArray.dll
C:\Windows\System32\drprov.dll
C:\Users\win7\AppData\Local\Temp\nswE5EE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsxE775.tmp\NSISdl.dll
C:\ProgramData\N24dft.exe
C:\Users\win7\AppData\Local\Temp\nsb8C44.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsdF5CD.tmp\System.dll
kernel32.dll
C:\Users\win7\AppData\Local\Temp\xns8D1E.tmp
C:\Users\win7\AppData\Local\Temp\nsuE10C.tmp\System.dll
C:\Windows\system32\MSI.DLL
C:\Users\win7\AppData\Local\Temp\nsl679B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj6181.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg742E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz7101.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsiB9B2.tmp\SimpleSC.dll
DCIMAN32.DLL
C:\Users\win7\AppData\Local\Temp\nsn85E0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nscB265.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaD516.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh69ED.tmp\SimpleSC.ENU
WindowsCodecs.dll
shell32
C:\Users\win7\AppData\Local\Temp\nsh69ED.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nst8521.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsjEB0F.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nso6CD6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsbF139.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsd6C3F.tmp\NSISdl.dll
user32
C:\Users\win7\AppData\Local\Temp\nsuD4A8.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nshCF2F.tmp\SimpleSC.dll
winmm.dll
C:\Users\win7\AppData\Local\Temp\nsl7315.tmp\SimpleSC.dll
C:\Windows\System32\imageres.dll
C:\Users\win7\AppData\Local\Temp\nsh8E38.tmp\NSISdl.dll
C:\Windows\system32\drivers\pacer.sys
C:\Users\win7\AppData\Local\Temp\nsd855F.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsa86D1.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsm8CD2.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsnE9A7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsnCECB.tmp\System.dll
SHELL32.dll
C:\Users\win7\AppData\Local\Temp\nsfC8D1.tmp\NSISdl.dll
C:\Windows\system32\riched20.dll
C:\Users\win7\AppData\Local\Temp\nsp37F7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsnEA43.tmp\NSISdl.dll
C:\Plugins\elastique2.dll
dsound.dll
COMDLG32.dll
nssutil3.dll
C:\Windows\system32\asycfilt.dll
KBDUS.DLL
C:\Users\win7\AppData\Local\Temp\033f8e4b.a
C:\Users\win7\AppData\Local\Temp\nsu6430.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmE5FE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsfC9BB.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsm5C70.tmp\nsWeb.dll
gdi32.DLL
Iphlpapi.dll
C:\Users\win7\AppData\Local\Temp\nsm736E.tmp\NSISdl.dll
C:\Windows\system32\cscsvc.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaEE7A.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsi765C.tmp\NSISdl.dll
d2d1.dll
C:\Users\win7\AppData\Local\Temp\nsoDE7C.tmp\SimpleSC.ENU
riched20.dll
rearoute.dll
C:\Users\win7\AppData\Local\Temp\nsa72D6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb7631.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd8426.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\nsJSON.dll
OLEAUT32.dll
C:\Plugins\diracLE.dll
C:\Users\win7\AppData\Local\Temp\nsr6941.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_AgentProcess.dll
C:\Users\win7\AppData\Local\Temp\nsdDDA1.tmp\SimpleSC.EN
Userenv.dll
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\ItDownload_wex.EN
C:\Users\win7\AppData\Local\Temp\nsw765F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn6D19.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsjEC46.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsm8286.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm6AA8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsqF148.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsu7B7C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsqF148.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nssF58E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr8CF1.tmp\SimpleSC.EN
<NULL>
C:\Windows\system32\msi.dll
C:\Users\win7\AppData\Local\Temp\nsp7E11.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmDA36.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskEE1C.tmp\SimpleSC.dll
gdi32
DWrite.dll
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nslD813.tmp\NSISdl.dll
wpcap.dll
C:\Users\win7\AppData\Local\Temp\nsdAAD8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst6171.tmp\SimpleSC.EN
CFGMGR32.dll
C:\Users\win7\AppData\Local\Temp\nsl7EE7.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsb4B9C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn762D.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\is-UHVUJ.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsm7458.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsbE571.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsn86CA.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsuE1A8.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nssDC78.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsoEC18.tmp\NSISdl.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5a401fd2a7689ff13fb54182953f9c40\System.Drawing.ni.dll
C:\Windows\system32\crtdll.dll
C:\Users\win7\AppData\Local\Temp\nsr4BFB.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsrE581.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi835C.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsx81E5.tmp\nsWeb.dll
comctl32.dll
C:\Users\win7\AppData\Local\Temp\nsy796E.tmp\nsArray.dll
SHELL32.DLL
C:\Users\win7\AppData\Local\Temp\nsx831D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\SimpleSC.EN
RichEd20
security.dll
C:\Users\win7\AppData\Local\Temp\nsw9012.tmp\nsArray.dll
WINSPOOL.DRV
winmm
C:\Users\win7\AppData\Local\Temp\nsmE5FE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst6171.tmp\System.dll
RPCRT4.dll
C:\Users\win7\AppData\Local\Temp\nsb74F9.tmp\nsArray.dll
SHLWAPI.dll
ddraw.dll
C:\Users\win7\AppData\Local\Temp\nsr7FA3.tmp\SimpleSC.EN
GDI32.dll
USERENV.dll
C:\Users\win7\AppData\Local\Temp\nsqE3FA.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\SimpleSC.EN
MMDEVAPI.DLL
C:\Users\win7\AppData\Local\Temp\nse158E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsiCD70.tmp\System.dll
user32
C:\Windows\system32\wtsapi32.dll
C:\Users\win7\AppData\Local\Temp\nsl8C35.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc4C88.tmp\NSISdl.dll
C:\\sqmapi.dll
C:\Users\win7\AppData\Local\Temp\nsp6597.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nswE504.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nskEFA2.tmp\SimpleSC.ENU
midimap.dll
C:\Users\win7\AppData\Local\Temp\nsi6CFA.tmp\NSISdl.dll
KeRnEl32
C:\Users\win7\AppData\Local\Temp\nsl7E4B.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nscDA94.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse7035.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsyD034.tmp\nsArray.dll
C:\Windows\system32\wbem\xml\wmi2xml.dll
C:\Users\win7\AppData\Local\Temp\nse6FE7.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\import.bat
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\ithttp.EN
AdvApi32
C:\Users\win7\AppData\Local\Temp\nsb7631.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsvF07C.tmp\UserInfo.dll
kernel32
C:\Users\win7\AppData\Local\Temp\nszBB59.tmp\NSISdl.dll
SPINF.dll
C:\Users\win7\AppData\Local\Temp\nsh116.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nslCB61.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsuE1A8.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsvF07C.tmp\nsJSON.dll
NetLogon.dll
olepro32.dll
C:\Users\win7\AppData\Local\Temp\nsr7FA3.tmp\System.dll
C:\Windows\system32\Secur32.dll
C:\Users\win7\AppData\Local\Temp\nsa72D6.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsp7B5D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nst6E23.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz6F7B.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsl8BE7.tmp\NSISdl.dll
NET
C:\Users\win7\AppData\Local\Temp\nsp87C1.tmp\NSISdl.dll
MSVBVM60.DLL
C:\Users\win7\AppData\Local\Temp\is-7R67I.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsv721B.tmp\SimpleSC.dll
C:\Windows\system32\Msimtf.dll
C:\Users\win7\AppData\Local\Temp\nsm8CD2.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsv73EF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse864A.tmp\NSISdl.dll
userenv.dll
Kernel32.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\007fc007edc388d9806dff94ee04f129\System.Configuration.ni.dll
C:\Users\win7\AppData\Local\Temp\nsi250.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsjE07F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl7315.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\System.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\12dc10e5c0e8d176cf21a16a6fc5fc3b\Microsoft.VisualBasic.ni.dll
mscorsec.dll
C:\Windows\system32\Psapi.dll
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\nse6F9A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsxCEAD.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_Log.dll
netapi32.dll
C:\Users\win7\AppData\Local\Temp\nskD7BA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\SimpleSC.EN
PROPSYS.dll
C:\Users\win7\AppData\Local\Temp\nsrA8BA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse7A34.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr8C55.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsnCECB.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsuEF88.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse7036.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsnC42C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsuD4A8.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsaE1C8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb7595.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss777A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn83C9.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsk53FA.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsp8773.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp715F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\nsArray.dll
C:\Windows\system32\kernel32.dll
C:\Users\win7\AppData\Local\Temp\nsz7CC9.tmp\nsArray.dll
drt.dll
C:\Users\win7\AppData\Local\Temp\nssA82A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp715E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst6171.tmp\SimpleSC.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\30280e5e7d89ffe702df50de4d339fc7\System.Configuration.Install.ni.dll
C:\Users\win7\AppData\Local\Temp\nsbE571.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nssDC78.tmp\SimpleSC.EN
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\99cdfef98595ed91f14936cf52a49c54\System.Management.ni.dll
C:\Windows\system32\wer.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_SaleProcess.EN
C:\Users\win7\AppData\Local\Temp\TsuDA2E776F.dll
C:\Windows\system32\PeerDistSvc.dll
C:\Users\win7\AppData\Local\Temp\nsn8291.tmp\SimpleSC.EN
api-ms-win-core-winrt-l1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsz7CC9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsuEF88.tmp\SimpleSC.dll
ole32.dll
COMCTL32.dll
C:\Users\win7\AppData\Local\Temp\nsoEA91.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyD034.tmp\NSISdl.dll
ws2_32.dll
C:\Users\win7\AppData\Local\Temp\nsm69BE.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nse70D2.tmp\SimpleSC.EN
version.dll
C:\Users\win7\AppData\Local\Temp\nsb7631.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsoD218.tmp\nsArray.dll
pstorec.dll
C:\Users\win7\AppData\Local\Temp\nsw8C26.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsy6E90.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsa7C37.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswF168.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi6D96.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr4C48.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi6CAB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa7372.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsqF0FA.tmp\SimpleSC.dll
SETUPAPI.dll
C:\Users\win7\AppData\Local\Temp\nsl679B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy6CBB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsa8938.tmp\SimpleSC.ENU
wintrust.dll
ntmarta.dll
dhcpcsvc.DLL
USER32.DLL
C:\Users\win7\AppData\Local\Temp\is-0VCOV.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\nsJSON.dll
C:\\AYCtlU.dll
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsc82A0.tmp\NSISdl.dll
C:\Plugins\elastique.dll
C:\Users\win7\AppData\Local\Temp\nsxE775.tmp\nsArray.dll
C:\Windows\System32\shdocvw.dll
C:\Users\win7\AppData\Local\Temp\nsr76DD.tmp\inetc.dll
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsq6682.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\beepdl.dll
C:\Users\win7\AppData\Local\Temp\~vis0000\vise32ex.dll
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshD97B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd6C3F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaE1C8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsi6CFA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-0VCOV.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsqE3FA.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsm8CD2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsiB70D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswF41C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsh6AD7.tmp\nsArray.dll
C:\Windows\system32\CRTDLL.dll
C:\Users\win7\AppData\Local\Temp\nstAAE8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp715F.tmp\SimpleSC.EN
DEVRTL.dll
C:\rarlng.dll
C:\Users\win7\AppData\Local\Temp\nseED12.tmp\SimpleSC.ENU
C:\Windows\Microsoft.NET\Framework\v2.0.50727\en-US\mscorrc.dll
C:\Users\win7\AppData\Local\Temp\nso6E52.tmp\System.dll
AVICAP32.dll
msi.dll
C:\Users\win7\AppData\Local\Temp\nsk70F2.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsv73EF.tmp\StdUtils.dll
C:\Windows\System32\msxml6r.dll
C:\Users\win7\AppData\Local\Temp\nsj6ECF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsrDAA3.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsp715F.tmp\SimpleSC.ENU
imageres.dll
WINMM.DLL
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsjDF95.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb7595.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsdDDA1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso6E52.tmp\SimpleSC.EN
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\716ee14dc9aafde2b5f7f387d842661d\System.ServiceProcess.ni.dll
WS2_32.DLL
C:\Users\win7\AppData\Local\Temp\nsy6CBC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsnDCF5.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsjEB0F.tmp\System.dll
API-MS-Win-Security-SDDL-L1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsu6430.tmp\nsArray.dll
C:\Windows\system32\dinput8.dll
MMDevAPI.DLL
C:\Users\win7\AppData\Local\Temp\nsqF0FA.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsq811E.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsa64EC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl8AAF.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsjECE3.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsv721B.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsrE581.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsfC8D1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsnDCF5.tmp\SimpleSC.EN
C:\Windows\system32\DSOUND.DLL
C:\Windows\system32\odbcint.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System\908ba9e296e92b4e14bdc2437edac603\System.ni.dll
C:\Users\win7\AppData\Local\Temp\nsdEA53.tmp\SimpleSC.dll
C:\Windows\system32\~
KERNEL32
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_AgentProcess.EN
C:\Users\win7\AppData\Local\Temp\nshCF2F.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsn762D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse6F9A.tmp\SimpleSC.EN
KeRNEL32
IEFRAME.dll
C:\Users\win7\AppData\Local\Temp\nsuE1A8.tmp\SimpleSC.dll
C:\Windows\system32\MSVBVM60.DLL
C:\Users\win7\AppData\Local\Temp\nsl8A61.tmp\SimpleSC.dll
C:\Windows\system32\ntshrui.dll
C:\Users\win7\AppData\Local\Temp\nshD97B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaD516.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsmDA84.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\System.dll
C:\Windows\SysWOW64\WScript.exe
WLDAP32.dll
C:\Users\win7\AppData\Local\Temp\nspE051.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nspD43B.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsrB227.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsoD218.tmp\NSISdl.dll
SXS.DLL
MSVCRT.DLL
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
ieframe.dll
C:\Users\win7\AppData\Local\Temp\nsd838B.tmp\nsArray.dll
C:\Windows\system32\advpack.dll
C:\Windows\system32\pnrpsvc.dll
C:\Users\win7\AppData\Local\Temp\nso6EEE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiB9B2.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsh80EB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nscF3F8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm7458.tmp\SimpleSC.ENU
SSPICLI
OLEAUT32.DLL
MPR.dll
fxsresm.dll
C:\Users\win7\AppData\Local\Temp\nsvCCCD.tmp\SimpleSC.dll
USeR32
C:\Users\win7\AppData\Local\Temp\RarSFX0\BTuuGhr.exe
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\NSISdl.dll
C:\Windows\system32\xmllite.dll
C:\Users\win7\AppData\Local\Temp\nseDF28.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsn77B3.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsfE31F.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn7801.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsc4C88.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nslE779.tmp\SimpleSC.EN
msimg32.dll
C:\Users\win7\AppData\Local\Temp\nsy8408.tmp\System.dll
C:\Windows\system32\VB6ES.DLL
C:\Users\win7\AppData\Local\Temp\nswE5EE.tmp\SimpleSC.EN
psapi.DLL
C:\Users\win7\AppData\Local\Temp\nssDC78.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsa8938.tmp\System.dll
OLEACC.DLL
nvcuda.dll
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsyD208.tmp\SimpleSC.EN
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\oleaut32.dll
mshtml.dll
C:\Windows\system32\advapi32.dll
C:\Users\win7\AppData\Local\Temp\nsh69ED.tmp\System.dll
KeRnEl32
CRYPTSP.dll
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\Custom.dll
C:\Users\win7\AppData\Local\Temp\nsr75A4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm736E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsdEA53.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsvCCCD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsy6E90.tmp\SimpleSC.ENU
WLDMLRES.DLL
1
C:\Users\win7\AppData\Local\Temp\nsl66FF.tmp\nsWeb.dll
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\ItDownload_wex.ENU
WsmRes.dll
C:\Users\win7\AppData\Local\Temp\nsqF148.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsxCF49.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nss7816.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl8C35.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp7B5D.tmp\NSISdl.dll
uxtheme.dll
C:\Users\win7\AppData\Local\Temp\nsj6355.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskFC54.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso6EA0.tmp\NSISdl.dll
C:\Windows\system32\glide2x.dll
RichEd32.dll
C:\Users\win7\AppData\Local\Temp\nsf7BBB.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsbE571.tmp\SimpleSC.EN
ncrypt.dll
C:\Users\win7\AppData\Local\Temp\nsc7854.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsoDE7C.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nso6EEE.tmp\nsArray.dll
slc.dll
sxs.dll
C:\Users\win7\AppData\Local\Temp\03738601.a
C:\Users\win7\AppData\Local\Temp\nsaE1C8.tmp\SimpleSC.EN
newdev.dll
DWMAPI.DLL
VERSION.DLL
IPHLPAPI.DLL
C:\Users\win7\AppData\Local\Temp\nsrB227.tmp\SimpleSC.EN
setupapi.dll
C:\Users\win7\AppData\Local\Temp\nsvCCCD.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsr808D.tmp\nsWeb.dll
C:\Windows\system32\drivers\ndis.sys
C:\Users\win7\AppData\Local\Temp\nst86A6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse158E.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsv721B.tmp\SimpleSC.EN
dwmapi.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nswDA26.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss769A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss904C.tmp\nsWeb.dll
shlwapi.DLL
comdlg32.dll
C:\Users\win7\AppData\Local\Temp\nsrE581.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsgE3BC.tmp\System.dll
C:\Windows\system32\crypt32.dll
C:\Users\win7\AppData\Local\Temp\nsz87FF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsyDE6C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh80EB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsi6D96.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-4MFVH.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsr8D8D.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nss847A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nspD43B.tmp\SimpleSC.dll
atl.dll
c:\windows\system32\imageres.dll
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\System.dll
NTDLL.DLL
C:\Users\win7\AppData\Local\Temp\nsrDAA3.tmp\System.dll
Advapi32.DLL
C:\Users\win7\AppData\Local\Temp\nsgFE0A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nss85B2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsdDDA1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm8CD2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\System.dll
bcrypt.dll
NSI.dll
C:\Users\win7\AppData\Local\Temp\nsfE1E7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nslD68D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg75B4.tmp\nsWeb.dll
C:\Windows\system32\winsta.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsbF139.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsr7640.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr7FA3.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsx75CF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi7830.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf8909.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-IIFFB.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nse70D2.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsu70E2.tmp\StdUtils.dll
C:\Windows\system32\dsound.dll
C:\Users\win7\AppData\Local\Temp\nsb740F.tmp\SimpleSC.dll
lsm.exe
IMM32.DLL
C:\Users\win7\AppData\Local\Temp\nsn8F90.tmp\NSISdl.dll
C:\Windows\system32\WINMM.dll
C:\Users\win7\AppData\Local\Temp\nsw8DF0.tmp\040244ea-880d-474a-83c9-61f830bcb17b.dll
C:\Users\win7\AppData\Local\Temp\nsy77A4.tmp\NSISdl.dll
MLANG.dll
OLE32.dll
C:\Users\win7\AppData\Local\Temp\nse6F9A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd8426.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Google\Chrome\Application\chrome.exe
C:\ProgramData\BBroowsee2save\515f52b6468e9.dll
C:\Users\win7\AppData\Local\Temp\nsl8BE6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nszE12B.tmp\NSISdl.dll
wsock32.dll
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\System.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\gdiplus.dll
C:\Users\win7\AppData\Local\Temp\nsrA8BA.tmp\NSISdl.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\0967cf5c31691f38d013263304d2dacb\System.Runtime.Remoting.ni.dll
C:\Users\win7\AppData\Local\Temp\nso7A68.tmp\nsArray.dll
UIAutomationCore.dll
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\nsArray.dll
werui.dll
C:\Windows\system32\GDI32.dll
C:\Users\win7\AppData\Local\Temp\nssE840.tmp\nsArray.dll
wintab32.dll
C:\Users\win7\AppData\Local\Temp\nsl8A61.tmp\SimpleSC.EN
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\ntdll.dll
avrt.dll
C:\Users\win7\AppData\Local\Temp\nsr8CF1.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nso6ABE.tmp\SimpleSC.dll
libssl32.dll
C:\Users\win7\AppData\Local\Temp\nsq6682.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx83B8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm6AA8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd7811.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\Jgl_Rt\jesterrun0.EN
C:\Users\win7\AppData\Local\Temp\nsu70E2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsmE784.tmp\System.dll
C:\Windows\system32\wintrust.dll
C:\Users\win7\AppData\Local\Temp\nsyD208.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb7631.tmp\SimpleSC.dll
msacm32.drv
C:\Users\win7\AppData\Local\Temp\nsoDE7C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nswF168.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsd855F.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj6ECF.tmp\SimpleSC.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\6949c4470a81970ec3de0a575d93babc\System.Windows.Forms.ni.dll
C:\Users\win7\AppData\Local\Temp\nsgFE0A.tmp\SimpleSC.EN
C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\en\mscorrc.dll
C:\Users\win7\AppData\Local\Temp\nsd838B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsw6912.tmp\NSISdl.dll
advapi32
C:\Users\win7\AppData\Local\Temp\nsq8C06.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\nsDialogs.dll
C:\Windows\system32\mscoree.dll
Shell32.dll
C:\Users\win7\AppData\Local\Temp\nsz9378.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nslE779.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\SimpleSC.dll
API-MS-WIN-DOWNLEVEL-SHLWAPI-L1-1-0.DLL
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsd77C3.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmDA84.tmp\NSISdl.dll
C:\Windows\system32\Netapi32.dll
dwrite.dll
C:\Users\win7\AppData\Local\Temp\nsl7363.tmp\nsArray.dll
C:\Windows\system32\kernel32
C:\Users\win7\AppData\Local\Temp\nsb8BA9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-CJH1B.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsg742E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsnEA43.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg7FB2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr8208.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nssE92A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsb740F.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nssA82A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy6E90.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nscF3AA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsyDCE6.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsz7101.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_AgentProcess.ENU
C:\Users\win7\AppData\Local\Temp\nstD0B1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsuD544.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_VersionProcess.dll
C:\Users\win7\AppData\Local\Temp\nslBE13.tmp\nsArray.dll
dxgi.dll
C:\Users\win7\AppData\Local\Temp\nskEE1C.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nshCF2F.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsh69ED.tmp\SimpleSC.dll
srclient.dll
C:\Windows\syswow64\MSCTF.dll
OLEACCRC.DLL
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nss769A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse158E.tmp\SimpleSC.ENU
C:\Windows\system32\RICHED20.DLL
C:\Users\win7\AppData\Local\Temp\nsuEF88.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsr8C55.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr8257.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsd855F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse70D2.tmp\System.dll
msls31.dll
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\_isetup\_shfoldr.dll
oleaut32.dll
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsxCF49.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsr8CF1.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsx83B8.tmp\nsArray.dll
SHELL32
C:\Users\win7\AppData\Local\Temp\nsf72A7.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsi765C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm775A.tmp\System.dll
CRYPTBASE.dll
C:\Users\win7\AppData\Local\Temp\nsi6D96.tmp\SimpleSC.ENU
C:\Windows\system32\shlwapi.dll
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn8291.tmp\SimpleSC.ENU
uSeR32
API-MS-WIN-Service-Management-L1-1-0.dll
API-MS-WIN-Service-Management-L2-1-0.dll
C:\Users\win7\AppData\Local\Temp\nsc833C.tmp\System.dll
fwpuclnt.dll
C:\Users\win7\AppData\Local\Temp\nsbF139.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\beepdl.ENU
C:\DXGIDebug.dll
C:\Users\win7\AppData\Local\Temp\nsu7B7C.tmp\NSISdl.dll
Clusapi.DLL
ntshrui.dll
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsl7315.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso7A68.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc771C.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nssE92A.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsqF148.tmp\System.dll
nss3.dll
C:\Users\win7\AppData\Local\Temp\nslFCA2.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsuD544.tmp\nsArray.dll
cscsvc.dll
api-ms-win-downlevel-shlwapi-l2-1-0.dll
C:\Windows\system32\DXGIDebug.dll
C:\Users\win7\AppData\Local\Temp\nso6E52.tmp\SimpleSC.ENU
ShFolder.DLL
C:\Windows\System32\ntlanman.dll
C:\Users\win7\AppData\Local\Temp\nsb740F.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nskEFA2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\ithttp.ENU
C:\Users\win7\AppData\Local\Temp\nsxF55F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\System.dll
C:\Windows\system32\VBoxMRXNP.dll
C:\Users\win7\AppData\Local\Temp\nsp37F7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaEF64.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslD68D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaF04E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsmE784.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsp880F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsbFF23.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nst6E23.tmp\nsArray.dll
cscapi.dll
C:\Users\win7\AppData\Local\Temp\Jgl_Rt\jesterrun0.dll
wintab32
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsxCEAD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsfD6BB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr7FA3.tmp\SimpleSC.dll
AdvApi32.dll
C:\Windows\system32\DUser.dll
C:\Users\win7\AppData\Local\Temp\nsj7CB9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss85B2.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsp880F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse70D2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsgE3BC.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsoEA91.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\nsJSON.dll
amxxpc32.dll
C:\Users\win7\AppData\Local\Temp\nsm9984.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsl7E4B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsy61DE.tmp\nsArray.dll
WININET.dll
RichEd20.dll
DNSAPI.dll
C:\Users\win7\AppData\Local\Temp\nsx831D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb6895.tmp\nsArray.dll
C:\Windows\SysWOW64\ieframe.dll
C:\Users\win7\AppData\Local\Temp\nspE051.tmp\System.dll
C:\Windows\system32\Iphlpapi.dll
COMCTL32
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
C:\Users\win7\AppData\Local\Temp\nsb8BA9.tmp\SimpleSC.ENU
C:\Windows\system32\Shell32.dll
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\is-83J4I.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsqF0FA.tmp\System.dll
C:\Windows\system32\SHFolder.dll
msftedit.dll
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\ithttp.dll
C:\Windows\system32\user32.dll
C:\Users\win7\AppData\Local\Temp\037381ac.a
HID.DLL
C:\Users\win7\AppData\Local\Temp\is-7R67I.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\nsu7BCA.tmp\SimpleSC.dll
crypt32.dll
Riched20.dll
C:\Users\win7\AppData\Local\Temp\nskD7BA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaEE7A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw8276.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\NSISdl.dll
kernel256
C:\Users\win7\AppData\Local\Temp\nswE5EE.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nskFC54.tmp\StdUtils.dll
SspiCli.dll
C:\Users\win7\AppData\Local\Temp\nsmE784.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsw9012.tmp\NSISdl.dll
C:\Windows\system32\lsm.exe
C:\Users\win7\AppData\Local\Temp\nsm7458.tmp\System.dll
pnrpsvc.dll
C:\Users\win7\AppData\Local\Temp\nsdEA53.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsgE5DE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsvA367.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaD515.tmp\nsArray.dll
AzRoles.dll
C:\Users\win7\AppData\Local\Temp\nsf8909.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsuEF88.tmp\SimpleSC.ENU
KERNEL32.DLL
WINTRUST.DLL
C:\ProgramData\Barowasse2saave\515f05cca2d7e.dll
C:\Users\win7\AppData\Local\Temp\nsn8544.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr4BFB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsxCF49.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyB76B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj6F1C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiB9B2.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\03737b05.a
C:\Windows\system32\dwmapi.dll
C:\Users\win7\AppData\Local\Temp\nscF3AA.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsy7978.tmp\NSISdl.dll
OLEPRO32.DLL
C:\Users\win7\AppData\Local\Temp\nseEC28.tmp\SimpleSC.dll
propsys.dll
IMM32.dll
C:\Users\win7\AppData\Local\Temp\nsj6ECF.tmp\SimpleSC.EN
avcodec.dll
C:\Users\win7\AppData\Local\Temp\nseDF28.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nscE8CC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswF168.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsnDCF5.tmp\System.dll
msimsg.dll
C:\Users\win7\AppData\Local\Temp\nshE6C9.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsu7A44.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nso6ABE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsrDAA3.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\nsjE07F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsn8592.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nslBE13.tmp\NSISdl.dll
PeerDistSvc.dll
C:\Users\win7\AppData\Local\Temp\nsk7BDA.tmp\nsArray.dll
C:\ProgramData\Seearrchh-NewuTab\515f52b3b1e65.dll
C:\Users\win7\AppData\Local\Temp\nsi250.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb9993.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsz87FF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsl7E99.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsf716F.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nswF41C.tmp\NSISdl.dll
C:\Windows\system32\ntdll.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Gdiplus.dll
C:\Users\win7\AppData\Local\Temp\nsq6808.tmp\nsArray.dll
C:\Windows\system32\cryptnet.dll
C:\Users\win7\AppData\Local\Temp\nsr908F.tmp\System.dll
rstrtmgr.dll
aticalrt.dll
C:\Users\win7\AppData\Local\Temp\nsl8A61.tmp\SimpleSC.ENU
rpcrt4.dll
gdiplus
ADVAPI32.DLL
C:\Users\win7\AppData\Local\Temp\nsl7363.tmp\NSISdl.dll
C:\Windows\SysWOW64\DDRAW.dll
C:\Users\win7\AppData\Local\Temp\nsyD208.tmp\System.dll
C:\Windows\system32\ws2_32
C:\Users\win7\AppData\Local\Temp\nsm9984.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\ItDownload_wex.dll
C:\Users\win7\AppData\Local\Temp\nseEC28.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\nsk7BDA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq6808.tmp\NSISdl.dll
#39#
#72#
#45#
#53#
#38#
#76#
#44#
#37#
#34#
.txt
program
#30#
#43#
#42#
#5C#
#36#
#6F#
#35#
#41#
#6E#
#3D#
#6D#
#6C#
#33#
#6B#
.EXE
#64#
#31#
#70#
#68#
[-C-]
#22#
ample
#4C#
#52#
#75#
#2F#
#79#
#3E#
[-D-]
#67#
#5F#
#66#
#3C#
#3A#
#63#
https
http
document
[-c-]
#46#
#74#
#50#
#32#
#58#
[-d-]
#20#
#61#
.exe
res
#54#
#2D#
file
#73#
#77#
#69#
#65#
tretGfgffgd
tretgfgffgd
Plane12
IESerifFontName
<NULL>
Version
Compatible
EvalationData
LatestIndex
IEPropFontName
Move System Caret
DontSendAdditionalData
Plane16
ServerInfoTimeout
DisableSecuritySettingsCheck
InstallRoot
DefaultConnectionSettings
ConfigMask
Expand Alt Text
Plane7
SystemSetupInProgress
Plane9
System.Windows.Forms
UserContextListCount
SIG
Always Use My Font Size
System
NIDependencies
Microsoft.VisualBasic
WpadDetectedUrl
ContextLimit
Plane6
AutoDetect
IECompatVersionHigh
DataFilePath
SavedLegacySettings
Enable AutoImageResize
MaxConnectionsPer1_0Server
Platform
DisableKeepAlive
IECompatVersionLow
950
CVListXMLVersionLow
No3DBorder
EnableHttp1_1
SecurityIdIUriCacheSize
WpadDecisionReason
System.Xml
ConnectRetries
SendExtraCRLF
EnablePunycode
ScavengeCacheLowerBound
WpadDns
Plane11
SecureProtocols
VolumeSize
MinimumSystemTimerResolution
SendTimeOut
ConfigString
ProxyOverride
Plane5
TRACE_CLUSTER
WpadDecisionTime
TRACE_TRACE
SessionMerging
Play_Animations
DisplayName
ScavengeCacheFileLifeTime
MissingDependencies
Plane8
CacheMode
Plane15
System.Deployment
CmtTextData
CombineFalseStartData
WpadDhcp
ProcessID
Plane3
RtfConverterFlags
UserContextLockCount
ForceLog
WpadDecision
DownloadCacheQuotaInKB
MaxConnectionsPerProxy
TotalLimit
DOMStorage
ConnectTimeOut
DaysToKeep
Plane13
DontUseDNSLoadBalancing
ILUsageMask
AutoConfigURL
Default_CodePage
Plane14
SystemProductName
DisableMMX
JScriptProfileCacheEventDelay
GCStressStartAtJit
Status
Plane2
NIUsageMask
WarnOnPostRedirect
Print_Background
DisableNTLMPreAuth
MaxConnectionsPerServer
Anchor Color Visited
CVListXMLVersionHigh
CoInternetCombineIUriCacheSize
Q300829
XDomainRequest
0
Size
MVID
DisableConfigCache
ProxyEnable
ProxyServer
Play_Background_Sounds
IdnEnabled
WpadSearchAllDomains
DisableReadRange
SmoothScroll
Disable
KeepAliveTimeout
UseHR
Use Web Based FTP
IEFontSizePrivate
RenderingLoopMaxTime
Plane10
IdentifierLimit
AllowForDebug
Plane1
UrlEncoding
ReceiveTimeOut
fWrap
IESansSerifFontName
EnableNegotiate
Always Use My Font Face
Name
WpadExpirationDays
FrameTabWindow
IEUIFontName
AdminTabProcs
Disable Diagnostics Mode
FtpDefaultExpiryTimeSecs
Plane4
DnsCacheEntries
ILDependencies
VML
CLSID
mscorlib
ProgramFilesDir
MaxSubDomains
IE
Anchor Color Hover
FrameMerging
DisableScriptDebuggerIE
PreResolveLimit
DnsCacheEnabled
ProxyHttp1.1
OnlyUseLatestCLR
LeashLegacyCookies
LegacyPolicyTimeStamp
MS Shell Dlg 2
CreateUriCacheSize
DevOverrideEnable
FromCacheTimeout
SocketSendBufferLength
ZoomDisabled
Always Use My Colors
VersioningLog
WarnOnBadCertRecving
IEFontSize
EnableSpdyDebugAsserts
ShareCredsWithWinHttp
LastModTime
SqmHttpStreamRandomUploadPoolSize
Modules
IsTextPlainHonored
AlwaysDrainOnRedirect
PreConnectLimit
Display Inline Images
DisableMSIPeek
MaxHttpRedirects
Programs
EnableUTF8
Show image placeholders
BadProxyExpiresTime
iWindowPosX
DuoProtocols
HttpDefaultExpiryTimeSecs
ArcName
UseFirstAvailable
TRACE_PERFMON
CommonFilesDir
WarnOnPost
Disable Script Debugger
SyncMode5
Anchor Color
.HLP
TabProcGrowth
ObjectLimit
System.Drawing
Display Inline Videos
mtime
TRACE_PROXY
WarnAlwaysOnPost
Accessibility
NoClose
Win31FileSystem
IEFixedFontName
DbgManagedDebugger
lfUnderline
EnableLog
index1
System.Runtime.Remoting
WarnOnHTTPSToHTTPRedirect
CacheLocation
Latest
System.Web
File4
NoClientChecks
Use Anchor Hover Color
LogResourceBinds
ClientCacheSize
Disable Visited Hyperlinks
Allow Programmatic Cut_Copy_Paste
SocketReceiveBufferLength
Anchor Underline
Default_IEFontSizePrivate
CLRLoadLogDir
TRACE_RESOURCE
ScavengeCacheFileLimit
OEM
73296F6F060034833C
Content Type
System.Configuration.Install
FEATURE_CLIENTAUTHCERTFILTER
DbgJITDebugLaunchSetting
Solid
EnforceP3PValidity
AutoProxyDetectType
Install
DisableCachingOfSSLPages
PushBack
RestrictRun
Use_DlgBox_Colors
System.Configuration
Cleanup HTCs
Enabled
ImmExec
DisableBasicOverClearChannel
NumPlayedShow
InstallDate
sample
RootDomainLimit
NoDrives
ProtectedModeOffForAllZones
AppData
CSS_Compat
LoggingLevel
ClientAuthBuiltInUI
System.Security
CertCacheNoValidate
MachineGUID
SystemBiosVersion
GCStressStart
DomainLimit
TRACE_VSSBACKUP
System.Management
System.Runtime.Serialization.Formatters.Soap
OnTop
IECookies
MS Sans Serif
TcpAutotuning
DisableBranchCache
SwapMouseButtons
DnsCacheTimeout
NavigationDelay
GlitchInstrumentation
ArcTimeLatest
XMLHTTP
StatusBar
MiscFlags
LogFailures
SpecialFoldersCacheSize
WindowsEdition
addon0
FileNames
WarnOnZoneCrossing
PathsAbs
GenerateMask
UseLegacyIdentityFormat
PlatformUpdatedBefore
NoNetConnectDisconnect
GUID
Timeout
iWindowPosDY
Segoe UI
SFXLogo
NoRun
Microsoft.JScript
EnablePrivateObjectHeap
TRACE_UTIL
RegisteredOrganization
PathsAbsDrive
DisconectedObjectCleanupPeriod
MacroRSFail
AutoRecover
BaseBoardManufacturer
NoProtectedModeBanner
DisableFalseStartBlocklist
SaveStreams
lfCharSet
WpadOverride
ProcessOwners
OpenShared
MixedContentBlockImages
DigitalProductId
7E6944E24CB26D113345
EmailArcTo
LocationListVersion
2OYyyQ3Yj4
lfStrikeOut
svcVersion
CorporateWerUseSSL
PrivacyAdvanced
UseDoubleClickTimer
SeparateArc
ncacn_np
EnableLUA
SFX
Joystick Id
RegisteredOwner
EnableDebugLog
NoGuiFromShim
TRACE_UI
OldVolNames
DigitalProductId4
TRACE_GATEWAY
CmtFile
File1
lfFaceName
VYN8OO1tZL
4B8AF1AFE739D11AE3E
Test
ProductId
TRACE_KTMRM
Disabled
Persistent
G1jsvNimhv
600733140F31F8717A7
ExclNames
8C79619F957B65219D19
TRACE_TM
uz5qYgMMv9zSRQfaKwHcoKYkDUG_has.exe
User
Class
My Music
EraseDest
Personal
My Video
Lock
DefaultOverrideBehavior
~MHz
Password
TRACE_ETWTRACE
AllowUnsafeObjectPassing
SyncFiles
Serial
TRACE_LOG
NoRecentDocsHistory
lfOutPrecision
FileHours
AV
Userinit
Default
DisableArchive
DisconnectedObjectCleanupAge
DebugLogLevel
PageModifiedNext
DisplayLogo
VersionControl
TraceFilePath
LogFile
6&E993E07&0&0000
lfOrientation
TRACE_LU
Y9fyGo9CQ
{D8A92BEE-67C4-B2AF-AF37-B607D13E4C8B}
System.ServiceProcess
PreviewPages
PackDetails
DebugOutEnabled
EnabledScopes
xSajuAPZsj
Recovery
Desktop
CorporateWerServer
DefaultScope
Seed
addon9
AdvpackLogFile
Max16BitReturnSize
rarreg.key
uudata
TRACE_XA
My Pictures
DXTFilterBehavior
lfClipPrecision
CallTimeout
Key
StoreNames
FolderNotifyInvalid
DisplaySavedUser
Organization
UninstallString
szHeader
InstallerXmlURL
UseWINSAFER
DebugLogPath
lfQuality
addon7
System.DirectoryServices
Code
Common Programs
OWNDC
Common AppData
TRACE_MTXOCI
ValueNotifyShow
ProcessorNameString
iPointSize
9AE145C7766AD652170
SFXIcon
InstallLanguage
BeforePlayedBackground
RecVolNumber
DictSizeLZ
rarkey
ArcTimeOriginal
SonyAgent
LogSecuritySuccesses
CurrentVersion
Fresh
MemoryBufferSize
Update
iWindowPosY
Shutdown
iMarginRight
atime
RemoveNetPanel
iMarginLeft
WaitToKillServiceTimeout
DisableQueue
ClearArc
Background
TrustPolicy
AY4ZanK
VolPause
IgnoreUserSettings
ForceUserModeCabCollection
Logging
setup.exe
fSaveWindowPositions
TRACE_CM
ContextNotifyCheck
addon8
Location
Last Counter
SADef
TRACE_CONTACT
PendingFileRenameOperations
FileDays
SendEFSFiles
ConfigureArchive
GenerateArcName
iWindowPosDX
lfWeight
FileTimeMode
InstallToolBar
D901C2A3567292171E1E
TRACE_MISC
LoggingDisabled
SP
zGr2jLJw
RemoteActivationPolicy
addon1
t1
MaxQueueCount
addon3
Start Page
addon2
iMarginBottom
QueuePesterInterval
PnpInstanceID
Log File Max Size
AddArcOnly
80792E2B4E1840D4
ResetSAFail
DefaultConsent
Counter 009
EncryptHeaders
BypassDataThrottling
SFXModule
PathsNone
Priority
PlatformModifiedAuto
Start Menu
Move
OleServerBusyTimeout
addon6
WaitForOther
9T2i9efM
AppIdFlag
lfItalic
File2
C:\sample
TRACE_SVC
User Agent
ctime
CodePointToFontMap
h1
lfPitchAndFamily
UseRAR
wextract_cleanup0
MaxArchiveCount
CLR20r3
ncadg_ip_udp
URL
BrowserInstalled1
Logging Directory
TRACE_TIP
OdjN3byy
PathUpdatedCurrent
Emulation
File3
CorporateWerUseAuthentication
DontShowUI
FileMinutes
NextInstance
LicenseKey
AppliedDPI
CurrentID
SFXElevate
ReqData_4_1_20%ChainStartTime_
7kplAxO7Dx
fMLE_is_broken
LuaOffLoRIEOn
Startup
lfEscapement
Method
F459189EE1E21EDEC36
CorporateWerPortNumber
BrowserInstalled0
LogLevel
DataStreamEnabledState
ForceQueue
TSAppCompat
iMarginTop
ResetSSFail
CSDVersion
addon5
addon4
ncacn_ip_tcp
4DD337D3745EFF053
szTrailer
OA6j0qm2Ap5iqgiXDLlySmIaqS_has.exe
{8C5F9AD2-0000-4A39-B27C-6A4C83F8E19A}
{69DC4768-446B-4F82-A6B0-63966A243064}
Software\WinRAR\Profiles\3
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
System\CurrentControlSet\Services\Tcpip\Parameters
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
52-54-00-12-35-02
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
Software\WinRAR\Profiles\1
Software\WinRAR\Interface\Themes
Software\Classes\CLSID\{45D6B830-2B6B-20BC-2A02-792C225010B4}\ProgID
Software\Classes\CLSID\{AB4F8F48-2061-737E-BBAE-7F96CF60405D}\ProgID
Software\Microsoft\Windows Script Host\Settings
DeviceInstances
System\CurrentControlSet\Control\SecurityProviders\Schannel
Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4A11612-1AA0-58E6-8E6F-16FE118B7CA0}
Software\Microsoft\RestartManager\Session0000
TypeLib
Software\Classes\CLSID\{7CC55F9A-A8FB-CFEA-096E-2524B809AC19}\ProgID
Software\WinRAR\Profiles\0
Software\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Microsoft\Internet Explorer\Main
VID_80EE&PID_0021
Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7CC55F9A-A8FB-CFEA-096E-2524B809AC19}
Local AppWizard-Generated Applications
Calibration
Software\Microsoft\Fusion\GACChangeNotification\Default
SkillEmpire
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Software\BabyTest
Software\Classes\CLSID\{AB4F8F48-2061-737E-BBAE-7F96CF60405D}
Software\WinRAR\Profiles\2
Software\Classes\CLSID\{45D6B830-2B6B-20BC-2A02-792C225010B4}
.key
impudent.lanital.1
Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform
Software\Classes\CLSID\{7CC55F9A-A8FB-CFEA-096E-2524B809AC19}\InProcServer32
DBG
HARDWARE\DEVICEMAP\SERIALCOMM
Software\Classes\InstantBackupFile\Shell\open
Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53EEE44A-75FE-78BE-A5F9-E4DFBC38D4D9}
DC3_FEXEC
Software\Microsoft\Windows\CurrentVersion\Uninstall\UNetbootin
Software\Microsoft\Windows\CurrentVersion\RunOnce
Software\WinRAR\Profiles\4
SOFTWARE\GetPrivate
Software\Microsoft\DirectInput\MostRecentApplication\
Software
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C670DCAE-E392-AA32-6F42-143C7FC4BDFD}
SOFTWARE\Microsoft\Windows\CurrentVersion\ime\IMTC70
Software\Classes\InstantBackupFile
Software\Classes\.ibf
Software\Towodo Software\Instant Backup\Info
Software\Classes\CLSID\{53EEE44A-75FE-78BE-A5F9-E4DFBC38D4D9}\InProcServer32
Software\Microsoft\Windows\CurrentVersion\Uninstall\SPASS_0
Microsoft\Windows\CurrentVersion\Uninstall
sample
Software\Microsoft
Software\Classes\CLSID\{53EEE44A-75FE-78BE-A5F9-E4DFBC38D4D9}\ProgID
Software\Classes\InstantBackupFile\DefaultIcon
CurVer
Software\Towodo Software\Instant Backup\License
ProgID
Software\SPASS
System\CurrentControlSet\Control\MediaProperties\PrivateProperties\DirectInput
LocalServer32
Software\Microsoft\Windows
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Software\Magenta-Systems\Passwd
Software\Babylon\Babylon Client
Software\Microsoft\Windows\CurrentVersion
Software\AskToolbar\Update
Software\Classes\CLSID\{AB4F8F48-2061-737E-BBAE-7F96CF60405D}\InProcServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GetPrivate
Recent File List
0
CLSID\{9C453F21-396D-11D5-9734-70E252C10127}\LocalServer32
CLSID\{9C453F21-396D-11D5-9734-70E252C10127}
Test.cap
SOFTWARE\Rasmussen Software
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Version
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
impudent.lanital
SAMPLE45B7F83600091200
Software\Microsoft\Windows\CurrentVersion\Uninstall
Settings
Software\Classes\InstantBackupFile\Shell\open\command
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History
CLSID\{9C453F21-396D-11D5-9734-70E252C10127}\ProgID
Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AB4F8F48-2061-737E-BBAE-7F96CF60405D}
Software\Classes\CLSID\{7CC55F9A-A8FB-CFEA-096E-2524B809AC19}
SOFTWARE\Microsoft\Windows NT\CurrentVersion
Software\Classes\CLSID\{D4A11612-1AA0-58E6-8E6F-16FE118B7CA0}\InProcServer32
Software\SPASS\SPASS
Software\Classes\CLSID\{53EEE44A-75FE-78BE-A5F9-E4DFBC38D4D9}
Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{45D6B830-2B6B-20BC-2A02-792C225010B4}
CLSID
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C3F3165C-74D3-6FDB-3274-14FDA8698CFA}
Programmable
sample.eBookNSHandler
Software\Digital River\SoftwarePassport\PQDVD\PQ DVD to Apple TV Converter\0
Software\WinRAR SFX
VersionIndependentProgID
Software\Hauppauge\HcwDriverInstall
Software\Microsoft\DirectInput
Software\Classes\CLSID\{45D6B830-2B6B-20BC-2A02-792C225010B4}\InProcServer32
Software\SPASS\SPASS\3.7
Software\DirectDownloader\OpenBitCoin2
{055e57e3-f3e3-4199-b7ba-c390a8f40133}
Software\Classes\CLSID\{D4A11612-1AA0-58E6-8E6F-16FE118B7CA0}\ProgID
SOFTWARE\JavaSoft\
MostRecentApplication
SYSTEM\CurrentControlSet\Control\WOW
Software\Classes\CLSID\{D4A11612-1AA0-58E6-8E6F-16FE118B7CA0}
sample.eBookNSHandler\Clsid
SOFTWARE\GetPrivate\Components
Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID
Software\WinRAR\General
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\bab091.norecovericon.dat
\\.\PhysicalDrive10
C:\Users\win7\AppData\Local\Temp\nsv73EF.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsaE1C8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nse7036.tmp\nsWeb.dll
c:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui
C:\WINDOWS\FONTS\FRANK.TTF
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\Dlg_Btn_Cancel.png
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\oestore.dll
c:\apilog.txt
C:\Users\win7\AppData\Roaming\REAPER\ColorThemes\.\toolbar_blank.png
C:\WINDOWS\FONTS\UPCEBI.TTF
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\NSISdl.dll
v1_191.red
C:\Users\win7\AppData\Local\Temp\nsk70F2.tmp\nsWeb.dll
C:\WINDOWS\FONTS\CANDARAI.TTF
C:\Users\win7\AppData\Local\Temp\nssA82A.tmp\NSISdl.dll
C:\sample
__tmp_rar_sfx_access_check_54596218
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1049
C:\Users\win7\AppData\Local\Temp\nsd855F.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\nss3.dll
C:\Users\win7\AppData\Local\Temp\nst8521.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\System.dll
h1_26.red
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\928199480
C:\Users\win7\AppData\Local\Temp\nsf7BBB.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm6AA8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\banner.htm
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsaD69B.tmp
C:\Users\win7\AppData\Local\Temp\nsn86CA.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nseED12.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd7726.tmp
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\webctrl.dll
C:\Users\win7\AppData\Local\Temp\nsoEE7D.tmp
C:\Users\win7\AppData\Local\Temp\nsr6A78.tmp
C:\Users\win7\AppData\Roaming\gtopala\siw\siw_init.xml
C:\Users\win7\AppData\Local\Temp\nsb8C44.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
C:\Users\win7\AppData\Local\Temp\nsgE5DE.tmp\nsArray.dll
C:\CRACK\PATCH.EXE
\\.\SIWVID
C:\Users\win7\AppData\Local\Temp\jusched.log
C:\Users\win7\AppData\Local\Temp\nsa7C37.tmp\\1024390884
C:\Users\win7\AppData\Local\Temp\nsfD6BB.tmp\nsArray.dll
sGxBArVzWJrYnjU.dat
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-4MFVH.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsr7FA3.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\MemekeHhw.exe
C:\Users\win7\AppData\Local\Temp\nsi6D96.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslBE13.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\f[1].js
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\irsetup.dat
C:\Users\win7\AppData\Local\Temp\528dd5088dd2bdf0b990dc6dd3376971\OpenCL.dll
C:\Users\win7\AppData\Local\Temp\nsiE987.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsaD515.tmp\\786823653
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nskD7BA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy61DE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy6E90.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn7801.tmp\nsArray.dll
C:\Windows\system32\l_intl.nls
C:\Users\win7\AppData\Local\Temp\nsk64DB.tmp
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\nsaF04E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu7BCA.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsqF0FA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm6A0B.tmp
C:\Users\win7\AppData\Local\Temp\nseDF28.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\sqlite3.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui
C:\Users\win7\AppData\Local\Temp\nst6171.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsp715F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq811E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm775A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-NEG17.tmp\_isetup\_shfoldr.dll
C:\Users\win7\Favorites\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsz7101.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz6400.tmp
C:\Users\win7\AppData\Local\Temp\nsyDE6C.tmp\1093444395
Notes\Version history.txt
C:\Users\win7\AppData\Local\Temp\nso7A68.tmp\\1046795820
C:\Users\win7\AppData\Local\Temp\nsm7458.tmp\SimpleSC.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\Dlg_bkg.png
C:\WINDOWS\FONTS\ARIBLK.TTF
C:\Users\win7\AppData\Local\Temp\nsv721B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\\984109669
C:\Users\win7\AppData\Local\Temp\nsp7B5D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\nsvA367.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy61DE.tmp\\135684457
C:\Users\win7\AppData\Local\Temp\nsd7811.tmp\\1009068360
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\ssl3.dll
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\libnspr4.dll
C:\WINDOWS\FONTS\ANGSAB.TTF
C:\Users\win7\AppData\Local\Temp\nsm736E.tmp\\939163597
C:\Users\win7\AppData\Local\Temp\nsgA5C8.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nss85B2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslE513.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\DomaIQ.exe
C:\Users\win7\AppData\Local\Temp\nsd6C3F.tmp\340359336
C:\Users\win7\AppData\Local\Temp\nsiDC88.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\261b55742615f111f03f941ce52dc4e4\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nse864A.tmp\NSISdl.dll
C:\Windows\System32\dnsapi.dll
C:\Users\win7\AppData\Local\Temp\nsi765C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg97DE.tmp\937597295
C:\Users\win7\AppData\Local\Temp\nskEF54.tmp\881584955
C:\Users\win7\AppData\Local\Temp\nsgE3BB.tmp
C:\Users\win7\AppData\Local\Temp\nszD340.tmp
x1_12.red
C:\Windows\system32\zmovie.cfg
C:\Users\win7\AppData\Local\Temp\nsn85E0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\index.scr
C:\Users\win7\AppData\Local\Temp\nsh77D7.tmp\StdUtils.dll
Notes\Checksums.txt
x1_1.red
C:\Users\win7\AppData\Local\Temp\nsjE296.tmp\NSISdl.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml
x1_8.red
\\?\C:\Windows\system32\Macromed\Flash\mms.cfg
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPowerLite41.x64.msi
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\M2UBE4LT.txt
C:\Users\win7\AppData\Roaming\REAPER\reaper-license.rk
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\LiyaswFiknagp.dat
C:\rar.ini
x1_17.red
C:\Users\win7\AppData\Local\Temp\nskEF54.tmp\\881584955
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\nss3.dll
C:\Users\win7\AppData\Local\Temp\nssE840.tmp\879644102
C:\\client\builddate.txt
C:\Users\win7\AppData\Local\Temp\nse6F9A.tmp\SimpleSC.dll
C:\toolbar_blank.png
C:\Users\win7\AppData\Local\Temp\nsa7372.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyD208.tmp\SimpleSC.dll
credits.exe
C:\Users\win7\AppData\Local\Temp\nsjEB0F.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\_isetup\_shfoldr.dll
x1_16.red
C:\Users\win7\AppData\Local\Temp\nsp6597.tmp\\1129775803
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\2f2ef0d4f0b4de33eb48fcaf471d6340\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\bab033.tbinst.dat
C:\Users\win7\AppData\Local\Temp\nsaE34E.tmp\817809202
C:\Users\win7\AppData\Local\Temp\nsi7830.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\libplc4.dll
C:\Users\win7\AppData\Local\Temp\34de4613903d936aecd50d9797ec48e6\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nssDCC6.tmp\7za.exe
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\nssckbi.dll
C:\Users\win7\ctags.cnf
C:\Users\win7\AppData\Local\Temp\nsf7D8F.tmp\NSISdl.dll
\\.\Scsi7:
C:\Users\win7\AppData\Local\Temp\nsn8290.tmp
C:\Users\win7\AppData\Local\Temp\nsfC8D1.tmp\1006923206
C:\Users\win7\AppData\Local\Temp\nsbE571.tmp\System.dll
C:\WINDOWS\FONTS\SIMFANG.TTF
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\WSysInfo.dll
C:\Users\win7\AppData\Local\Temp\nsaEF64.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsg742E.tmp\\128976596
C:\Users\win7\AppData\Local\Temp\nswE504.tmp\639795516
C:\Windows\system32\GDIPFONTCACHEV1.DAT
C:\WINDOWS\FONTS\SHRUTIB.TTF
C:\Users\win7\AppData\Local\Temp\nsqE495.tmp
install41305.exe
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\1203562272
C:\WINDOWS\FONTS\VERDANA.TTF
C:\Users\win7\AppData\LocalLow\Oracle\Java\jre1.8.0_65\jds56379437.tmp
C:\Users\win7\Desktop
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\info.iam
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\dmhfdlngglhgmdlpmmdodefgadjnkcii\sqlite.js
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nshCF2F.tmp\System.dll
__tmp_rar_sfx_access_check_54488984
C:\Users\win7\AppData\Local\Temp\nsxCF49.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nszBB59.tmp\336443579
C:\Users\win7\AppData\Local\Temp\nsr4C48.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Network Shortcuts
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\nssckbi.dll
C:\Windows\SysWOW64\Wbem\textvaluelist.xsl
C:\Users\win7\AppData\Local\Temp\nsr4BFB.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\ARIAL.TTF
C:\Users\win7\AppData\Local\Temp\nsu7B7C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj44D6.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsrDAA3.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj6355.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\\319929303
C:\Users\win7\AppData\Local\Temp\nsf72A7.tmp\[RANDOM_STRING].7z
C:\Users\win7\AppData\Local\Temp\nsr75A4.tmp\\896022178
sample
C:\Windows\system32\filr\yse\keak.dat
C:\Users\win7\AppData\Local\Temp\nsq6682.tmp\\804495631
C:\Users\win7\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\libplc4.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\ForpErutm.exe
C:\Users\win7\AppData\Local\Temp\tsldrl6660\link.dat
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\nss3.dll
C:\Users\win7\AppData\Local\Temp\qlfqeao
C:\Users\win7\AppData\Local\Temp\nss85B2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsxF55F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\help.txt
C:\Users\win7\AppData\Local\Temp\nsnDCF5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nskC8A1.tmp
C:\Users\win7\AppData\Local\Temp\nsj6ECF.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\GEORGIAB.TTF
npcmodes/.amx
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml
C:\Users\win7\AppData\Local\Temp\nsl7F82.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsn759B.tmp\\932796237
C:\ProgramData\Barowasse2saave
C:\Users\win7\AppData\Local\Temp\nsz9463.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsp7B5D.tmp\\1181872387
C:\Users\win7\AppData\Local\Temp\nsmDA84.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\IyrafEfo.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\NET.dll
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsl7F82.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsr76DD.tmp\inetc.dll
C:\Users\win7\AppData\Local\Temp\nsy796E.tmp\910902052
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\is-AF5OS.tmp\is-1K4CH.tmp
C:\Users\win7\AppData\Local\Temp\be65e9678dd5d48d48970c7dbd120df9\BitAcceleratorDDLRinstaller.exe
h1_11.red
C:\Users\win7\AppData\Local\Temp\nsyF81D.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\VD4LV9X2.txt
C:\Users\win7\AppData\Local\Temp\nsn8F90.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgE3BC.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nscE8CC.tmp\\1209657232
C:\Users\win7\AppData\Local\Temp\nsc82A0.tmp\\875489995
C:\Users\win7\AppData\Local\Temp\nsm775A.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsvF07C.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsu70E1.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\3NCVNTXC.txt
C:\Users\win7\AppData\Roaming\Opera\Opera\opcacrt6.dat
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\machine.config
C:\Users\win7\AppData\Local\Temp\033f8e4b.a
C:\ProgramData\sNHjOi1.vbs
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
C:\Users\win7\AppData\Local\Temp\\~DF49251A3D91BABC37.TMP
h1_18.red
C:\Users\win7\AppData\Local\Temp\38f2bb0256db33a8f41436ef966638fe\downloaderSTUB.exe
C:\Users\win7\AppData\Local\Temp\e1c1e048af3eb4f5776b5551aa16d363\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nse6F9A.tmp\System.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\010914i[1].htm
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPowerLite41.msi
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\nscF3F8.tmp\1021053979
C:\Users\win7\AppData\Local\Temp\nsp7E11.tmp\nsArray.dll
C:\WINDOWS\FONTS\CAMBRIAZ.TTF
C:\Users\win7\AppData\Local\Temp\~E47F23.tmp
C:\Users\win7\AppData\Local\Temp\is-NEG17.tmp\_isetup\_setup64.tmp
x1_20.red
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\515f05ce2935a.exe
C:\Users\win7\AppData\Local\Temp\nsy796E.tmp\\910902052
C:\Users\win7\AppData\Local\Temp\nsm736E.tmp\NSISdl.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPLiteOutlook.dll
c:\Program Files\Common Files\Microsoft Shared\ink\Content.xml
h1_4.red
\\.\Scsi1:
redrace.dat
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\WListViewEx.dll
C:\Users\win7\AppData\Local\Temp\nsr6941.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsq6808.tmp\\618854733
C:\Users\win7\AppData\Local\Temp\nsqE3FA.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso6F89.tmp
C:\vice.ini
C:\Users\win7\AppData\Local\Temp\nss834B.tmp
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsuD544.tmp\\666592910
C:\Users\win7\AppData\Local\Temp\nsc82A0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsyF6E6.tmp\System.dll
C:\WINDOWS\FONTS\KOKILAI.TTF
C:\Users\win7\AppData\Local\Temp\nsb697E.tmp
C:\Users\win7\AppData\Local\Temp\nskFC54.tmp\StdUtils.dll
C:\WINDOWS\FONTS\CORDIAI.TTF
C:\Users\win7\AppData\Local\Temp\nsg7391.tmp
C:\ProgramData\N24dft.au3
C:\Users\win7\AppData\Local\Temp\nsrE581.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsdDDA1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslD813.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\nssckbi.dll
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\YhivzePukcia.dat
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nsp37F7.tmp\NSISdl.dll
\\.\PhysicalDrive2
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\utils[1].js
C:\Users\win7\AppData\Local\Temp\nse79E5.tmp
C:\Users\win7\AppData\Local\Temp\nsqF311.tmp
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nscF3F8.tmp\\1021053979
.\.ctags
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsrCCB8.tmp
v1_905.red
C:\Users\win7\AppData\Local\Temp\nssDCC6.tmp\[RANDOM_STRING].7z
C:\Users\win7\AppData\Local\Temp\nsz14D2.tmp
C:\Users\win7\AppData\Local\Temp\nslE513.tmp\624064391
C:\Users\win7\AppData\Local\Temp\nsrA8BA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsfC8D1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaE39B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\fkjeojoangpmoeckmdgmibinanicmghc\manifest.json
C:\Users\win7\AppData\Local\Temp\nsd7735.tmp
v1_904.red
c:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nsx831D.tmp\\485889269
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\nss3.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmhfdlngglhgmdlpmmdodefgadjnkcii\1\manifest.json
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPMenuAddin.dll
C:\Users\win7\AppData\Local\Temp\nsg97DE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse158E.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\7c460ffc43d81bc155b60ff2a41f6fe9\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsp880F.tmp\663358154
C:\Windows\system32\kebv\fidb\rul.dat
C:\Users\win7\AppData\Local\Temp\nsr8C55.tmp\\968072094
C:\Users\win7\AppData\Local\Temp\nse7A34.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsfC9BB.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsi250.tmp\\514218915
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\libplc4.dll
C:\Users\win7\AppData\Local\Temp\nsi6C5D.tmp
\\?\hid#vid_80ee&pid_0021#6&e993e07&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}
C:\Users\win7\AppData\Local\Temp\1d4b8f77a8f1a4b47e33c540585fb190\downloaderDDLR.exe
C:\Users\win7\AppData\Local\Temp\nsj1F5D.tmp\\1071584260
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\WListViewEx.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\ext[1].js
C:\Users\win7\AppData\Local\Temp\nsd798D.tmp\System.dll
x1_6.red
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nsc82A0.tmp\NSISdl.dll
C:\WINDOWS\FONTS\MSGOTHIC.TTC
C:\Users\win7\AppData\Local\Temp\nsd85AD.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsjE07F.tmp\\593146942
C:\Users\win7\AppData\Local\Temp\nsqF148.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsaD515.tmp\786823653
C:\WINDOWS\FONTS\ANGSAUZ.TTF
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\Ksicfg.dll
C:\WINDOWS\FONTS\MEIRYO.TTC
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\nss3.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_33A0493B3756EC93EB52782457685E27
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\ext[1].js
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsiEABF.tmp
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\Dlg_Btn.png
\\.\PhysicalDrive8
C:\Users\win7\AppData\Local\Temp\nsfE282.tmp
C:\Users\win7\AppData\Local\Temp\nsu70E2.tmp\System.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\ui[1].js
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\nss3.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\CAZOTF9Q.txt
C:\Users\win7\AppData\Local\Temp\nss77C7.tmp
C:\Windows\system32\seoz\zil\kaov.dat
C:\Users\win7\AppData\Local\Temp\nsp8946.tmp
C:\Users\win7\AppData\Local\Temp\nsb7631.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nscF3F8.tmp\NSISdl.dll
C:\WINDOWS\FONTS\KOKILAB.TTF
C:\Users\win7\AppData\Local\Temp\nsl8BE6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsr8256.tmp
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\setup.exe
C:\Windows\system32\mms.cfg
C:\Users\win7\AppData\Local\Temp\nsvE67E.tmp
C:\ProgramData\Barowasse2saave\uninstall.exe
C:\Users\win7\AppData\Local\Temp\nsh7F20.tmp\nsArray.dll
C:\WINDOWS\FONTS\UPCJI.TTF
C:\Users\win7\AppData\Local\Temp\nst6D87.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso6EA0.tmp\\962760285
C:\Users\win7\AppData\Local\Temp\nsx83B8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsz7101.tmp\141166516
C:\Users\win7\AppData\Local\Temp\nsp6597.tmp\nsArray.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_AD876BD6070522D4EE8560FE72EBB41A
C:\Users\All Users
C:\Users\win7\AppData\Local\Temp\\~DF229F9F80CDCC1C88.TMP
/dev/urandom
C:\Users\win7\AppData\Local\Temp\OA6j0qm2Ap5iqgiXDLlySmIaqS\OA6j0qm2Ap5iqgiXDLlySmIaqSOA6j0qm2Ap5iqgiXDLlySmIaqSOA6j0qm2Ap5iqgiXDLlySmIaqS_br.exe
C:\Users\win7\AppData\Local\Temp\nsm8286.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm6AA8.tmp\233714564
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\nss3.dll
C:\Users\win7\AppData\Local\Temp\nsnE9A7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\import.bat
sfiles\bimage.tmp
C:\Users\win7\AppData\LocalLow\Oracle\Java\jre1.8.0_65\jds56379140.tmp
C:\Users\win7\AppData\Local\Temp\nsb8C44.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\mobi[1].js
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\smime3.dll
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\libplc4.dll
x1_10.red
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\routes.dll
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\HehfhMeuyf.exe
C:\Users\win7\AppData\Local\Temp\nsbE60C.tmp
C:\Users\win7\AppData\Local\Temp\nslD813.tmp\\404032938
v1_34.red
C:\Users\win7\AppData\Local\Temp\nslBE13.tmp\\189585693
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\Dlg_Btn_Close.png
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\ssl3.dll
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\softokn3.dll
C:\WINDOWS\FONTS\KARTIKA.TTF
C:\Users\win7\AppData\Local\Temp\nsj6355.tmp\nsArray.dll
C:\WINDOWS\FONTS\PHAGSPA.TTF
C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini
C:\Users\win7\AppData\Local\Temp\3a323904ccb01666e8b97fe1f2f6f1bf\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc833B.tmp
C:\Users\win7\AppData\Local\Temp\nssF58E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\ItDownload_wex.dll
v1_903.red
C:\Users\win7\AppData\Local\Temp\nsw8DF0.tmp\040244ea-880d-474a-83c9-61f830bcb17b.dll
C:\Users\win7\AppData\Local\Temp\nssF58E.tmp\352004454
C:\Users\win7\AppData\Local\Temp\nslE4C4.tmp
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\smime3.dll
C:\WINDOWS\FONTS\TRADBDO.TTF
\\.\Scsi6:
C:\rar.lng
c:\Users\win7\AppData\Local\Temp\sfx1\BB40eng.dix
C:\Windows\SysWOW64\ieframe.dll
C:\Users\win7\AppData\Local\Temp\nsbE438.tmp
C:\Users\win7\AppData\Local\Temp\nsy7978.tmp\\196089254
C:\Users\win7\AppData\Local\Temp\nsu8744.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nspD43B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn8F90.tmp\nsArray.dll
C:\WINDOWS\FONTS\SEGUISB.TTF
C:\Users\win7\AppData\Local\Temp\nspE051.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsfE31F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsaE3E9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nszE12B.tmp\\822916711
x1_19.red
C:\Users\win7\AppData\Local\Temp\nsq8ACD.tmp
C:\Users\win7\AppData\Local\Temp\nsk7BDA.tmp\\933000537
C:\Users\win7\AppData\Local\Temp\nsq7297.tmp
C:\Users\win7\AppData\Local\Temp\nsm82D3.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\libnspr4.dll
v1_789.red
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml
c:\sample.
C:\Users\win7\AppData\Local\Temp\nsn759B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmE5FE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\data.pck
C:\Users\win7\AppData\Local\Temp\nsz7101.tmp\\141166516
\\.\Scsi2:
C:\Users\win7\AppData\Local\Temp\nsb8BA9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg677B.tmp
C:\Users\win7\AppData\Local\Temp\nsn8F90.tmp\\335864728
C:\Users\win7\AppData\Local\Temp\nsb4A64.tmp
C:\Users\win7\AppData\Local\Temp\nsr808D.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nscF3AA.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nsm80BB.tmp
C:\Windows\system32\oeu\zum\bonba.dat
C:\ProgramData\NDCvuh1.vbs
C:\Users\win7\AppData\Local\Temp\nsuEF88.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\jfjahgbhkoidecpcmlippenojpfkjijd\background.html
C:\Users\win7\AppData\Local\Temp\nsoDE7C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsq7E1B.tmp
C:\Users\win7\AppData\Roaming\REAPER\Data\track_icons\toolbar_blank.png
C:\Users\win7\AppData\Local\Temp\nsb7595.tmp\System.dll
c:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui
c:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nsmDA84.tmp\\1192053353
c:\Users\win7\AppData\Local\Temp\sfx1\tex_def.jpg
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsiCD70.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsrB227.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd6C3F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nse70D2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\Microsoft
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\settings.ini
c:\users\win7\appdata\local\tempfolder\ivhfisueamfh\dyvdecoyjt.dat
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\JisjhbLhkib.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\ui[1].css
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\libplds4.dll
C:\WINDOWS\FONTS\UPCEI.TTF
C:\Users\win7\AppData\Local\Temp\\~DFC95B13665C7C2C4F.TMP
C:\Users\win7\AppData\Local\Temp\nsy1D97.tmp
C:\Users\win7\AppData\Local\Temp\nsa72D6.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsz7101.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsmE784.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsgFE0A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsdD13C.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\N6Q0F1MK.txt
C:\WINDOWS\FONTS\UPCJB.TTF
c:\countdown.py
C:\Users\win7\AppData\Local\Temp\nsfE31F.tmp\SimpleSC.dll
C:\Users\win7\Saved Games\desktop.ini
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\nsJSON.dll
\\.\Scsi13:
C:\Users\win7\AppData\Local\Temp\nse8733.tmp
\\.\SICE
C:\Windows\system32\zfont.txt
sfiles\skin.ini
C:\Users\win7\AppData\Local\Temp\51b530fdfca524d0fb3ba10c7a56071c\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsdEA53.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsiE9D6.tmp\[RANDOM_STRING].7z
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\d73b989f8bebc4a4b59f91fe7c949077\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\448774710
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsqCD97.tmp
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPASS\SPASS 3.7\SPASS Desktop.lnk
C:\Users\win7\AppData\Local\Temp\nsgE3BC.tmp\System.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\reset[1].css
c:\users\win7\appdata\local\tempfolder\ortmp\orionhelper.bit
C:\Users\win7\AppData\Local\Temp\nsr8D8D.tmp\nsWeb.dll
C:\Windows\SysWOW64\wshom.ocx
C:\Users\win7\AppData\Local\Temp\nsoECB3.tmp
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\\928199480
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsx6C1E.tmp
C:\Users\win7\AppData\Local\Temp\nsxCDC2.tmp
C:\Users\win7\AppData\Local\Temp\nsr82F2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\jfjahgbhkoidecpcmlippenojpfkjijd\lsdb.js
C:\Users\win7\AppData\Local\Temp\nswF41C.tmp\901538287
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsj6F1C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaD516.tmp\\1069200756
C:\Users\win7\AppData\Local\Temp\nsr6941.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nssA82A.tmp\\1166754163
C:\Users\win7\AppData\Local\Temp\nsl7363.tmp\1145234528
c:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nse7035.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libplc4.dll
C:\Users\win7\AppData\Local\Temp\nso6E52.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-04I2G.tmp\sample.tmp
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\PewojyUfe.exe
\\.\Scsi14:
C:\Users\win7\AppData\Local\Temp\nsfE1E7.tmp\\792918612
C:\Users\win7\AppData\Local\Temp\6efb25bc8da8c8c2c9e8048717b44cc2\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsi835C.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsr8EBA.tmp
C:\Users\win7\AppData\Local\Temp\nsz87FF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\softokn3.dll
x1_18.red
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\smime3.dll
C:\Users\win7\AppData\Local\Temp\nsyDE6C.tmp\\1093444395
C:\Users\win7\AppData\Local\Temp\nsgD8DD.tmp
C:\Users\win7\AppData\Local\Temp\nsk53FA.tmp\System.dll
C:\WINDOWS\FONTS\ANGSAU.TTF
C:\WINDOWS\FONTS\DAUNPENH.TTF
C:\Users\win7\AppData\Local\Temp\nsm7458.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-GN01Q.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config
C:\Users\win7\AppData\Local\Temp\nsdEA04.tmp
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb8C44.tmp\\514252965
C:\Users\win7\AppData\Local\Temp\nsl7E99.tmp\StdUtils.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GetPrivate\GetPrivate.lnk
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\libplds4.dll
C:\Users\win7\AppData\Local\Temp\be65e9678dd5d48d48970c7dbd120df9\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\98.cab
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nss3.dll
C:\Users\win7\AppData\Local\Temp\nsy6E90.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsr7FA3.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsd8426.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\\736838172
C:\WINDOWS\FONTS\ANGSAI.TTF
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\libplc4.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\smime3.dll
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsp7E11.tmp\\1030587994
h1_17.red
C:\Users\win7\AppData\Local\Temp\nsr75A4.tmp\896022178
C:\Users\win7\AppData\Local\Temp\nsz7CC9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\5d3e687ec77ac9bbac7baeaed99d0d59\stub.exe
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\jfjahgbhkoidecpcmlippenojpfkjijd\515f52b3b1c228.87852096.js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\layout[1]
C:\Users\win7\AppData\Local\Temp\nsnDCF5.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\nssutil3.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\8KX8WHKN.txt
C:\Users\win7\AppData\Local\Temp\nss8563.tmp\NSISdl.dll
C:\Users\win7\Downloads\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsfC8D1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\puzzle.pzl
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\\707146525
C:\WINDOWS\FONTS\MSUIGHUR.TTF
C:\Users\win7\AppData\Local\Temp\nsb9993.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\nsResize.dll
/etc/ctags.conf
C:\Users\win7\AppData\Local\Temp\nssE92A.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\KutliOomufg.exe
C:\Users\win7\AppData\Local\Temp\nsy6CBC.tmp\nsArray.dll
x1_13.red
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\427527476
C:\Users\win7\AppData\Local\Temp\nsy7AF3.tmp
C:\Users\win7\AppData\Local\Temp\nsvA367.tmp\\744363234
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\sqlite3.dll
C:\Users\win7\AppData\Roaming
C:\Users\win7\AppData\Local\Temp\nsxD8.tmp
C:\Users\win7\AppData\Local\Temp\nsl7363.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaD516.tmp\1069200756
C:\Users\win7\AppData\Local\Temp\nsnCECB.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nssDC78.tmp\System.dll
C:\WINDOWS\FONTS\SHRUTI.TTF
c:\users\win7\appdata\local\temp\License.txt
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsl7A98.tmp
C:\Users\win7\AppData\Local\Temp\nsrE581.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd838B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh80EB.tmp\\747155339
C:\Users\win7\AppData\Local\Temp\nsr8CF1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\EI9QY5MS.txt
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\\121826085
C:\Users\win7\AppData\Local\Temp\nsf716F.tmp\nsWeb.dll
\\.\pipe\dd641d45_0660_497f_874f_5edfdc39d3c5
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\NET.dll
C:\Users\win7\AppData\Local\Temp\nsl7EE7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\\~DF4A0EF6BF3EC7D5F1.TMP
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\NET.dll
C:\ProgramData\Microsoft\Windows\Start Menu\SPASS Desktop.lnk
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml
C:\Users\win7\AppData\Local\Temp\nssC3B0.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\libnspr4.dll
C:\WINDOWS\FONTS\SERIFE.FON
C:\Users\win7\AppData\Local\Temp\nsl7E4B.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsfD6BB.tmp\NSISdl.dll
C:\WINDOWS\FONTS\APARAJI.TTF
C:\Users\win7\AppData\Local\Temp\nsfD5D0.tmp
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1043
C:\Users\win7\AppData\Local\Temp\nsmE64C.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\FitgaNahfu.exe
C:\Users\win7\AppData\Local\Temp\nspE051.tmp\StdUtils.dll
CONOUT$
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfjahgbhkoidecpcmlippenojpfkjijd\1\manifest.json
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nst6D87.tmp\536453600
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\elejenikcaceegblacieffpkheggoeai\content.js
C:\Users\win7\AppData\Local\Temp\\~DF353A28E2A1AC34FE.TMP
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\DL.dll
C:\WINDOWS\FONTS\TIMESBD.TTF
c:\$Recycle.Bin\S-1-5-21-3979321414-2393373014-2172761192-1000\desktop.ini
C:\WINDOWS\FONTS\MVBOLI.TTF
C:\Users\win7\AppData\Local\Temp\nse6FE7.tmp\nsJSON.dll
C:\WINDOWS\FONTS\CANDARAB.TTF
C:\Users\win7\AppData\Local\Temp\nsmCC07.tmp
C:\Users\win7\AppData\Local\Temp\nse7035.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsx75CF.tmp\\367701529
C:\Users\win7\AppData\Local\Temp\nso6ABE.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsmDAD1.tmp
C:\Users\win7\AppData\Local\Temp\nsw6912.tmp\nsArray.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml
C:\Users\win7\AppData\Local\Temp\nsiCF39.tmp
C:\Users\win7\AppData\Local\Temp\nsc833C.tmp\StdUtils.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini
C:\Users\win7\AppData\Local\Temp\037381ac.a
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\mozcrt19.dll
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nskD7BA.tmp\nsArray.dll
C:\WINDOWS\FONTS\UPCEL.TTF
C:\Users\win7\AppData\Local\Temp\nsj6181.tmp\NSISdl.dll
C:\WINDOWS\FONTS\LAOUIB.TTF
C:\ProgramData\DatacardService\log\AutoRun.log
C:\Users\win7\AppData\Local\Temp\aut84D1.tmp
C:\Windows\ie8_main.log
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\libplds4.dll
C:\Users\win7\AppData\Local\Temp\\~DF5A5770F7A2A58484.TMP
C:\Users\win7\AppData\Local\Temp\nsmE5FE.tmp\\172696866
C:\Users\win7\AppData\Local\Temp\nsh6AD7.tmp\nsArray.dll
install41382.exe
C:\WINDOWS\FONTS\CORBELB.TTF
C:\WINDOWS\FONTS\UPCKL.TTF
C:\siw.lic
C:\Users\win7\AppData\Local\Temp\nsm8286.tmp\\713377685
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\dmhfdlngglhgmdlpmmdodefgadjnkcii\content.js
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\ssl3.dll
C:\WINDOWS\FONTS\FRAMDIT.TTF
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\plc4.dll
wdmaud.drv
C:\Users\win7\AppData\Local\Temp\nssE840.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskFC05.tmp
C:\Users\win7\AppData\Local\Temp\nsjDF95.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\PCNE7H4S.txt
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\nss3.dll
C:\Users\win7\AppData\Local\Temp\nsh76EC.tmp
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\webctrl.dll
data.pck
C:\WINDOWS\FONTS\MSYI.TTF
C:\Users\win7\AppData\Local\Temp\nsvCCCD.tmp\System.dll
c:\users\win7\appdata\local\tempfolder\pidymomawpip\saogaabafid.dat
C:\Users\win7\AppData\Local\Temp\nsmF435.tmp
C:\Users\win7\AppData\Local\Temp\is-IIFFB.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nsy6CBC.tmp\NSISdl.dll
Notes\Loader changelog.txt
C:\Users\win7\AppData\Local\Temp\nsx5F1E.tmp
x1_7.red
C:\WINDOWS\FONTS\ARIALI.TTF
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\libnspr4.dll
C:\WINDOWS\FONTS\ANDLSO.TTF
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM2.tmp
C:\Users\win7\AppData\Local\Temp\nsp37F7.tmp\739528127
C:\Users\win7\AppData\Local\Temp\nsyDF07.tmp
C:\~adstest.tmp:ADSTest
C:\Users\win7\AppData\Local\Temp\2f2ef0d4f0b4de33eb48fcaf471d6340\volcano.exe
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml
C:\Users\win7\AppData\Local\Temp\nssE9C5.tmp
C:\Users\win7\AppData\Local\Temp\nssE92A.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\\774974234
Notes\How to restore tokens.txt
C:\ProgramData\BBroowsee2save\uninstall.exe
\\.\Scsi12:
C:\Users\win7\AppData\Local\Temp\nsr8257.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions
C:\WINDOWS\FONTS\SIMHEI.TTF
C:\Users\win7\AppData\Local\Temp\nsqF0FA.tmp\System.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\lcppn30i.dll
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\jfjahgbhkoidecpcmlippenojpfkjijd
c:\users\win7\appdata\local\tempfolder\jupxonqyb\rijcbier.dat
C:\WINDOWS\FONTS\TAHOMA.TTF
C:\Windows\System32\drivers\etc\services
C:\Users\win7\AppData\Local\Temp\nsv8B88.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nscDBCC.tmp\NSISdl.dll
h1_5.red
C:\Users\win7\AppData\Local\Temp\nsoDE7C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsd85AD.tmp\\252680445
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nso6CD6.tmp\nsExec.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26
C:\Users\win7\AppData\Local\Temp\nsb74F9.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPowerLite.exe
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nsjD3CC.tmp
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\GetPrivateInstaller_woautorun.exe
h1_19.red
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\VhdoSumf.dat
C:\Users\win7\AppData\Local\Temp\nsj791A.tmp
C:\Users\win7\AppData\Local\Temp\nsi60E3.tmp
C:\WINDOWS\FONTS\LATHA.TTF
C:\Users\win7\AppData\Local\Temp\nsk7DF2.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nswE504.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\nss3.dll
__tmp_rar_sfx_access_check_55048218
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\smime3.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsiE9D6.tmp\nsExec.dll
C:\WINDOWS\FONTS\SIMPFXO.TTF
C:\Users\win7\AppData\Local\Temp\nsl679A.tmp
C:\Users\win7\AppData\Local\Temp\nsz9378.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsg97DE.tmp\\937597295
C:\Users\win7\AppData\Local\Temp\nsp7B5D.tmp\nsArray.dll
c:\users\win7\appdata\local\tempfolder\nekgunewim\fuurrhijkoi.dat
C:\Users\win7\AppData\Local\Temp\nsgFE0A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi6CFA.tmp\NSISdl.dll
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
C:\Users\win7\AppData\Roaming\TeamViewer\TeamViewer6_Logfile2.log
C:\Users\win7\AppData\Local\Temp\nsp715F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\\~DF5FD3DD2E565223A5.TMP
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orionHelper.bit
C:\Users\win7\AppData\Local\Temp\nsyD034.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsp715E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn8544.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsuE10C.tmp\System.dll
C:\WINDOWS\FONTS\ISKPOTAB.TTF
C:\Users\win7\AppData\Local\Temp\nsg7FB2.tmp\\565362097
\\.\Scsi11:
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\Setup.exe
C:\Users\win7\AppData\Local\Temp\nsv565A.tmp\KillProcDLL.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\UcekGio.dat
C:\WINDOWS\FONTS\UTSAAHBI.TTF
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsxCF49.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsvF07C.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\extreme[1].htm
C:\Users\win7\AppData\Local\Temp\nskEE1C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso7A68.tmp\1046795820
\\.\SYNTP
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\nsb6895.tmp\134731055
C:\Users\win7\AppData\Local\Temp\nsl8C35.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\Dlg_Btn_Close.png
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\nss3.dll
C:\Users\win7\AppData\Local\Temp\nsr75A4.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WE3KZA8P.txt
C:\Users\win7\AppData\Local\Temp\nsk53FA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm8CD2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw6912.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn7717.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\GetPrivateInstaller_woautorun.exe.crypted
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\app[1].js
C:\Users\win7\AppData\Local\Temp\nsd838A.tmp
C:\Users\win7\AppData\Local\Temp\nsm7759.tmp
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfjahgbhkoidecpcmlippenojpfkjijd
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\bab307.sp_pop0.dat
C:\Users\win7\AppData\Local\Temp\nsa70BD.tmp
C:\Users\win7\AppData\Local\Temp\nsa8938.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\elejenikcaceegblacieffpkheggoeai
C:\Users\win7\AppData\Local\Temp\nsb98F6.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml
C:\Users\win7\Documents\Microsoft\GamesLauncher.exe
SxBArVzWJr.dat
C:\Windows\Fonts\staticcache.dat
c:\program files\ica\html 4 & CSS 2\colours.html
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml
C:\Users\win7\AppData\Local\Temp\nsaD516.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss847A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx83B8.tmp\\976822958
C:\Users\win7\AppData\Local\Temp\nsr4BFB.tmp\System.dll
Patch.exe
C:\Users\win7\AppData\Local\Temp\nsjECE3.tmp\\115697075
C:\Users\win7\AppData\Local\Temp\nsb74F9.tmp\\674458472
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\LocgeuRyc.dat
C:\Users\win7\AppData\Local\Temp\nsw9012.tmp\\336409529
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\ssl3.dll
C:\WINDOWS\FONTS\GEORGIAI.TTF
C:\Users\win7\AppData\Local\Temp\nsh69ED.tmp\System.dll
C:\Windows\system32\zsnesw.cfg
C:\Users\win7\AppData\Local\Temp\nsu6430.tmp\452928816
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml
matong.dat
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\sqlite3.dll
h1_15.red
C:\Windows\system32\zinput.cfg
C:\Users\win7\AppData\Local\Temp\nsu6430.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsg7FB2.tmp\565362097
C:\Users\win7\AppData\Local\Temp\nsbF30D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsaD515.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsu7B7C.tmp\nsArray.dll
C:\Users\win7\AppData
h1_20.red
C:\Users\win7\AppData\Local\Temp\nso6E52.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nszBB59.tmp\\336443579
c:\monkey.py
C:\Users\win7\AppData\Local\Temp\nsl8A61.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\dm_left_image[1].png
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\NET.dll
C:\Users\win7\AppData\Local\Temp\nsn7717.tmp\\784882799
C:\Users\win7\AppData\Local\Temp\nscF3F8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsw6912.tmp\\1067191803
C:\Users\win7\AppData\Local\Temp\nst6E23.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nsl8BE7.tmp\668499713
C:\Users\win7\AppData\Roaming\REAPER\ColorThemes\Default.ReaperTheme
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\dddgglodbdmjddjdklmhpjpcjhekkije\515f05ce291471.94888109.js
C:\WINDOWS\FONTS\ARIALBD.TTF
C:\Users\win7\AppData\Local\Temp\nsu7A44.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\e476d6026eb8a2312ee94ba7aa477005\stub.exe
h1_24.red
C:\Users\win7\AppData\Local\Temp\nsa7C37.tmp\NSISdl.dll
C:\WINDOWS\FONTS\MOOLBOR.TTF
C:\Windows\system32\wbem\XSL-Mappings.xml
C:\Users\win7\AppData\Local\Temp\nsy853F.tmp
C:\Users\win7\AppData\Local\Temp\nsjEC46.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\nst86A6.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\605.~cx
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\NET.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\rtutils[1]
C:\Users\win7\AppData\Local\Temp\nso6CD6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nssF58E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\\~DFF7070A2D73BA941A.TMP
C:\Windows\system32\en-US\erofflps.txt
C:\Users\win7\AppData\Local\Temp\nsj1F5D.tmp\1071584260
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsbE571.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsaD515.tmp\NSISdl.dll
C:\WINDOWS\FONTS\VANI.TTF
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\656411943
C:\Users\win7\AppData\Local\Temp\nse7035.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\nsJSON.dll
/ctags.cnf
C:\Users\win7\AppData\Local\Temp\nsb7631.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nswF168.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nseC74A.tmp\Processes.dll
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn77B3.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsxE775.tmp\\725771905
C:\WINDOWS\FONTS\MEIRYOB.TTC
C:\Users\win7\AppData\Local\Temp\xns8D1E.tmp
C:\Users\win7\AppData\Local\Temp\nsl7363.tmp\\1145234528
C:\Users\win7\AppData\Local\Temp\nsn762D.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsl8A61.tmp\System.dll
C:\WINDOWS\FONTS\TIMES.TTF
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
C:\Users\win7\AppData\Local\Temp\nse6FE7.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsw8C26.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-TTL1U.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsfC8D1.tmp\\1006923206
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Preferences
C:\Users\win7\AppData\Local\Temp\nsrB227.tmp\SimpleSC.dll
v1_546.red
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsdF5CD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsy9108.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslE3DB.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\libplc4.dll
C:\Users\win7\AppData\Local\Temp\nsh6AD7.tmp\1100016056
c:\users\win7\appdata\local\tempfolder\auqeacua\ucekgio.dat
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\libplc4.dll
C:\Users\win7\AppData\Local\Temp\nshE62C.tmp
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nse158E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh8E38.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaCC01.tmp
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nse7A34.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\d194c315be1140b7ec59a88f07e39a46\stub.exe
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\ssl3.dll
C:\WINDOWS\FONTS\SEGOEUIZ.TTF
x1_4.red
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\nsvA367.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkjeojoangpmoeckmdgmibinanicmghc\1\manifest.json
C:\Users\win7\AppData\Local\Temp\nsjECE3.tmp\115697075
C:\Users\win7\AppData\Local\Temp\nsxCEAD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsdEB3D.tmp\\295004663
C:\Users\Public\desktop.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\runtime[1]
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml
C:\Users\win7\AppData\Local\Temp\nsu7A44.tmp\nsArray.dll
C:/ProgramData/Oracle/Java/java.settings.cfg
C:\Users\win7\AppData\Local\Temp\tsldrl6660\sp.gif
C:\Users\win7\AppData\Local\Temp\nsg73DF.tmp
C:\Users\win7\AppData\Local\Temp\nsiD071.tmp
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssckbi.dll
top.red
C:\Users\win7\AppData\Roaming\REAPER\ColorThemes\track_icons\toolbar_blank.png
C:\Users\win7\AppData\Local\Temp\nstD0B1.tmp\NSISdl.dll
C:\WINDOWS\FONTS\VERDANAB.TTF
C:\Users\win7\AppData\Local\Temp\nsb7631.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\dddgglodbdmjddjdklmhpjpcjhekkije
c:\users\win7\appdata\local\tempfolder\nozulmusfi\jonqelibaoop.dat
C:\WINDOWS\FONTS\BROWAUZ.TTF
C:\Users\win7\AppData\Local\Temp\nsf65A6.tmp
C:\WINDOWS\FONTS\TIMESI.TTF
C:\WINDOWS\FONTS\TREBUCBD.TTF
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nssA82A.tmp\1166754163
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nsrA8BA.tmp\850599405
C:\Users\win7\AppData\Local\Temp\nsr8208.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsyD208.tmp\System.dll
v1_473.red
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\libplc4.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\Dlg_icon.png
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\cpSetup.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C5FD5BF0CE6372B1CAFE381FD0BC969C
C:\Users\win7\AppData\Local\Temp\nsj6F1C.tmp\\511937561
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsl8C35.tmp\\571661357
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\libplc4.dll
C:\Users\win7\AppData\Local\Temp\nso6985.tmp
C:\Users\win7\AppData\Local\Temp\nsgA5C7.tmp
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default
C:\Users\win7\AppData\Local\Temp\nso79D5.tmp
C:\Users\win7\AppData\Local\Temp\nsu7B7C.tmp\\937358944
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp
C:\Users\win7\AppData\Local\Temp\nsn7801.tmp\713275534
C:\Users\win7\AppData\Local\Temp\nsy6CBB.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPLiteShell64.dll
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\nssdbm3.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\skip[1].gif
C:\Users\win7\AppData\Local\Temp\nspD43B.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\nssdbm3.dll
C:\Users\win7\AppData\Roaming\REAPER\reaper-mouse.ini
Keys.ini
C:\Users\win7\AppData\Local\Temp\nsk7277.tmp
C:\tmp.exe
/usr/local/etc/ctags.conf
C:\Users\win7\AppData\Local\Temp\nsj6F1C.tmp\511937561
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\nssdbm3.dll
c:\users\win7\appdata\local\tempfolder\teidfoagehwe\hebummamdet.dat
C:\Users\win7\AppData\Local\Temp\nsl7E4A.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\main[1].css
C:\Users\win7\AppData\Local\Temp\nsfD6BB.tmp\\342504489
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc771B.tmp
C:\Users\win7\AppData\Local\Temp\nsl8AAF.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsy8408.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\libnspr4.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\TD2HVIYE.txt
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\fkjeojoangpmoeckmdgmibinanicmghc
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nsu7BCA.tmp\SimpleSC.dll
C:\Windows\system32\upgrade.log
C:\Users\win7\AppData\Local\Temp\nstD284.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\KDV8A3UU.txt
C:\Users\win7\AppData\Local\Temp\nsg742E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\smime3.dll
C:\Users\win7\AppData\Local\Temp\nsi6CF9.tmp
c:\users\win7\appdata\local\temp\LICENSE.TXT
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05EC48341C277FE5110E7DFAA91377DC_F4D89EB1FD4E80AFB0D09F169F9D4E2D
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\l10n[1]
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\nss3.dll
C:\Users\win7\AppData\Local\Temp\nst8521.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsb4B9C.tmp\NSISdl.dll
C:\sample.scr
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\jquery[1].js
C:\Windows\SysWOW64\dnsapi.dll
C:\Users\win7\AppData\Local\Temp\nszE040.tmp
C:\Users\win7\AppData\Local\Temp\nsqFDF9.tmp
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\Dlg_Btn.png
C:\Users\Default User
C:\Users\win7\AppData\Local\Temp\nsyAB07.tmp\NSISdl.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPowerLite41.mst
C:\Users\win7\AppData\Local\Temp\nsrE6B8.tmp
C:\Users\win7\AppData\Local\Temp\nsv80EE.tmp
\\.\PhysicalDrive5
C:\Users\win7\AppData\Local\Temp\nsn759B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsbFF23.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nslD68D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm6AA8.tmp\\233714564
C:\Users\win7\AppData\Local\Temp\nsmDA36.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg8091.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj6E80.tmp
C:\Users\win7\AppData\Local\Temp\nsnEA43.tmp\nsArray.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1031
C:\ersfiles\Shortcuts.dat
C:\Users\win7\AppData\Local\Temp\nsa7C37.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\jquery[1].js
C:\reamote.exe
h1_22.red
C:\Users\win7\AppData\Local\Tempfolder\ortmp\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsyDE6C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\freebl3.dll
C:\Users\win7\AppData\Roaming\WLEThjJwJFKr
C:\WINDOWS\FONTS\MODERN.FON
C:\Users\win7\AppData\Local\Temp\nsuE10C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsxCEAD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\6efb25bc8da8c8c2c9e8048717b44cc2\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nst6D87.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\softokn3.dll
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\EpemOcinofu.exe
C:\Microsoft Visual C++ 2005 Redistributable.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\XPXSMA49.txt
C:\Users\win7\AppData\Local\Temp\nsg8091.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\\~DF4A62643F38419ED0.TMP
C:\Users\win7\AppData\Local\Temp\nsjD246.tmp
C:\Users\win7\AppData\Local\Temp\nstD0B1.tmp\\757778956
C:\Users\win7\AppData\Local\Temp\is-NEG17.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nsp87C0.tmp
C:\Users\win7\AppData\Local\Temp\CH.dll
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsjE07F.tmp\nsArray.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\nssdbm3.dll
C:\WINDOWS\FONTS\SCRIPT.FON
C:\Users\win7\AppData\Local\Temp\nso6EEE.tmp\nsArray.dll
h1_10.red
C:\Users\win7\AppData\Local\Temp\nsqE3FA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsx6C6C.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D92C5B2C978310455CC3BB3E4574D7A
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\host[1]
C:\Users\win7\AppData\Local\Temp\nscDBCC.tmp\892174522
C:\Users\win7\AppData\Local\Temp\d77dc95484dc6c4d4458546230aa3d47\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\515f52b6468e9.tlb
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nsi6CFA.tmp\\1079926523
C:\Users\win7\AppData\Local\Temp\nslD68D.tmp\906237194
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\nssckbi.dll
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nsmF399.tmp
puzzle.pzl
C:\Users\win7\AppData\Local\Temp\nsmCC4B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsvF07C.tmp
C:\Users\win7\AppData\Local\Temp\nsqF148.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi6CAB.tmp\nsArray.dll
C:\Users
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\ZDQR1MSL.txt
C:\Users\win7\AppData\Local\Temp\is-7F2JM.tmp\sample.tmp
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsoD218.tmp\\1153406541
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\3EE5MW2F.txt
C:\Users\win7\AppData\Local\Temp\nsi835C.tmp\System.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\common[1]
C:\Users\win7\AppData\Local\Temp\nsy61DE.tmp\135684457
C:\WINDOWS\FONTS\COURBD.TTF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\3HA3PGH9.txt
C:\Users\win7\AppData\Local\Temp\nsn6D19.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsuD4A8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsg8091.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsy78AC.tmp
C:\Users\win7\AppData\Local\Temp\nsg8BC8.tmp\inetc.dll
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\XejadSibitih.exe
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nst6D87.tmp\\536453600
C:\WINDOWS\FONTS\ISKPOTA.TTF
C:\Users\win7\AppData\Local\Temp\nsaEF15.tmp
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nsjDF95.tmp\\264632014
C:\Users\win7\AppData\Local\Temp\nsm6AA8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm9984.tmp\\989046927
C:\Users\win7\AppData\Local\Temp\nscB265.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\is-GN01Q.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nsi765C.tmp\436074039
C:\Users\win7\AppData\Local\Temp\nsrA8BA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nsp8773.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\d77dc95484dc6c4d4458546230aa3d47\DirectDownloaderInstaller.exe
C:\Windows\VMPipe32.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\index.htm
C:\Users\win7\AppData\Local\Temp\nswDA26.tmp\nsArray.dll
h1_9.red
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\TR_lhNAZKyck6FkOpkAAYYIxlU[1].htm
C:\Users\win7\AppData\Local\Temp\nsw4C19.tmp
C:\Users\win7\AppData\Local\Temp\261b55742615f111f03f941ce52dc4e4\volcano.exe
C:\Users\win7\AppData\LocalLow\Oracle\Java\jre1.8.0_65\jds56374875.tmp
C:\Users\win7\AppData\Local\Temp\nsbF139.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\utils[1].js
C:\Users\win7\AppData\Local\Temp\nskFC53.tmp
C:\WINDOWS\FONTS\FRAMD.TTF
C:\Users\win7\AppData\Local\Temp\nsq6808.tmp\618854733
x1_5.red
C:\Users\win7\AppData\Local\Temp\nsj6355.tmp\\1170227268
C:\Users\win7\AppData\Local\Temp\nsx83B8.tmp\NSISdl.dll
C:\WINDOWS\FONTS\BROWAUB.TTF
C:\Windows\system32\\\\wuapi.dll
C:\Users\win7\AppData\Local\Temp\nsu7B7C.tmp\937358944
C:\Users\win7\AppData\Local\Temp\nsiDC3A.tmp\1069983907
C:\Users\win7\AppData\Local\Temp\nsd85AD.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsf8909.tmp\System.dll
C:\WINDOWS\FONTS\SIMSUNB.TTF
C:\Users\win7\AppData\Local\Temp\nsf72A7.tmp\7za.exe
C:\Users\win7\AppData\Local\Temp\nsd6D28.tmp
C:\Users\win7\AppData\Local\Temp\RarSFX0\BTuuGhr.exe
C:\Users\win7\AppData\Local\Temp\nslBE13.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsrDAA3.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsx75CF.tmp\367701529
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\DyvdeCoyjt.dat
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui
C:\vice.log
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini
C:\Users\win7\AppData\Local\Temp\{7E56800C-E567-4872-BE53-CE340B3446E3}\Setup.INI
C:\Users\win7\AppData\Local\Microsoft\Windows
C:\Users\win7\AppData\Local\Temp\nsh6AD7.tmp\NSISdl.dll
C:\WINDOWS\FONTS\UPCKI.TTF
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\nsDialogs.dll
Notes\Arguments.txt
C:\Users\win7\AppData\Local\Temp\nswF251.tmp
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\System.dll
C:\TV_w32.exe
C:\Users\win7\AppData\Roaming\Babylon\log_file.txt
C:\Users\win7\AppData\Local\Temp\nssF58E.tmp\\352004454
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\Setup.ico
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm8E09.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\libnspr4.dll
__tmp_rar_sfx_access_check_54493484
C:\Users\win7\AppData\Local\Temp\nsoEA91.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshD97B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsmE784.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsn8291.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\515f05cca2d7e.tlb
C:\ProgramData\Microsoft\Windows
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1028
\\.\PhysicalDrive7
C:\WINDOWS\FONTS\SEGOEUIL.TTF
C:\Users\win7\AppData\Local\Temp\nss78B1.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\NZXQP3B3.txt
C:\Users\win7\Desktop\Continue installation .lnk
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\dddgglodbdmjddjdklmhpjpcjhekkije\1\manifest.json
C:\Users\win7\AppData\Local\Temp\nscDA94.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\REAPER\reaper-vstplugins.ini
C:\Program Files\Internet Explorer\iexplore.exe
C:\Users\win7\AppData\Local\Temp\nse6383.tmp
C:\Users\win7\AppData\Local\Temp\nsh6822.tmp
C:\Users\win7\AppData\Local\Temp\nsr7640.tmp\NSISdl.dll
C:\WINDOWS\FONTS\SMALLE.FON
C:\Users\win7\AppData\Local\Temp\nsg6902.tmp\nsArray.dll
C:\Windows\SysWOW64\psapi.dll
C:\Users\win7\AppData\Local\Temp\nsuE10B.tmp
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\nssckbi.dll
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nshD97B.tmp\nsArray.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\Daemon.exe
C:\WINDOWS\FONTS\SEGOEPR.TTF
C:\Users\win7\AppData\Local\Temp\nsw9012.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsaEE7A.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\CALIBRIB.TTF
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\smime3.dll
C:\Users\win7\AppData\Local\Temp\nsmE5FE.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy6CBB.tmp\\434167236
C:\WINDOWS\FONTS\CORDIAUZ.TTF
C:\Users\win7\AppData\Local\Temp\tsldrl6660\banner.gif
C:\Users\win7\AppData\Local\Temp\nslE513.tmp\\624064391
C:\Users\win7\AppData\Local\Temp\nsx831D.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\loader.da_
C:\Users\win7\AppData\Local\Temp\nsn6D19.tmp\SimpleSC.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nsl8AFC.tmp
C:\Users\win7\AppData\Local\Temp\tsldrl6660\pbin.dat
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsi752D.tmp
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\515f52b3b1e65.dll
C:\Users\win7\AppData\Local\Temp\nsl7315.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsb740F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsgE5DE.tmp\943419854
C:\Users\win7\AppData\Local\Temp\VSD6B04.tmp\install.log
C:\Users\win7\AppData\Local\Temp\nsv8A50.tmp
C:\Users\win7\AppData\Local\Temp\nscDBCC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsg7FB2.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsy7978.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsp37F7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\elejenikcaceegblacieffpkheggoeai\1\manifest.json
C:\TV_x64.exe
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\ImuddiLhfot.dat
C:\Users\win7\AppData\Local\Temp\nso6EEE.tmp\1178024731
C:\Users\win7\AppData\Local\Temp\nsu70E2.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsdEB3D.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\JYMRKNLF.txt
C:\Users\win7\AppData\Local\Temp\nslE779.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb740F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsv721B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsiE89D.tmp
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1042
C:\Users\win7\AppData\Local\Temp\nshE6C9.tmp\nsWeb.dll
C:\WINDOWS\FONTS\VERDANAI.TTF
C:\Users\win7\AppData\Local\Temp\nsf7D8E.tmp
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\certutil.exe
crack.exe
C:\Users\win7\AppData\Local\Temp\nsi83A9.tmp
C:\Windows\mstwain32.exe
C:\Users\win7\AppData\Local\Temp\nsoEA91.tmp\nsJSON.dll
C:\WINDOWS\FONTS\LVNM.TTF
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nsiB9B2.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsjEC46.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\nsjDF95.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\TeamViewer\TeamViewer6_Logfile.log
C:\Users\win7\AppData\Local\Temp\nswF168.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsmD9E7.tmp
x1_3.red
C:\Users\win7\AppData\Local\Temp\nswE5EE.tmp\System.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\finish[1].gif
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\5U13EWZB.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\libacess_js[1].htm
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\welcome[1]
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml
C:\WINDOWS\FONTS\SYMBOL.TTF
C:\Users\win7\AppData\Local\Temp\\~DF92DBA146E284CC23.TMP
C:\Users\win7\AppData\Local\Temp\nsi6CAB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\smime3.dll
C:\Users\win7\AppData\Local\Temp\nsj6F6A.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05C228D5A90F8E552A04359DBA3E6884
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\IS.dll
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\RawtebOkat.exe
C:\Users\win7\AppData\Local\Temp\nsaE1C8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\eula.rtf
C:\Users\win7\AppData\Local\Temp\tsldrl6660\bananistan.tmp
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\GesdSayet.exe
c:\users\win7\appdata\local\tempfolder\jogoytem\yhivzepukcia.dat
C:\Users\win7\AppData\Local\Temp\03737b05.a
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\libplc4.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\ext[1].js
C:\Users\win7\AppData\Local\Temp\nsm8CD2.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\CORDIA.TTF
C:\Users\win7\Searches\desktop.ini
C:\Users\win7\AppData\Local\Temp\d73b989f8bebc4a4b59f91fe7c949077\OpenCL.dll
C:\Users\win7\AppData\Local\Temp\e1c1e048af3eb4f5776b5551aa16d363\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsxE775.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Play65
C:\Users\win7\AppData\Local\Temp\nss847A.tmp\\999636494
c:\Users\win7\AppData\Local\Temp\sfx1\_bbg.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\app[1].js
C:\Users\win7\AppData\Local\Temp\nsn762D.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\smime3.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml
C:\WINDOWS\FONTS\CONSTANB.TTF
\\.\pipe\0a98527b12fd0030
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\GetPrivateInstaller_woautorun.exe.crypted
C:\Windows\system32\\wuapi.dll
\\.\VBoxGuest
C:\Users\win7\AppData\Local\Temp\nstEB9B.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf7BBB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyD034.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\nssutil3.dll
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\AthroMopsors.dat
alpha.red
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\EasimzKyijq.dat
C:\Users\win7\AppData\Local\Temp\nsp880F.tmp\nsArray.dll
C:\Windows\system32\MSHTML.tlb
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsz6F7A.tmp
C:\Users\win7\AppData\Local\Temp\\~DFAEDDC707F1754C7C.TMP
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\sqlite3.dll
C:\WINDOWS\FONTS\LUCON.TTF
C:\Users\win7\AppData\Local\Temp\nsoEC18.tmp\\1053333431
C:\Users\win7\AppData\Local\Temp\nsxE775.tmp\NSISdl.dll
\\.\C:
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\HhdugAxudo.exe
C:\Users\win7\AppData\Local\Temp\19877d67a779994779e897cef475469b\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\WSysInfo.dll
C:\Users\win7\AppData\Local\Temp\nst86A6.tmp\NSISdl.dll
C:\WINDOWS\FONTS\PALAB.TTF
C:\Users\win7\AppData\Local\Temp\nsp37F7.tmp\\739528127
C:\Users\win7\AppData\Local\Temp\nscDB7D.tmp
C:\Users\win7\AppData\Local\Temp\nsnC42C.tmp\NSISdl.dll
C:\ProgramData\BBroowsee2save\515f52b6468e9.tlb
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\jquery[1].js
C:\WINDOWS\FONTS\SEGUISYM.TTF
C:\WINDOWS\FONTS\BROWAI.TTF
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\774974234
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\JVFZ3GWG.txt
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\smime3.dll
C:\Users\win7\AppData\Local\Temp\nso6EEE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\\~DF22430A164BC0D3B6.TMP
C:\Users\Public\Downloads\dm-63D6.tmp
C:\Users\win7\AppData\Local\Temp\nsq6808.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu8744.tmp\\940082949
C:\Users\win7\AppData\Local\Temp\nsj1F5D.tmp\NSISdl.dll
C:\WINDOWS\FONTS\ESTRE.TTF
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
C:\Users\win7\AppData\Local\Temp\nssE840.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\Ksicfg.dll
C:\Users\win7\Music\desktop.ini
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\nssdbm3.dll
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\ssl3.dll
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\webctrl.dll
C:\Users\win7\AppData\Local\Temp\nsnCECB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi7830.tmp\\507885605
C:\Users\win7\AppData\Local\Temp\nsc55CB.tmp\\427527476
c:\program files\ica\html 4 & CSS 2\html4 and css.hlp
C:\Users\win7\AppData\Local\Temp\nsy796E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsf7D8F.tmp\\376384293
C:\Users\win7\AppData\Local\Temp\\~DF6CE16D81015E039E.TMP
C:\Users\win7\AppData\Local\Play65\SmartDownload.exe
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\FakufAovi.dat
C:\WINDOWS\FONTS\SYLFAEN.TTF
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\Stp7FEA_TMP.EXE
h1_7.red
C:\Users\win7\AppData\Local\Temp\nswF41C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\Dlg_icon.png
C:\Users\win7\AppData\Local\Temp\nsd8426.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsxDC48.tmp
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\botva2.dll
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsn8F90.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Temp\nsx83B8.tmp\976822958
C:\WINDOWS\FONTS\ARIALBI.TTF
C:\Users\win7\AppData\Local\Temp\nsmDA35.tmp
C:\Users\win7\AppData\Local\Temp\nsuEF88.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsw7AD8.tmp\19d9bc56-21cf-4ea2-96f0-66125fc53ade.dll
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\nss3.dll
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\515f05ce29392.tlb
C:\Users\win7\Contacts\desktop.ini
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\bab327.ff_2.dat
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\310714_br[1].exe
C:\Users\win7\AppData\Local\Temp\nss847A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd838B.tmp\nsArray.dll
C:\WINDOWS\FONTS\TREBUCIT.TTF
C:\Users\win7\AppData\Local\Temp\nsrA8BA.tmp\\850599405
C:\WINDOWS\FONTS\SSERIFE.FON
C:\Users\win7\AppData\Local\Temp\nse864A.tmp\\104086006
C:\Windows\system32\Comctl32.ocx
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nsjEB0E.tmp
C:\Users\win7\AppData\Local\Temp\nst6D38.tmp
C:\Users\win7\AppData\Local\Temp\nszECF3.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsk7BDA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsjEB0F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsp87C1.tmp\\259899056
C:\Users\win7\AppData\Local\Temp\nsoD218.tmp\nsArray.dll
h1_1.red
C:\Users\win7\AppData\Local\Temp\nsoEA91.tmp\IS.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F463A8EC6EA3A214C73FB4FC74B1B1BD
C:\Users\win7\AppData\Local\Temp\nscF3AA.tmp\SimpleSC.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows
C:\Users\win7\AppData\Local\Temp\nsb6895.tmp\\134731055
C:\Users\win7\AppData\Local\Temp\nsd77C3.tmp\\682834786
C:\Users\win7\AppData\Local\Temp\nse864A.tmp\104086006
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\Dlg_icon.png
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\freebl3.dll
C:\Windows\SysWOW64\Dxtrans.dll
C:\Users\win7\AppData\Local\Temp\tsldrl6660\banner.jpg
C:\Windows\SysWOW64\dllcache\dnsapi.dll
C:\Users\win7\AppData\Local\Temp\nsq7F53.tmp
C:\WINDOWS\FONTS\BROWA.TTF
C:\WINDOWS\FONTS\LEELAWAD.TTF
c:\users\win7\appdata\local\tempfolder\pyrfowtunn\locgeuryc.dat
C:\Users\win7\AppData\Local\Temp\nss777A.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nswF41C.tmp\NSISdl.dll
C:\WINDOWS\FONTS\CALIBRI.TTF
C:\Users\win7\AppData\Local\Temp\tsldrl6660\bar.jpg
CH-Trainer-Keys.dat
C:\Users\win7\AppData\Local\Temp\3a323904ccb01666e8b97fe1f2f6f1bf\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\3a323904ccb01666e8b97fe1f2f6f1bf\stub.exe
C:\Windows\system32\dekr\wivd\bok.dat
C:\Users\win7\AppData\Local\Temp\nsl7E4B.tmp\System.dll
h1_8.red
C:\WINDOWS\FONTS\BROWAB.TTF
C:\Users\win7\AppData\Local\Temp\nsh80EB.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\libnspr4.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Roaming\Opera\Opera\opcacrt6.datC:\Users\win7\AppData\Roaming\Opera\Opera\profile\opcacrt6.dat
C:\Users\win7\AppData\Local\Temp\nsw8C26.tmp\StdUtils.dll
h1_27.red
C:\Users\win7\AppData\Local\Temp\nsaE34E.tmp\\817809202
C:\WINDOWS\FONTS\TUNGAB.TTF
C:\Users\win7\AppData\Local\Temp\is-GN01Q.tmp\_isetup\_shfoldr.dll
C:\WINDOWS\FONTS\MSJH.TTF
C:\Users\win7\AppData\Local\Temp\nsj6181.tmp\\737382973
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsk72C5.tmp
C:\Users\win7\AppData\Local\Temp\\~DFCBB6A243E657C835.TMP
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\Dlg_Btn_OK.png
BTuuGhr.exe
C:\Users\win7\AppData\Local\Temp\nsg8BC7.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\1N7DQL00.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\CGAP65G0.txt
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\smime3.dll
C:\Users\win7\AppData\Local\Temp\nss7699.tmp
C:\Users\Public\Desktop\SPASS Desktop.lnk
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\smime3.dll
C:\Users\win7\AppData\Local\Temp\1.jpg
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\ShellExt.dll
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\freebl3.dll
C:\WINDOWS\FONTS\MSJHBD.TTF
C:\Users\win7\AppData\Local\Temp\nsl8BE7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nst86A6.tmp\\208040823
C:\Users\win7\AppData\Local\Temp\nscDA94.tmp\1195185958
C:\Users\win7\AppData\Local\Temp\nsm8286.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd6C3F.tmp\\340359336
C:\Users\win7\AppData\Local\Temp\nsh69ED.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsh80EB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\nssdbm3.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\index[1].htm
.
C:\WINDOWS\FONTS\MANGAL.TTF
C:\Users\win7\AppData\Local\Temp\nsv73EF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyD034.tmp\717361541
C:\Users\win7\AppData\Local\Temp\e1c1e048af3eb4f5776b5551aa16d363\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\SPNB3K1H.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\ext[1].js
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\nsArray.dll
sfiles\lang.ini
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\smime3.dll
C:\Users\win7\AppData\Local\Temp\nsx831D.tmp\NSISdl.dll
C:\Windows\system32\\comsvcs.dll
C:\Users\win7\AppData\Local\Temp\nsz6F7B.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsm736E.tmp\939163597
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\reset[1].css
C:\Users\win7\AppData\Local\Temp\nsd855F.tmp\SimpleSC.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Barowasse2saave\Barowasse2saave.lnk
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsn2BD.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\515f05cca2d47.exe
C:\Users\win7\AppData\Local\Temp\nsi6CAB.tmp\\876102896
C:\Users\win7\AppData\Local\Temp\{7E56800C-E567-4872-BE53-CE340B3446E3}\_ISMSIDEL.INI
c:\users\win7\appdata\local\tempfolder\iofhopficu\xatlukqaf.dat
C:\Users\win7\AppData\Local\Temp\nsmDA36.tmp\\489736925
c:\users\win7\appdata\local\temp\Licenļæ½a.txt
C:\Users\win7\AppData\Local\Temp\nse6EAF.tmp
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\515f52b6468e9.dll
C:\Users\win7\AppData\Local\Temp\nsa66BF.tmp
C:\Users\win7\AppData\Local\Temp\528dd5088dd2bdf0b990dc6dd3376971\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\config.dll
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\fkjeojoangpmoeckmdgmibinanicmghc\background.html
c:\users\win7\appdata\local\temp\sfx1\bbgift.puz
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\libplc4.dll
C:\Users\win7\AppData\Local\Temp\nsq8BB8.tmp\\506830053
C:\WINDOWS\FONTS\APARAJBI.TTF
C:\Users\win7\AppData\Local\Temp\nsnCECB.tmp\DL.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\icone_cadeado[1].gif
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D4F348B882DF3F205ECCB6243795CB3A
C:\Users\win7\AppData\Local\Temp\nsfE1E7.tmp\792918612
C:\Users\win7\AppData\Local\Temp\d194c315be1140b7ec59a88f07e39a46\OpenCL.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\NET.dll
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\jfjahgbhkoidecpcmlippenojpfkjijd\manifest.json
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nso6EEE.tmp\\1178024731
C:\Users\win7\AppData\Local\Temp\nsg8091.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Temp\nsj78CC.tmp
C:\WINDOWS\FONTS\GABRIOLA.TTF
C:\Users\win7\AppData\Local\Temp\nsq8C06.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nswE504.tmp\NSISdl.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\515f05cca2d7e.dll
C:\Users\win7\AppData\Local\Temp\nsb6895.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\ssl3.dll
C:\ProgramData\BBroowsee2save
C:\Users\win7\AppData\Local\Temp\nsx831D.tmp\485889269
C:\WINDOWS\FONTS\SHONAR.TTF
C:\Users\win7\AppData\Local\Temp\nsw9973.tmp
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\nsResize.dll
C:\WINDOWS\FONTS\TAILEB.TTF
C:\Users\win7\AppData\Local\Temp\nsn6D18.tmp
C:\Users\win7\AppData\Local\Temp\nsd77C3.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd77C3.tmp\682834786
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_VersionProcess.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsj7CB9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nss777A.tmp\System.dll
C:\Windows\Fonts\desktop.ini
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\_isetup\_shfoldr.dll
C:\WINDOWS\FONTS\CALIBRII.TTF
C:\Users\win7\AppData\Local\Temp\nsi6CFA.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx83B8.tmp
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\softokn3.dll
C:\WINDOWS\FONTS\MSMINCHO.TTC
C:\Users\win7\AppData\Local\Temp\nsa86D1.tmp\System.dll
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\libplds4.dll
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\diskpt2k.sys
C:\WINDOWS\FONTS\UPCLI.TTF
C:\ProgramData\Barowasse2saave\515f05ce29392.tlb
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\softokn3.dll
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsaE34E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsq8BB8.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\nsc8E19.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nss904C.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\GBchppI.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_D8309B1ECA516AE8FCEB10D1DC37BE8F
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nrVzWJrYnjU.lnk
C:\WINDOWS\FONTS\BROWAU.TTF
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\sqlite3.dll
C:\WINDOWS\FONTS\GULIM.TTC
C:\Users\win7\AppData\Local\Temp\nsr8CF1.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\UPCFBI.TTF
C:\Users\win7\AppData\Local\Temp\nskEFA2.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\VIJAYAB.TTF
C:\Users\win7\AppData\Local\Temp\nsi765C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nso6EA0.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsy796E.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj8704.tmp
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\dddgglodbdmjddjdklmhpjpcjhekkije
C:\Users\win7\AppData\Local\Temp\nsf72A7.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\elejenikcaceegblacieffpkheggoeai
C:\Users\win7\AppData\Local\Temp\nsw9012.tmp\nsArray.dll
h1_23.red
C:\Users\win7\AppData\Local\Temp\nsqE30F.tmp
C:\Users\win7\AppData\Local\Temp\nst6171.tmp\System.dll
C:\crack.exe
C:\Users\win7\AppData\Local\Temp\nsnE820.tmp
C:\WINDOWS\FONTS\KALINGA.TTF
C:\Users\win7\AppData\Local\Temp\nsbF139.tmp\System.dll
C:\WINDOWS\FONTS\SHONARB.TTF
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\elejenikcaceegblacieffpkheggoeai\manifest.json
C:\Users\win7\AppData\Local\Temp\nsa86D1.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\nssutil3.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_DBDA70FA0C7F0763826EA9179F77D209
C:\Users\win7\AppData\Local\Temp\\~DF954DBF8AD55FFD73.TMP
C:\Users\win7\AppData\Local\Temp\nsuE1A7.tmp
C:\Users\win7\AppData\Local\Temp\19877d67a779994779e897cef475469b\DirectDownloaderInstaller.exe
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui
C:\Users\win7\AppData\Local\Temp\nslD813.tmp\404032938
C:\Users\win7\AppData\Local\Temp\nsa8938.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nso6EA0.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\smime3.dll
c:\users\win7\appdata\local\tempfolder\nhnimguryoph\athromopsors.dat
C:\WINDOWS\FONTS\TREBUC.TTF
C:\WINDOWS\FONTS\SEGOEPRB.TTF
C:\WINDOWS\FONTS\EBRIMA.TTF
C:\Users\win7\AppData\Local\Temp\nslF08C.tmp
C:\Users\win7\AppData\Local\Temp\nso7A68.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsyD034.tmp\\717361541
C:\Users\win7\AppData\Local\Temp\nsmDA84.tmp\1192053353
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\verificar_ip[1].htm
C:\Users\win7\AppData\Local\Temp\nsd7811.tmp\NSISdl.dll
keyset.cfg
C:\Users\win7\AppData\Local\Temp\nst86A6.tmp\cpSetup.exe
C:\Users\win7\AppData\Local\Temp\nsl66FF.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\dif85CB.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\amipb[1].js
C:\Users\win7\AppData\Local\Temp\nsp70C3.tmp\319929303
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\310714_br[1].exe
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\dddgglodbdmjddjdklmhpjpcjhekkije\manifest.json
C:\Users\win7\AppData\Local\Temp\nsh77D7.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse70D2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\Pictures\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\StdUtils.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\mobi2[1].js
C:\Users\win7\AppData\Local\Temp\E592A50D-87A9-437F-9F9B-31AA642D3A9Bmp\\1.zip
C:\Users\win7\AppData\Local\Temp\nszE12B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsuD544.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\19877d67a779994779e897cef475469b\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Temp\nseED12.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\IS.dll
C:\WINDOWS\FONTS\COURI.TTF
C:\Users\win7\AppData\Local\Temp\nskEE1C.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nst860A.tmp
C:\Users\win7\AppData\Local\Temp\is-MFLR5.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsa86D1.tmp\GetPrivateInstaller_woautorun.exe.crypted
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui
C:\Users\win7\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\carregando[1].gif
C:\Users\win7\AppData\Local\Temp\nsd6C8C.tmp
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\CecdUfa.exe
C:\Users\win7\AppData\Local\Temp\nszEDDC.tmp
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\\656411943
h1_14.red
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\libplc4.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsdDDA1.tmp\SimpleSC.dll
C:\setup.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\1[1].zip
C:\Users\win7\AppData\Local\Temp\nsg97DE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse7035.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf8909.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn7801.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\f839514addcc6805918cc9f67bcd6e75\downloaderOFFER1.exe
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\smime3.dll
C:\Users\win7\AppData\Local\Temp\nso6103.tmp
C:\Users\win7\AppData\Local\Tempfolder\IvhfiSueamfh\nss3.dll
C:\Users\win7\AppData\Local\Temp\nsy77A4.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nskEF54.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz7B9B.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\mobi2[1].js
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\dmhfdlngglhgmdlpmmdodefgadjnkcii\lsdb.js
C:\Users\win7\AppData\Local\Temp\nsjE07F.tmp\593146942
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\BhvhoPibsox.exe
C:\Users\win7\AppData\Local\Temp\nsj44D6.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Temp\nsq811E.tmp\System.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\04AFA8793E5CDC4A81C6CD4554A30707
C:\Users\win7\AppData\Local\Temp\_MSI5166._IS
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\\1163417257
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_AgentProcess.dll
C:\WINDOWS\FONTS\CONSOLAI.TTF
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.JPG
C:\ProgramData\Microsoft
C:\Users\win7\AppData\Local\Tempfolder\ortmp\smime3.dll
C:\WINDOWS\FONTS\UPCFI.TTF
C:\Users\win7\AppData\Roaming\REAPER\REAPER.ini
C:\Windows\system32\drivers\etc\hosts
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\decoder.dll
C:\Users\win7\AppData\Local\Temp\is-4MFVH.tmp\_isetup\_RegDLL.tmp
c:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\elejenikcaceegblacieffpkheggoeai\sqlite.js
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui
C:\Windows\system32\vodo\situ\afu.dat
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\nssutil3.dll
C:\Users\win7\AppData\Local
C:\Users\win7\AppData\Local\Temp\nsp8773.tmp\542105910
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nss769A.tmp\NSISdl.dll
C:\Users\win7\AppData\Roaming\WLEThjJwJFKr\5758.xml
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch
C:\Users\win7\AppData\Local\Temp\nsi250.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\StdUtils.dll
C:\Users\win7\AppData\Local\Temp\nsq7F49.tmp\nsDialogs.dll
C:\WINDOWS\FONTS\PALABI.TTF
C:\Users\win7\AppData\Local\Tempfolder\ortmp\freebl3.dll
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\nssdbm3.dll
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\XefikaVafbu.dat
C:\Users\win7\AppData\Local\Temp\nsd838B.tmp\1072469561
C:\Users\win7\AppData\Local\Temp\nsx81E5.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsdE968.tmp
C:\Users\win7\AppData\Local\Temp\nsn8291.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\Dlg_bkg.png
C:\Users\win7\AppData\Local\Temp\nsoDF65.tmp
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\\1203562272
C:\Users\win7\AppData\Local\Temp\nsjEC46.tmp\NET.dll
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\XatlukQaf.dat
C:\Users\win7\AppData\Local\Temp\nsiB9B2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\7c460ffc43d81bc155b60ff2a41f6fe9\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nssE929.tmp
C:\WINDOWS\FONTS\MANGALB.TTF
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\app[1].js
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\NSISdl.dll
C:\Users\desktop.ini
C:\Users\win7\AppData\Local\Temp\nszBB59.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nssE92A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nscDA94.tmp\\1195185958
C:\Users\win7\AppData\Local\Temp\nss6C4D.tmp
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\nsArray.dll
C:\WINDOWS\FONTS\MAJALLAB.TTF
C:\WINDOWS\FONTS\CAMBRIA.TTC
C:\WINDOWS\FONTS\CAMBRIAI.TTF
C:\Users\win7\AppData\Local\Temp\nsu7A44.tmp\\1079449823
Data\data.ssp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\libacess_js[1].htm
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\freebl3.dll
C:\Users\win7\AppData\Local\Temp\7c460ffc43d81bc155b60ff2a41f6fe9\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsoEC18.tmp\NSISdl.dll
C:\WINDOWS\FONTS\MINGLIU.TTC
C:\Users\win7\AppData\Local\Temp\nscE8CC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\RijcBier.dat
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\515f05ce29392.dll
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsuD544.tmp\666592910
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\nss3.dll
C:\Users\win7\AppData\Local\Temp\nssDC78.tmp\SimpleSC.dll
C:\SecureMyFilesRestore Libs
C:\Users\win7\AppData\Local\Temp\\~DF7AD48A063EB7AB9A.TMP
C:\Users\win7\AppData\Local\Temp\34de4613903d936aecd50d9797ec48e6\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsj9452.tmp
c:\users\win7\appdata\local\tempfolder\jonspibgh\xewrpecliu.dat
C:\Users\win7\AppData\Local\Temp\f839514addcc6805918cc9f67bcd6e75\OpenCL.dll
C:\WINDOWS\FONTS\TAILE.TTF
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\nsa86D1.tmp\GetPrivateInstaller_woautorun.exe
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\NET.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\cancel[1].gif
C:\Users\win7\AppData\Local\Temp\nsl679B.tmp\325547562
C:\Users\win7\AppData\Local\Temp\nsz87FF.tmp\\829556471
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\\448774710
C:\WINDOWS\FONTS\CONSTANZ.TTF
C:\~adstest.tmp
C:\Users\win7\AppData\Local\Temp\nsx6BD0.tmp
C:\Users\win7\AppData\Local\Temp\261b55742615f111f03f941ce52dc4e4\pricepeep.exe
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\libplds4.dll
C:\Users\win7\AppData\Local\Temp\nsc7854.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsp6597.tmp\1129775803
C:\Users\win7\AppData\Local\Temp\nsiB70D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsp7B5C.tmp
C:\Users\win7\AppData\Local\Temp\nsw6875.tmp
C:\WINDOWS\FONTS\PALA.TTF
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\ssl3.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\orion.exe
C:\Users\win7\AppData\Local\Temp\nsmE64B.tmp
C:\Users\win7\AppData\Local\Temp\nsh7F20.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nse7B6B.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\top-line[1].gif
C:\Users\win7\AppData\Local\Temp\nsu7D93.tmp
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\nss3.dll
C:\WINDOWS\FONTS\LVNMBD.TTF
C:\WINDOWS\FONTS\UPCFL.TTF
C:\Users\win7\AppData\Local\Temp\nshD9C8.tmp
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\OfferBrokerage_14003.exe
C:\WINDOWS\FONTS\KAIU.TTF
\??\C:\Windows\SysWOW64\ieframe.dll
C:\Users\win7\AppData\Local\Temp\nsx210.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\\~DFD72C36E23D77405A.TMP
C:\Users\win7\AppData\Local\Temp\38f2bb0256db33a8f41436ef966638fe\OpenCL.dll
C:\Users\win7\AppData\Local\Temp\nsb7595.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\fkjeojoangpmoeckmdgmibinanicmghc\sqlite.js
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\libplc4.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\cancel1[1].gif
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\nsDialogs.dll
HAL0.log
C:\TeamViewer_Desktop.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\ui[1].css
C:\Users\win7\AppData\Local\Temp\nss799B.tmp
C:\Users\win7\AppData\Local\Temp\nsg742E.tmp\NSISdl.dll
C:\SecureMyFilesRestore Libs\desktop.ini
C:\Users\win7\AppData\Local\Temp\nskEFA2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nssDCC6.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\nsl8BE7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsu7093.tmp
C:\Users\win7\AppData\Local\Temp\nsa64EC.tmp\\511188460
C:\sample:typelib
C:\Users\win7\AppData\Local\Temp\uz5qYgMMv9zSRQfaKwHcoKYkDUG\uz5qYgMMv9zSRQfaKwHcoKYkDUG_has.exe
GBchppI.exe
C:\Users\win7\AppData\Local\Temp\nsd85AD.tmp\252680445
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_87910BE1C29EBFE2C02400CF6890DE18
C:\Users\win7\AppData\Local\Temp\nse7035.tmp\GetPrivateInstaller_woautorun.exe.crypted
C:\Users\win7\AppData\Local\Temp\nsuE0BD.tmp
C:\ProgramData\Seearrchh-NewuTab\uninstall.exe
C:\Users\win7\AppData\Local\Temp\nsq741D.tmp
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
C:\Users\win7\AppData\Local\Temp\nsz7016.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\2UH5ZKWS.txt
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\libplc4.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\ui[1].js
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\Dlg_Btn.png
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\nsl7F82.tmp\\938550696
C:\Users\win7\AppData\Local\Temp\nsr908F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nswE5EE.tmp\SimpleSC.dll
C:\Themes
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\Public\Documents\desktop.ini
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\dmhfdlngglhgmdlpmmdodefgadjnkcii\515f05cca2b922.25465113.js
C:\Users\win7\AppData\Local\Temp\nscDBCC.tmp\\892174522
C:\Users\win7\AppData\Local\Temp\nsfE1E7.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nseEC28.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Tempfolder\ortmp\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nst6E23.tmp\518202771
C:\WINDOWS\FONTS\CAMBRIAB.TTF
C:\Users\win7\AppData\Local\Temp\nsu7C5B.tmp
C:\Users\win7\AppData\Local\Temp\nsw8DEF.tmp
C:\ProgramData\Microsoft\Windows\Start Menu
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B90B117906B8A74C79D1BC450C2B94B1_5B5AFCE6A6B4754F769A8C764E2C0D69
C:\WINDOWS\FONTS\GEORGIA.TTF
C:\Users\win7\AppData\Local\Temp\nseEC28.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsjECE3.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa8B0B.tmp
C:\Users\win7\AppData\Local\Temp\nsgE541.tmp
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\2070
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui
\\.\PIPE\wkssvc
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\WSysInfo.dll
C:\reaper-license.rk
C:\WINDOWS\FONTS\ANGSAUI.TTF
C:\Users\Public\Videos\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsp8773.tmp\\542105910
C:\Users\win7\AppData\Local\Temp\nsq6808.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\is-Q7C3R.tmp\_isetup\_setup64.tmp
C:\WINDOWS\FONTS\GAUTAMIB.TTF
C:\Users\win7\AppData\Local\Temp\nsd7811.tmp\nsArray.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_5F4A6047A3FBCAF69FE9965B6C68B6B7
C:\Users\win7\AppData\Local\Temp\nsx75CF.tmp\nsArray.dll
C:\WINDOWS\FONTS\TUNGA.TTF
C:\Users\win7\AppData\Local\Temp\is-1BV3K.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-Q7C3R.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\nsr8C55.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswA4A9.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsl8C35.tmp\571661357
C:\Users\win7\AppData\Local\Google\Chrome\User Data
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\515f05c882fb3.dll
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsz714E.tmp
C:\Users\win7\AppData\Local\Temp\\~DF0708B0D3F7E9E598.TMP
C:\Users\win7\AppData\Local\Temp\nsp880F.tmp\\663358154
c:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\e476d6026eb8a2312ee94ba7aa477005\downloaderSTUB.exe
C:\Users\win7\AppData\Local\Temp\nsy6CBC.tmp\872731941
C:\Users\win7\AppData\Local\Temp\e1c1e048af3eb4f5776b5551aa16d363\pricepeep.exe
\\.\PhysicalDrive6
C:\
temp.red
C:\Users\win7\AppData\Roaming\REAPER\Data\toolbar_blank.png
C:\Users\win7\AppData\Local\Temp\nshD97B.tmp\\995754788
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B69D763EB21649DA26F20618312DEE70
C:\WINDOWS\FONTS\EBRIMABD.TTF
C:\Users\win7\AppData\Local\Temp\nsuE1A8.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsr81C4.tmp
h1_12.red
C:\WINDOWS\FONTS\SEGOEUII.TTF
C:\Users\win7\AppData\Local\Temp\nsl7EE7.tmp\SimpleSC.dll
C:\Users\win7\AppData\LocalLow\Oracle\Java\JAVA_INSTALL_FLAG
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\nspr4.dll
C:\Users\win7\AppData\Local\Temp\nsxDB5E.tmp
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\nss3.dll
v1_374.red
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\softokn3.dll
C:\WINDOWS\FONTS\UPCLBI.TTF
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\libplc4.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\Ksicfg.dll
h1_6.red
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsf4728.tmp\DL.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsu6430.tmp\\452928816
\\.\Scsi9:
C:\WINDOWS\FONTS\GEORGIAZ.TTF
C:\Users\win7\AppData\Local\Temp\nsn8F90.tmp\335864728
C:\Windows\\Outlaws\\Outlaws.dll
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\Dlg_Btn_Close.png
C:\WINDOWS\FONTS\UPCLL.TTF
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\TsuDA2E776F.dll
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\libplds4.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsy7978.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswF41C.tmp\\901538287
c:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml
C:\Users\win7\AppData\Local\Temp\is-8B93V.tmp\sample.tmp
C:\Users\win7\Desktop\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsg742E.tmp\128976596
C:\Users\win7\AppData\Local\Temp\nseDF28.tmp\System.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\3082
C:\Users\win7\AppData\Local\Temp\nsd78AC.tmp
C:\Users\win7\AppData\Local\Temp\528dd5088dd2bdf0b990dc6dd3376971\downloaderOFFER1.exe
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1041
C:\WINDOWS\FONTS\KHMERUIB.TTF
C:\Users\win7\AppData\Local\Temp\nsp7026.tmp
C:\Users\win7\AppData\Local\Temp\nsw8DF9.tmp\NSISdl.dll
c:\users\win7\appdata\local\tempfolder\babdamvhd\xefikavafbu.dat
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\nsjECE2.tmp
x1_2.red
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsj87A1.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsaEE7A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\528dd5088dd2bdf0b990dc6dd3376971\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nsc4C88.tmp\\822440010
x1_15.red
C:\Users\win7\AppData\Local\Temp\nsl9934.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsyE997.tmp
C:\Users\win7\AppData\Local\Temp\nsy7929.tmp
C:\Users\win7\AppData\Local\Temp\nsaEEC7.tmp
C:\Users\win7\AppData\Local\Temp\nst6E22.tmp
C:\WINDOWS\FONTS\VRINDAB.TTF
C:\Users\win7
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\Custom.dll
C:\Windows\system32\rsaenh.dll
C:\Users\win7\AppData\Local\Temp\nsp7B5D.tmp\1181872387
C:\WINDOWS\FONTS\UTSAAHB.TTF
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\67F6625BC22310D5C99DDE12020DBD90
C:\Install.log
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GetPrivate\Uninstall GetPrivate.lnk
C:\WINDOWS\FONTS\UPCDL.TTF
x1_9.red
c:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui
c:\users\win7\appdata\local\tempfolder\sefxohfeuoor\fakufaovi.dat
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_62B7DE2F96D8C234277F3800FC7921F7
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\settings.ini
C:\Users\Public\Music\desktop.ini
C:\Users\win7\AppData\Roaming\Opera\Opera x64\opcacrt6.dat
C:\Users\win7\AppData\Local\Temp\nsnEA43.tmp\\835923831
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\webctrl.dll
C:\Users\win7\AppData\Local\Temp\nsq6682.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nss8399.tmp
\\.\PhysicalDrive9
C:\WINDOWS\FONTS\KHMERUI.TTF
c:\users\win7\appdata\local\tempfolder\ilupayxio\acirqosokcaf.dat
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\WSysInfo.dll
C:\Users\win7\AppData\Local\Temp\nsd78F0.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6EE18E7C9044AB68AF295DC6CAF43C7E_91BA75AD693AB7B7E875623F88BD0B72
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\ui[1].js
C:\Users\win7\AppData\Local\Temp\nsz7CC9.tmp\\452690466
C:\Users\win7\AppData\Local\Temp\nso6EA0.tmp\962760285
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1046
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\System.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\AW44UBRM.txt
C:\WINDOWS\FONTS\UTSAAH.TTF
C:\Users\win7\AppData\Local\Temp\nsuD4A8.tmp\System.dll
C:\WINDOWS\FONTS\CONSTAN.TTF
C:\Users\win7\AppData\Local\Tempfolder\AuqeaCua\libplds4.dll
c:\users\win7\appdata\local\tempfolder\fhupagtueibub\anoghoi.dat
C:\Users\win7\AppData\Local\Temp\nsg72FF.tmp
C:\Users\win7\AppData\Local\Temp\\~DF64A321268446095B.TMP
C:\WINDOWS\FONTS\VRINDA.TTF
\\.\Nsi
C:\Users\win7\AppData\Roaming\REAPER\reaper-menu.ini
C:\Users\win7\AppData\Local\Temp\nsiE987.tmp\UserInfo.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBroowsee2save\Uninstall.lnk
C:\Users\win7\AppData\Local\Temp\nsw765F.tmp\NSISdl.dll
C:\WINDOWS\FONTS\SEGOEUIB.TTF
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\libnspr4.dll
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\dddgglodbdmjddjdklmhpjpcjhekkije\sqlite.js
C:\Users\win7\AppData\Local\Temp\nsq8BB8.tmp\506830053
c:\users\win7\appdata\local\tempfolder\jaroilubm\namjfihvex.dat
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\NSISdl.dll
c:\users\win7\appdata\local\tempfolder\noicdidhrib\pafoarhweu.dat
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\nsvCCCD.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsn832C.tmp
c:\users\win7\appdata\local\tempfolder\qubmkhrheoa\imuddilhfot.dat
C:\Users\win7\AppData\Local\Temp\nsy77A4.tmp\\995448338
C:\Users\win7\AppData\Local\Temp\nsj6ECF.tmp\System.dll
C:\Users\win7\AppData\Local\GDIPFONTCACHEV1.DAT
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsi935D.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsb8BA9.tmp\SimpleSC.dll
C:\Users\Public\Pictures\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\nsJSON.dll
C:\WINDOWS\FONTS\TIMESBI.TTF
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\Dlg_Btn_Cancel.png
C:\Users\win7\AppData\Local\Temp\is-4MFVH.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\nswDA26.tmp\249513790
C:\Users\win7\AppData\Local\Temp\nsm9984.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\YM5PYLCI.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\ui[1].js
C:\Users\win7\AppData\Local\Temp\nsm8D6D.tmp
\\.\Scsi5:
C:\Users\win7\AppData\Local\Temp\nsm74F3.tmp
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nssE840.tmp\\879644102
C:\Users\win7\AppData\Local\Temp\nslFCA2.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsy77A4.tmp\995448338
C:\Users\win7\AppData\Local\Temp\nss7816.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc771C.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsf8A8E.tmp
\\.\Scsi4:
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\ssl3.dll
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\nssutil3.dll
C:\WINDOWS\FONTS\L_10646.TTF
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\nsResize.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
C:\ProgramData\Barowasse2saave\515f05cca2d7e.tlb
C:\Windows\system32\cui\wak\esaan.dat
C:\Users\win7\AppData\Local\Temp\nsoEA91.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\nshD97B.tmp\995754788
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsu8744.tmp\NSISdl.dll
\\.\PhysicalDrive13
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\freebl3.dll
C:\Users\win7\AppData\Local\Temp\OA6j0qm2Ap5iqgiXDLlySmIaqS\OA6j0qm2Ap5iqgiXDLlySmIaqSOA6j0qm2Ap5iqgiXDLlySmIaqSOA6j0qm2Ap5iqgiXDLlySmIaqS_nj.exe
C:\Users\win7\AppData\Local\Temp\nsc7854.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nstEA14.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\5d3e687ec77ac9bbac7baeaed99d0d59\downloaderDDLR.exe
C:\Windows\system32\noc\hecf\iceb.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\HSPJCFLX.txt
C:\Users\win7\AppData\Local\Temp\nsp7E11.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsu8917.tmp
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsjEC46.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nst6E23.tmp\NSISdl.dll
C:\WINDOWS\FONTS\CANDARAZ.TTF
C:\WINDOWS\FONTS\NTAILU.TTF
C:\Users\win7\AppData\Local\Tempfolder\NhnimGuryoph\softokn3.dll
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\nssckbi.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\loadnxploeaddin.exe
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\PafoaRhweu.dat
C:\Users\win7\AppData\Local\Temp\nsb74F9.tmp\674458472
C:\Windows\System32\ntoskrnl.exe
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\elejenikcaceegblacieffpkheggoeai\515f05c882dad9.74642360.js
C:\WINDOWS\FONTS\ARABTYPE.TTF
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nsw730F.tmp
C:\Users\win7\AppData\Roaming\REAPER\reaper-reginfo2.dat
C:\Users\win7\AppData\Local\Temp\nsk7DF2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\6efb25bc8da8c8c2c9e8048717b44cc2\stub.exe
C:\Users\win7\AppData\Local\Temp\nsg6902.tmp\\167419108
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Barowasse2saave\Uninstall.lnk
C:\Users\win7\AppData\Local\Temp\sfx1\_bbg.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\utils[1].js
C:\Users\win7\AppData\Local\Temp\nsl8BE7.tmp\\668499713
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\nsp8773.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsdDCB6.tmp
C:\Users\win7\AppData\Local\Temp\nsjECE3.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsdEA53.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsl7F82.tmp\938550696
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\NET.dll
C:\WINDOWS\FONTS\KOKILA.TTF
C:\WINDOWS\FONTS\COMIC.TTF
C:\WINDOWS\FONTS\CORDIAZ.TTF
\\?\C:\Windows\system32\mms.cfg
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\smime3.dll
C:\Users\win7\AppData\Local\Temp\nsb6894.tmp
C:\Users\win7\AppData\Local\Temp\nsf7D8F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\dif2334.tmp
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\nssutil3.dll
C:\Windows\system32\data.cmb
C:\Users\win7\AppData\Local\Temp\sample
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\UT93ZOBG.txt
C:\Users\win7\AppData\Local\Temp\nsj6F1C.tmp\NSISdl.dll
C:\WINDOWS\FONTS\ROD.TTF
\\.\PhysicalDrive1
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
C:\Users\win7\AppData\Local\Temp\nsmDA36.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsgE5DE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn759B.tmp\932796237
C:\Users\win7\AppData\Local\Temp\nsbFF23.tmp\508873056
C:\Users\win7\AppData\Roaming\REAPER\Data\toolbar_icons\toolbar_blank.png
C:\Users\win7\AppData\Local\Tempfolder\PyrfowTunn\freebl3.dll
C:\Users\win7\AppData\Local\Temp\nscE6F7.tmp
C:\WINDOWS\FONTS\AHRONBD.TTF
C:\Users\win7\AppData\Roaming\REAPER\reaper-install-rev.txt
C:\Users\win7\AppData\Local\Temp\nsbCB22.tmp
C:\Users\win7\AppData\Local\Temp\56DAA429.dat
Notes\How to add support.txt
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui
C:\Users\win7\AppData\Local\Temp\nsuD544.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\IofhopFicu\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nsr8C55.tmp\968072094
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPLiteAddIn.dll
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml
C:\Users\win7\AppData\Local\Temp\be65e9678dd5d48d48970c7dbd120df9\DirectDownloaderInstaller.exe
C:\Users\win7\AppData\Local\Temp\nss847A.tmp\999636494
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\oecom.dll
C:\Users\win7\AppData\Local\Temp\nsg8091.tmp\GetPrivateInstaller_woautorun.exe.crypted
C:\Users\win7\AppData\Local\Temp\nslCB61.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsu7DE1.tmp
C:\Users\win7\AppData\Local\Temp\nszE12B.tmp\822916711
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\settings.ini
C:\WINDOWS\FONTS\CORBELZ.TTF
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG
C:\Users\win7\AppData\Local\Temp\nsc82A0.tmp\875489995
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\CallbackCtrl.dll
C:\WINDOWS\FONTS\SEGOEUI.TTF
C:\Users\win7\AppData\Local\Temp\nsvA367.tmp\744363234
c:\cgvi5r6i\vgdgfd.72g
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsl7363.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn83C9.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsd838B.tmp\\1072469561
C:\Users\win7\AppData\Local\Temp\nsjEC46.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\ssl3.dll
C:\WINDOWS\FONTS\BROWAUI.TTF
C:\VT220.KYS
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\beepdl.dll
C:\Users\win7\AppData\Local\Temp\nsw6912.tmp\1067191803
C:\WINDOWS\FONTS\CORBEL.TTF
C:\Users\win7\AppData\Local\Temp\nss769A.tmp\nsArray.dll
C:\Users\win7\.ctags
install13945.exe
C:\Users\win7\AppData\Local\Temp\nsnEA43.tmp\835923831
C:\Users\win7\AppData\Local\Temp\nsu7A44.tmp\1079449823
C:\Intel\Logs\IntelGFX.log
C:\Users\win7\AppData\Local\Temp\nsyDCE6.tmp\nsWeb.dll
CONIN$
\\.\PhysicalDrive4
C:\Users\win7\AppData\Local\Tempfolder\JogoYtem\NowyeuTumroe.exe
C:\dahotfix.ini
C:\Users\win7\AppData\Local\Temp\nstD0B1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsoEC18.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsa64EC.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\JupxonQyb\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsd6D29.tmp\707146525
C:\Users\win7\AppData\Local\Temp\nsz9378.tmp\UserInfo.dll
C:\Windows\system32\raee\zok\mepo.dat
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\Readme.txt
c:\users\win7\appdata\local\tempfolder\wiseshvepdomb\liyaswfiknagp.dat
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\515f05c882fb3.tlb
C:\Users\win7\AppData\Local\Temp\nsj373A.tmp
C:\Users\win7\AppData\Local\Temp\nsp6597.tmp\NSISdl.dll
C:\WINDOWS\FONTS\UPCIBI.TTF
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\dddgglodbdmjddjdklmhpjpcjhekkije\lsdb.js
C:\Users\win7\AppData\Local\Temp\nse7AD0.tmp\NSISdl.dll
x1_14.red
Notes\How to recover Windows.txt
C:\Users\win7\AppData\Local\Temp\nsj6181.tmp\737382973
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\settings.ini
C:\Users\win7\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\s9[1].gif
C:\Users\win7\AppData\Local\Temp\nsfD6BB.tmp\342504489
C:\Users\win7\AppData\Local\Temp\nsi7830.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nse864A.tmp\nsArray.dll
\\.\PhysicalDrive0
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml
C:\Users\win7\AppData\Local\Temp\nsl7315.tmp\System.dll
c:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui
C:\WINDOWS\FONTS\LEELAWDB.TTF
C:\Users\win7\AppData\Local\Temp\\~DFE52236B91A8DD3A5.TMP
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BBroowsee2save\BBroowsee2save.lnk
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\settings.ini
C:\Users\win7\AppData\Local\Temp\nsl679B.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nsz87FF.tmp\NSISdl.dll
C:\WINDOWS\FONTS\GAUTAMI.TTF
C:\Users\win7\AppData\Local\Temp\nsc833C.tmp\System.dll
C:\WINDOWS\FONTS\UPCIB.TTF
C:\Users\win7\AppData\Local\Temp\nskD7BA.tmp\449557861
C:\Users\win7\AppData\Local\Temp\nsa64EC.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\smime3.dll
C:\Users\win7\AppData\Local\Temp\03738601.a
C:\Users\win7\AppData\Local\Temp\is-U89O1.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\nss\plds4.dll
C:\fliplist-C64.vfl
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\21215B04FEB2AF188D6B621698846539
C:\Users\win7\AppData\Local\Temp\nsl679B.tmp\NSISdl.dll
c:\users\win7\appdata\local\tempfolder\baeuriuoj\manqumeghjis.dat
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562
C:\Users\win7\AppData\Local\Temp\nsz7CC9.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nso85EB.tmp
h1_13.red
C:\Users\win7\AppData\Local\Temp\nsb8F94.tmp
C:\Users\win7\AppData\Local\Temp\nsp87C1.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsn75DE.tmp
v1_29.red
C:\Users\win7\AppData\Local\Temp\nskEF54.tmp\nsArray.dll
C:\WINDOWS\FONTS\CANDARA.TTF
C:\Users\win7\AppData\Local\Temp\nsy7978.tmp\196089254
C:\WINDOWS\FONTS\VANIB.TTF
C:\Users\win7\AppData\Local\Temp\nsp8995.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc193.tmp
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\nssdbm3.dll
C:\WINDOWS\FONTS\EUPHEMIA.TTF
[RANDOM_STRING].7z
C:\Users\win7\AppData\Local\Temp\nsfE1E7.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsj44D6.tmp\GetPrivateInstaller_woautorun.exe.crypted
C:\Users\win7\AppData\Local\Temp\iam.log
\\.\Scsi0:
C:\Users\win7\AppData\Local\Temp\nsy6CBB.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq6682.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsd83D8.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\nsuE1A8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc4C88.tmp\nsArray.dll
c:\users\win7\appdata\local\tempfolder\miilnafyhfoo\vhdosumf.dat
C:\WINDOWS\FONTS\UPCDBI.TTF
C:\Users\win7\AppData\Local\Temp\nsfE234.tmp
C:\Users\win7\AppData\Local\Temp\IDM_Setup_Temp\IDM0.tmp
C:\WINDOWS\FONTS\NYALA.TTF
C:\Users\win7\AppData\Local\Temp\nsi6D95.tmp
C:\WINDOWS\FONTS\PHAGSPAB.TTF
C:\Users\win7\AppData\Local\Temp\nsm8286.tmp\713377685
C:\WINDOWS\FONTS\UPCFB.TTF
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui
C:\Users\win7\AppData\Local\Temp\nsj6355.tmp\1170227268
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\actssl.cer
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\AcirqoSokcaf.dat
C:\WINDOWS\FONTS\NTAILUB.TTF
C:\Users\win7\AppData\Local\Temp\nskD7BA.tmp\\449557861
C:\Users\win7\AppData\Local\Temp\nsaD516.tmp\NSISdl.dll
c:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui
C:\Users\win7\AppData\Local\Temp\nsnEA43.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn6B93.tmp\736838172
C:\Windows\system32\wdmaud.drv
C:\Users\win7\AppData\Local\Temp\nsa86D1.tmp\nsResize.dll
C:\Users\win7\AppData\Local\Temp\is-IIFFB.tmp\_isetup\_RegDLL.tmp
C:\WINDOWS\FONTS\VIJAYA.TTF
C:\WINDOWS\FONTS\IMPACT.TTF
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\webctrl.dll
C:\Users\win7\AppData\Local\Temp\nsz87FF.tmp\829556471
C:\Users\win7\AppData\Local\Temp\tmpsetup.exe
C:\WINDOWS\FONTS\KOKILABI.TTF
C:\Users\win7\AppData\Local\Temp\nsdEB3D.tmp\295004663
C:\WINDOWS\FONTS\SIMKAI.TTF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\SP0HUETW.txt
C:\Users\win7\AppData\Local\Temp\nsdEB3D.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\\515614967
C:\Users\win7\AppData\Local\Temp\nsn7801.tmp\\713275534
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\515f52b3b1e65.tlb
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nsy6CBC.tmp\\872731941
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\WSysInfo.dll
C:\Users\win7\AppData\Local\Temp\nsyC381.tmp
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\Dlg_bkg.png
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1040
C:\Users\win7\AppData\Local\Temp\nso6ABE.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\MRIAM.TTF
C:\Users\win7\AppData\Local\Temp\\~DF751B9B4051792422.TMP
C:\Users\win7\AppData\Local\Temp\nsjEBAA.tmp
C:\Users\win7\AppData\Local\Temp\nskFC54.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\WListViewEx.dll
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\515f52b3b1e2c.exe
C:\Users\win7\AppData\Local\Temp\nsz7CC9.tmp\452690466
C:\Windows\system32\ofo\ebup\lynm.dat
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\mobi2[1].js
C:\Users\win7\AppData\Local\Microsoft
C:\Users\win7\AppData\Local\Temp\nsl8C35.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsx75CF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\7c460ffc43d81bc155b60ff2a41f6fe9\volcano.exe
C:\Users\win7\AppData\Local\Temp\nsd903C.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\291014_nj[1].exe
C:\Users\win7\AppData\Local\Temp\nsg8B2B.tmp
C:\WINDOWS\FONTS\COURE.FON
c:\users\win7\appdata\local\tempfolder\jummpeod\etubpsegcaqj.dat
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\Commit.exe
C:\WINDOWS\FONTS\SEGOESCB.TTF
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\sqlite3.dll
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\oehook.dll
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\Dlg_bkg.png
C:\Users\win7\AppData\Local\Tempfolder\BabdamVhd\nss3.dll
C:\Users\win7\AppData\Local\Temp\nssA82A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nslE779.tmp\SimpleSC.dll
\\.\Scsi15:
\\.\NTICE
C:\Users\Public\Desktop
c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml
C:\Users\win7\AppData\Local\Tempfolder\IlupayXio\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsr75A4.tmp\NSISdl.dll
C:\WINDOWS\FONTS\RAAVIB.TTF
C:\Users\Public
C:\Users\win7\AppData\Local\Temp\nss6BFF.tmp
C:\Users\win7\AppData\Local\Temp\nswDA26.tmp\\249513790
\\.\PIPE\DAV RPC SERVICE
C:\Users\win7\AppData\Local\Temp\nsyB76B.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsfE36C.tmp
C:\Users\win7\AppData\Roaming\REAPER\reaper-kb.ini
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6EE18E7C9044AB68AF295DC6CAF43C7E_1D9AC458315F4E69D67E803A5FDBCE6E
C:\Users\win7\AppData\Local\Temp\nss769A.tmp\\255915200
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\nsiDC3A.tmp\NSISdl.dll
C:\WINDOWS\FONTS\APARAJ.TTF
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\nswDA26.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_Log.dll
C:\WINDOWS\FONTS\ANGSAZ.TTF
C:\Users\win7\AppData\Local\Temp\nsl679B.tmp\\325547562
C:\Users\win7\AppData\Local\Temp\nsh7F20.tmp\\537883703
h1_3.red
C:\Users\win7\AppData\Local\Temp\nsaF04D.tmp
C:\Users\win7\AppData\Local\Temp\nsi765C.tmp\\436074039
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\121826085
C:\Users\win7\AppData\Local\Temp\d77dc95484dc6c4d4458546230aa3d47\BitAcceleratorDDLRinstaller.exe
C:\Users\win7\AppData\Local\Temp\nsk7BDA.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsc4C88.tmp\NSISdl.dll
C:\WINDOWS\FONTS\CORDIAU.TTF
C:\Users\win7\AppData\Local\Temp\nstAAE8.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nso863A.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsp87C1.tmp\259899056
C:\Users\win7\AppData\Local\Temp\nsiE9D6.tmp\7za.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\footer_img[1].png
C:\Users\win7\AppData\Local\Temp\nsgE5DE.tmp\\943419854
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\nscE8CC.tmp\1209657232
C:\Users\win7\AppData\Local\Temp\d77dc95484dc6c4d4458546230aa3d47\downloaderOFFER1.exe
\??\C:\Windows\system32\EhStorShell.dll
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\nsmE5FE.tmp\172696866
C:\Users\win7\AppData\Local\Temp\\~DFA8E7DA3190B04A52.TMP
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\Office2007.cjstyles
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\Defender.exe
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsg75B4.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nslD813.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsiDC3A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsd76D8.tmp
C:\WINDOWS\FONTS\MAJALLA.TTF
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B90B117906B8A74C79D1BC450C2B94B1_4A12C75FA376263A3D1FCF0E88754DE0
C:\Users\win7\AppData\Local\Tempfolder\ortmp\softokn3.dll
C:\Users\win7\AppData\Local\Temp\nsi84C2.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\Dlg_Btn_Cancel.png
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05EC48341C277FE5110E7DFAA91377DC_F4D89EB1FD4E80AFB0D09F169F9D4E2D
C:\Users\win7\AppData\Local\Temp\nslD68D.tmp\\906237194
C:\Users\win7\AppData\Local\Temp\nsr8C55.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmhfdlngglhgmdlpmmdodefgadjnkcii
C:\Users\win7\AppData\Local\Temp\nsg7FB2.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsmDA84.tmp\NSISdl.dll
C:\Windows\System32\dllcache\dnsapi.dll
C:\Users\win7\AppData\Roaming\ortmp\uninstaller.exe
C:\WINDOWS\FONTS\SIMSUN.TTC
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\dmhfdlngglhgmdlpmmdodefgadjnkcii
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\elejenikcaceegblacieffpkheggoeai\background.html
C:\Users\win7\AppData\Local\Temp\nsf7D8F.tmp\376384293
C:\Users\win7\AppData\Local\Temp\nsj1F5D.tmp\nsArray.dll
C:\WINDOWS\FONTS\UPCJBI.TTF
C:\Users\win7\AppData\Local\Temp\nsyDE6C.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsi6CAB.tmp\876102896
C:\Users\win7\AppData\Local\Tempfolder\WiseshVepdomb\freebl3.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_87910BE1C29EBFE2C02400CF6890DE18
C:\WINDOWS\FONTS\KARTIKAB.TTF
C:\WINDOWS\FONTS\UPCLB.TTF
C:\Users\win7\AppData\Local\Temp\nsj6181.tmp\nsArray.dll
C:\winrar.lng
C:\Users\win7\AppData\Local\Tempfolder\QubmKhrheoa\freebl3.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4E3B89F45B2DEE97195EF8860AA1F05A
C:\Users\win7\AppData\Local\Temp\nsr83DC.tmp
C:\Users\win7\AppData\Local\Temp\nsy78DC.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsb675C.tmp
C:\Users\win7\AppData\Local\Temp\nsxE8AC.tmp
C:\Windows\SysWOW64\WScript.exe
C:\WINDOWS\FONTS\ROMAN.FON
\??\C:\Windows\System32\shdocvw.dll
C:\Users\win7\AppData\Local\Temp\\~DFD0DB4FD55C91C620.TMP
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\fkjeojoangpmoeckmdgmibinanicmghc\515f52b6466b92.49035652.js
C:\Users\win7\AppData\Local\Temp\sample.log
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B90B117906B8A74C79D1BC450C2B94B1_4A12C75FA376263A3D1FCF0E88754DE0
C:\Users\win7\AppData\Local\Temp\nst6E23.tmp\\518202771
h1_16.red
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\nssdbm3.dll
h1_2.red
C:\Users\win7\AppData\Local\Temp\nsj44D6.tmp\System.dll
C:\SQMAPI.DLL
C:\Users\win7\AppData\Local\Temp\nsiDC3A.tmp\\1069983907
C:\Users\win7\AppData\Local\Temp\uz5qYgMMv9zSRQfaKwHcoKYkDUG\uz5qYgMMv9zSRQfaKwHcoKYkDUGuz5qYgMMv9zSRQfaKwHcoKYkDUGuz5qYgMMv9zSRQfaKwHcoKYkDUG_br.exe
C:\ProgramData\Seearrchh-NewuTab\515f52b3b1e65.tlb
C:\Users\win7\AppData\Local\Temp\is-L8N8I.tmp\WS_SaleProcess.dll
C:\WINDOWS\FONTS\BROWAZ.TTF
C:\Users\win7\AppData\Local\Temp\nsaE34E.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nswD93B.tmp
C:\WINDOWS\FONTS\DAVIDBD.TTF
C:\Users\win7\AppData\Local\Temp\nswD9D7.tmp
C:\Windows\system32\NOTEPAD.EXE
\\.\PhysicalDrive15
C:\Users\win7\AppData\Local\Temp\nst6E70.tmp
C:\WINDOWS\FONTS\MALGUNBD.TTF
C:\Users\win7\Documents\desktop.ini
C:\WINDOWS\FONTS\RAAVI.TTF
C:\Users\win7\AppData\Local\Temp\nsn7717.tmp\784882799
C:\Users\win7\AppData\Local\Temp\is-IIFFB.tmp\_isetup\_shfoldr.dll
C:\WINDOWS\FONTS\UPCDI.TTF
C:\Users\win7\AppData\Local\Temp
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPLiteShell.dll
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\fkjeojoangpmoeckmdgmibinanicmghc\content.js
C:\Users\win7\AppData\Local\Temp\nsbFF23.tmp\\508873056
h1_25.red
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\nsJSON.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nrVzWJrYnjU.lnk\desktop.ini
C:\Users\win7\AppData\Local\Temp\nspA2AA.tmp
C:\Users\win7\Videos\desktop.ini
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\Dlg_Btn_Cancel.png
C:\Users\win7\AppData\Local\Temp\nsv7304.tmp
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\nsi250.tmp\NSISdl.dll
C:\Windows\system32\sev\reag\xytq.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\J6QILJBT.txt
C:\Users\win7\AppData\Local\Temp\nse7ACF.tmp
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\AnogHoi.dat
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\Setup.exe
C:\Users\win7\AppData\Local\Temp\\~DF7130D3EDC36F2AFC.TMP
C:\Users\win7\AppData\Local\Temp\nsd7811.tmp\1009068360
C:\Users\win7\AppData\Local\Temp\nsp87C1.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nse8781.tmp
\\.\Scsi10:
C:\Users\win7\AppData\Local\Temp\nsg747B.tmp
C:\Users\win7\AppData\Local\Temp\nssDBDB.tmp
C:\WINDOWS\FONTS\KALINGAB.TTF
v1_902.red
C:\Windows\system32\jiec\fuft\bug.dat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\browser.com.url
C:\Users\win7\AppData\Local\Temp\nsn77B3.tmp\SimpleSC.dll
C:\WINDOWS\FONTS\GISHA.TTF
C:\Users\win7\AppData\Local\Temp\nsg5C4F.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94C18AA77707A64853AFFBE6D6382F75
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\libnspr4.dll
C:\WINDOWS\FONTS\LAOUI.TTF
CS App Support Client.log
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\accept[1].gif
C:\Users\win7\AppData\Local\Temp\nsi6CFA.tmp\1079926523
C:\Users\win7\AppData\Local\Temp\nsg8C15.tmp
C:\WINDOWS\FONTS\UPCEB.TTF
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\jfjahgbhkoidecpcmlippenojpfkjijd\sqlite.js
C:\Users\win7\AppData\Local\Temp\nso7A68.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Temp\nsm736E.tmp\nsArray.dll
\\.\PhysicalDrive3
C:\Users\win7\AppData\Local\Temp\nss7779.tmp
C:\WINDOWS\FONTS\CORDIAUB.TTF
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\Dlg_Btn_Cancel.png
\\.\Scsi8:
C:\WINDOWS\FONTS\COMICBD.TTF
C:\WINDOWS\FONTS\ANGSA.TTF
C:\Users\win7\AppData\Local\Temp\nsu7A43.tmp
C:\Users\win7\AppData\Local\Temp\nsh6AD7.tmp\\1100016056
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\Help.chm
C:\Users\win7\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000007.db
C:\sample.config
C:\Users\win7\AppData\Local\Temp\nsy61DE.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsfEE98.tmp
C:\Users\win7\AppData\Local\Temp\nsrE532.tmp
C:\Users\win7\AppData\Local\Temp\nse7083.tmp\System.dll
C:\WINDOWS\FONTS\LATHAB.TTF
C:\Users\win7\AppData\Local\Temp\nsj87A0.tmp\NET.dll
C:\WINDOWS\FONTS\TRADO.TTF
C:\WINDOWS\FONTS\CONSOLAB.TTF
C:\Users\win7\AppData\Local\Temp\nssDCC5.tmp\DL.dll
c:\pagefile.sys
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\Dlg_Btn.png
C:\Users\win7\AppData\Local\Temp\nshCF2F.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsy84A4.tmp\nsArray.dll
C:\WINDOWS\FONTS\CALIBRIZ.TTF
C:\WINDOWS\FONTS\TREBUCBI.TTF
C:\Users\win7\AppData\Local\Temp\nseBB29.tmp
C:\Users\win7\AppData\Local\Temp\nsu6430.tmp\nsArray.dll
C:\Users\win7\AppData\Roaming\Microsoft\desktop.ini
C:\Windows\system32\KBDUS.DLL
C:\WINDOWS\FONTS\HIMALAYA.TTF
C:\Users\win7\AppData\Local\Temp\nsb745D.tmp\1163417257
C:\Users\win7\AppData\Local\Temp\nslD68D.tmp\NSISdl.dll
\\.\PhysicalDrive11
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\515f05c882f7a.exe
.\ctags.cnf
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPLiteOutlookExpress.dll
C:\Users\win7\AppData\Local\Temp\nsm5C70.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\{DF2BFBED-3E75-420E-A0E5-765704C8D91B}\_Setup.dll
C:\Windows
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\dddgglodbdmjddjdklmhpjpcjhekkije\background.html
c:\users\win7\appdata\local\tempfolder\pokbhvayv\easimzkyijq.dat
x1_11.red
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49514950C94E8026A2B06312597DFF49_33A0493B3756EC93EB52782457685E27
C:\Users\win7\AppData\Local\Temp\is-Q7C3R.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\WNA3S83O.txt
C:\Users\win7\AppData\Local\Temp\nsuED6F.tmp
C:\Users\win7\AppData\Local\Temp\nsh7F20.tmp\537883703
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\2052
C:\Users\win7\AppData\Local\Temp\nsjE07F.tmp\NSISdl.dll
C:\WINDOWS\FONTS\CORBELI.TTF
C:\WINDOWS\FONTS\MICROSS.TTF
C:\Users\win7\AppData\Local\Temp\nsd77C3.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsoD218.tmp\1153406541
\\.\PIPE\srvsvc
C:\Users\win7\AppData\Local\Temp\nsa64EC.tmp\511188460
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_ED04D8BCFC668EEC75B627867581DAC5
C:\Users\win7\AppData\Local\Temp\nsb8C44.tmp\514252965
C:\Users\win7\AppData\Local\Temp\nslE38C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsk8A11.tmp
C:\WINDOWS\FONTS\UPCDB.TTF
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\dmhfdlngglhgmdlpmmdodefgadjnkcii\manifest.json
C:\Users\win7\AppData\Local\Temp\nsb74F9.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\mobi[1].js
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\1036
C:\Users\win7\AppData\Local\Temp\nsj44D6.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsi6D96.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsm9984.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsn76C8.tmp
C:\Users\win7\AppData\Local\Temp\nsb6846.tmp
C:\Users\win7\AppData\Local\Temp\down.1292.1.ini
C:\Users\win7\AppData\Local\Temp\nseDF27.tmp
C:\WINDOWS\FONTS\CONSOLA.TTF
C:\Windows\System32\mshta.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config
C:\Users\win7\AppData\Local\Temp\tsldrl6660
C:\Users\win7\AppData\Local\Temp\nstD0B1.tmp\757778956
C:\WINDOWS\FONTS\WINGDING.TTF
v1_906.red
C:\Users\win7\AppData\Local\Temp\nscDA94.tmp\NSISdl.dll
C:\Windows\SysWOW64\cmd.exe
C:\WINDOWS\FONTS\SEGOESC.TTF
C:\WINDOWS\FONTS\APARAJB.TTF
C:\WINDOWS\FONTS\NRKIS.TTF
\\.\Scsi3:
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\_isetup\_setup64.tmp
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\NXPLNotesHelper.exe
C:\Users\win7\AppData\Local\Temp\nsh8222.tmp
C:\Users\win7\AppData\Local\Temp\nswE504.tmp\\639795516
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsk8AA4.tmp\nsWeb.dll
C:\WINDOWS\FONTS\WEBDINGS.TTF
C:\Users\win7\AppData\Local\Temp\nsdDDA0.tmp
C:\Users\win7\AppData\Local\Temp\nsbFF23.tmp\NSISdl.dll
C:\ProgramData\Microsoft\desktop.ini
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp\dddgglodbdmjddjdklmhpjpcjhekkije\content.js
C:\Users\win7\AppData\Local\Temp\nsq8BB8.tmp\NSISdl.dll
C:\WINDOWS\FONTS\UPCJL.TTF
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\Dlg_bkg.png
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Tempfolder\PokbhvAyv\ssl3.dll
C:\Users\win7\AppData\Local\Temp\nsoEC18.tmp\1053333431
C:\Users\win7\AppData\Local\Temp\nsq6682.tmp\804495631
C:\Users\win7\AppData\Local\Temp\nsm9984.tmp\989046927
C:\Users\win7\AppData\Local\Temp\nsk96C3.tmp
C:\Users\win7\AppData\Local\Temp\nsi250.tmp\514218915
C:\Users\win7\AppData\Local\Temp\\~DFCD03AE64776C42B4.TMP
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\libnspr4.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkjeojoangpmoeckmdgmibinanicmghc
C:\Users\win7\AppData\Local\Temp\\~DFA47603AB0765CEBC.TMP
C:\Users\win7\AppData\Local\Temp\nsh80EB.tmp\747155339
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
C:\Users\win7\AppData\Local\Temp\nsp7E11.tmp\1030587994
C:\Users\win7\AppData\Local\Temp\nsu712F.tmp
C:\Users\win7\AppData\Local\Temp\nse5E69.tmp\DL.dll
C:\Users\win7\AppData\Local\Temp\nsuD6BF.tmp
C:\Users\win7\AppData\Local\Temp\nslBE13.tmp\189585693
C:\Users\win7\AppData\Local\Temp\nsxE775.tmp\725771905
C:\Users\win7\AppData\Local\Temp\is-NIEM2.tmp\_isetup\_setup64.tmp
C:\WINDOWS\FONTS\MSYHBD.TTF
C:\WINDOWS\FONTS\GISHABD.TTF
\\.\PhysicalDrive12
C:\Users\win7\AppData\Local\Temp\nsh6B72.tmp
C:\Users\win7\AppData\Local\Tempfolder\NoicdIdhrib\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\nss769A.tmp\255915200
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05EC48341C277FE5110E7DFAA91377DC_D2D2D6C5E4292CA43CB2832A63B56ABE
C:\Windows\assembly\pubpol1.dat
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\Dlg_Btn_Close.png
C:\Users\win7\AppData\Local\Temp\nsf8A84.tmp
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\515f52b6468b0.exe
C:\Users\win7\AppData\Local\Temp\nscCF67.tmp
C:\Users\win7\AppData\Local\Tempfolder\MiilnaFyhfoo\freebl3.dll
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
C:\Users\win7\AppData\Local\Tempfolder\FhupagTueibub\sqlite3.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6EE18E7C9044AB68AF295DC6CAF43C7E_1D9AC458315F4E69D67E803A5FDBCE6E
C:\Windows\SysWOW64\Dxtmsft.dll
C:\Users\win7\AppData\Local\Temp\nsbB042.tmp
C:\WINDOWS\FONTS\VERDANAZ.TTF
C:\Users\win7\AppData\Local\Temp\ActSys\SSL\import_root_cert.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\next[1].gif
C:\Users\win7\AppData\Local\Temp\nspD43A.tmp
C:\Users\win7\AppData\Local\Temp\nst86A6.tmp\208040823
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\res.ini
C:\Users\win7\AppData\Roaming\REAPER\ColorThemes\toolbar_icons\toolbar_blank.png
Notes
C:\Users\win7\AppData\Local\Temp\nsg6902.tmp\167419108
C:\Windows\SysWOW64\stdole2.tlb
C:\WINDOWS\FONTS\CORDIAUI.TTF
C:\Users\win7\AppData\Local\Google\Chrome
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\Dlg_icon.png
C:\WINDOWS\FONTS\CORDIAB.TTF
\??\C:\Windows\system32\ntshrui.dll
C:\WINDOWS\FONTS\SIMPBDO.TTF
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\Babylon.dat
C:\WINDOWS\FONTS\UPCIL.TTF
C:\Users\win7\AppData\Local\Tempfolder\SefxohFeuoor\libplc4.dll
C:\Users\win7\AppData\Local\Temp\nsmA7BB.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\History\desktop.ini
C:\WINDOWS\FONTS\UPCKBI.TTF
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\\~DFAF7B7C5A37D0D9E4.TMP
C:\Users\win7\AppData\Local\Temp\nsm4BDB.tmp
C:\Windows\assembly\NativeImages_v2.0.50727_32\index1c2.dat
C:\Users\win7\AppData\Local\Temp\nsjDFE2.tmp
C:\Users\win7\AppData\Local\Temp\nsoEA91.tmp\NET.dll
C:\WINDOWS\FONTS\COURBI.TTF
C:\Users\win7\AppData\Local\Temp\nsh8271.tmp\nsWeb.dll
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Network Shortcuts\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsb7594.tmp
C:\Users\win7\AppData\Local\Temp\tbs10E4.tmp
C:\WINDOWS\FONTS\COUR.TTF
C:\WINDOWS\FONTS\DAVID.TTF
C:\Users\win7\AppData\Local\Temp\nse87CF.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config
C:\Users\win7\AppData\Local\Temp\\~DF1C1D64B4553D6E9B.TMP
C:\WINDOWS\FONTS\ANGSAUB.TTF
C:\Users\win7\AppData\Local\Temp\7zSEEA6.tmp\elejenikcaceegblacieffpkheggoeai\lsdb.js
C:\Users\win7\AppData\Local\Temp\nsd6C3F.tmp\nsArray.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\carregando[1].gif
C:\Users\win7\AppData\Local\Temp\nsk7BDA.tmp\933000537
C:\ProgramData\Barowasse2saave\515f05c882fb3.tlb
C:\Users\win7\AppData\Local\Temp\nsnCECB.tmp\NET.dll
C:\Users\win7\AppData\Local\Temp\nsp715E.tmp
C:\Users\win7\AppData\Local\Temp\nslE513.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\ithttp.dll
C:\Users\win7\AppData\Local\Temp\nsqD65D.tmp
C:\Users\win7\AppData\Local\Temp\DIQ\flashplayer_151\DomaIQ10.exe
C:\Users\win7\Links\desktop.ini
C:\ProgramData\Microsoft\Windows\Start Menu\Programs
C:\ProgramData
C:\Windows\dahotfix.log
C:\Users\win7\AppData\Local\Temp\nsy77A4.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsuDFD3.tmp
C:\Users\win7\AppData\Local\Temp\nsw748B.tmp
\\.\PhysicalDrive14
C:\WINDOWS\FONTS\MONBAITI.TTF
C:\Users\win7\AppData\Local\Temp\7zS6BB0.tmp\dmhfdlngglhgmdlpmmdodefgadjnkcii\background.html
C:\Users\win7\AppData\Local\Temp\nsb807C.tmp
C:\WINDOWS\FONTS\DOKCHAMP.TTF
C:\Users\win7\AppData\Local\Temp\nsiF54F.tmp
C:\Users\win7\AppData\Local\Temp\nsp880F.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsq7EB7.tmp
C:\WINDOWS\FONTS\CONSTANI.TTF
c:\users\win7\appdata\local\tempfolder\donijhbegsah\kavbakwuieb.dat
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Temp\nsk722A.tmp\984109669
C:\Users\win7\AppData\Local\Temp\nsc841B.tmp
C:\WINDOWS\FONTS\PALAI.TTF
C:\Users\win7\AppData\Local\Temp\462C4735-BAB0-7891-A34D-580F9211D2C5\SetupStrings.dat
C:\Users\win7\AppData\Local\Temp\nsw8276.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\Ksicfg.dll
h1_21.red
C:\Users\win7\AppData\Local\Temp\is-H5441.tmp\WListViewEx.dll
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\diskpt.sys
C:\Users\win7\AppData\Local\Temp\is-NFAB7.tmp\Dlg_icon.png
C:\Users\win7\AppData\Local\Temp\nsxDC96.tmp
C:\WINDOWS\FONTS\SIMPO.TTF
C:\Users\win7\AppData\Local\Temp\\~DF1FEBF5D6CC4EB064.TMP
C:\Users\win7\AppData\Local\Temp\7zSE540.tmp\fkjeojoangpmoeckmdgmibinanicmghc\lsdb.js
C:\WINDOWS\FONTS\MSYH.TTF
C:\Windows\winipcfg.exe
C:\Users\win7\AppData\Local\Temp\nsp8994.tmp
C:\Users\win7\AppData\Local\Temp\\~DF8AE27EA87F97EE44.TMP
C:\Users\win7\AppData\Local\Temp\\~DFF8DAD38286E518AA.TMP
C:\Users\win7\AppData\Roaming\WLEThjJwJFKr\wvSGxBA.exe
C:\Users\win7\AppData\Local\Temp\nst6EBF.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsg6902.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsz7A62.tmp
C:\install.cfg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\decline[1].gif
C:\WINDOWS\FONTS\MINGLIUB.TTC
C:\Windows\system32\bas\oas\xyowk.dat
C:\Users\Public\Desktop\desktop.ini
C:\Users\win7\AppData\Local\Temp\nsb6895.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsnE9A6.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu
C:\Users\win7\AppData\Local\Temp\nscE8CC.tmp\NSISdl.dll
C:\WINDOWS\FONTS\CONSOLAZ.TTF
C:\Users\win7\AppData\Local\Temp\nsc8251.tmp
C:\Users\win7\AppData\Local\Temp\nsw9012.tmp\336409529
C:\Users\win7\AppData\Local\Temp\nsoD218.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsh74D4.tmp
C:\Users\win7\AppData\Local\Google
C:\Users\win7\AppData\Local\Temp\sample:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\nsbF1D4.tmp
C:\Users\win7\AppData\Local\Temp\nsiE93A.tmp\515614967
C:\Users\win7\AppData\Local\Temp\nsp7C94.tmp
C:\Users\win7\AppData\Local\Temp\nsaBDD3.tmp
C:\Users\win7\AppData\Local\Temp\nss76E7.tmp
C:\Users\win7\AppData\Local\Temp\nss8213.tmp
C:\ProgramData\N24dft.exe
0x0000.ini
C:\WINDOWS\FONTS\MRIAMC.TTF
C:\Users\win7\AppData\Local\Temp\7zSFBC6.tmp\Uninstall.exe
C:\WINDOWS\FONTS\PLANTC.TTF
C:\Users\win7\AppData\Local\Temp\nsjDF95.tmp\264632014
C:\TV_x64.dll
C:\Windows\System32
C:\Users\win7\AppData\Local\Temp\is-VDPSG.tmp\Dlg_Btn_OK.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\top-line[1].gif
C:\WINDOWS\FONTS\MALGUN.TTF
C:\Users\win7\AppData\Local\Temp\is-ESACR.tmp\Dlg_Btn_Close.png
\\.\PIPE\samr
C:\Users\win7\AppData\Local\Temp\7zS7E49.tmp
C:\Users\win7\AppData\Local\Temp\nszBB59.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsa7C37.tmp\1024390884
\\.\VBoxMiniRdrDN
C:\WINDOWS\FONTS\BATANG.TTC
C:\Users\win7\AppData\Local\Temp\nszE12B.tmp\NSISdl.dll
C:\WINDOWS\FONTS\UTSAAHI.TTF
C:\Users\win7\AppData\Local\Temp\nsi7830.tmp\507885605
C:\Users\win7\AppData\Local\Temp\7zS902B.tmp\jfjahgbhkoidecpcmlippenojpfkjijd\content.js
C:\WINDOWS\FONTS\UPCKB.TTF
C:\Users\win7\AppData\Local\Temp\nsc4C88.tmp\822440010
C:\Users\win7\AppData\Local\Temp\nsj62B8.tmp
\\?\C:\Users\win7\AppData\Roaming\Neuxpower Solutions Ltd\NXPowerLite\install\50A2E39\oeapiinitcom.dll
C:\WINDOWS\FONTS\TAHOMABD.TTF
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\carregando[1].gif
C:\WINDOWS\FONTS\UPCII.TTF
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SPASS\SPASS 3.7\Uninstall.lnk
C:\Windows\System32\WScript.exe
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch
C:\Users\win7\AppData\Local\Temp\nsn7717.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nsm69BE.tmp\nsWeb.dll
C:\Users\win7\AppData\Local\Temp\nsy6CBB.tmp\434167236
C:\Users\win7\AppData\Local\Temp\nsnCECB.tmp\IS.dll
C:\Users\win7\AppData\Local\Temp\nswE551.tmp
C:\WINDOWS\FONTS\SMALLF.FON
C:\WINDOWS\FONTS\MARLETT.TTF
C:\Users\win7\AppData\Local\Temp\nsu8744.tmp\940082949
C:\Users\win7\AppData\Local\Temp\nsmDA36.tmp\489736925
C:\TV_w32.dll
Software\Policies\Microsoft\Internet Explorer\Main
Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
Software\Policies\Microsoft\Windows NT\DnsClient
Version Vector
FEATURE_USE_CNAME_FOR_SPN_KB911149
Main
Arial
PropertyBag
{69DC4768-446B-4F82-A6B0-63966A243064}
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
KnownFolders
FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545
Segoe UI
000000000009
NI\30bc7c4f\3f50fe4f\18
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240032
{babe9b14-0f98-11e5-b301-806e6f6e6963}\
FEATURE_MEMPROTECT_MODE
SOFTWARE\Microsoft\IAM\Accounts\VeriSign
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220025
Microsoft\Internet Explorer\Security
FEATURE_CUSTOM_IMAGE_MIME_TYPES_KB910561
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
Software\Policies\Microsoft\Windows NT\Rpc
Software\Microsoft\.NETFramework\Policy\Standards
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\I - Cinema
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sample
RETRY_HEADERONLYPOST_ONCONNECTIONRESET
SOFTWARE\
FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
CLSID\{C39EE728-D419-4BD4-A3EF-EDA059DBD935}
AppID\sample
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220090
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029002
Software\Microsoft\Windows\CurrentVersion\Internet Settings
v2.0.50727
CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}
History
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{CFE68B1E-656A-488B-8077-738CA67BA3A5}
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026004
FEATURE_LEGACY_DISPPARAMS
Software\Policies\Microsoft\System\DNSClient
Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces
Software\Microsoft\.NETFramework
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024001
CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
Clsid
Software\WIntEnhance
Software\WajaIEnhance
FEATURE_MIME_USE_BUILTIN_ACCEPT_HEADERS
FEATURE_URLMON_IQDA_SIZE
Software\Microsoft\.NETFramework\Policy\
CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022008
Software\Microsoft\Fusion
NI\136d449c\48a74bae
FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
FEATURE_INCLUDE_PORT_IN_SPN_KB908209
NI\5a8de2c3\2b1a4e4\57
{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240065
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240017
SYSTEM\CurrentControlSet\Services\Tcpip\Linkage
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022002
{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220058
System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}
CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
FEATURE_ENABLE_DYNAMIC_OBJECT_CACHING
Safety\Tracking Protection Exceptions
IL\41c04c7e\4bf62c79\50
Software\Policies
ProxyStubClsid32
NI\181938c6\7950e2c5\16
Software\Policies\Microsoft\Cryptography
FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543
{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
FEATURE_PROTOCOL_LOCKDOWN
SOFTWARE\Classes\PROTOCOLS\Handler\about
{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
ShockwaveFlash.ShockwaveFlash
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
Viewport
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b14-0f98-11e5-b301-806e6f6e6963}\
Software\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32
FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477
SOFTWARE\VMware
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026008
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
NI\6fe2d605\b0ad44f
CurVer
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
SOFTWARE\Classes\PROTOCOLS\Filter\text/html
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021000
Software\1stBrowser
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
IL\6dc7d4c0\c47ad54\56
TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}
IL\c991064\5086dba8\51
Interface\{D0074FFD-570F-4A9B-8D69-199FDBA5723B}
Tcpip
FEATURE_MOBILE_DISPOSABLE_RESOURCE_CACHE_THRESHOLD_BYTES
SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
software\HOBVnEVpxu
Cookies
Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}
Verdana
InprocServer32
Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
FEATURE_ENABLE_LARGER_HIT_TEST
Enum\USB\VID_08D1&PID_0003
Software\Policies\Microsoft\Internet Explorer\IEDevTools\Options
FEATURE_SCRIPTURL_MITIGATION
DOMStorage
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
policy.2.0.System.Configuration__b03f5f7f11d50a3a
Software\Microsoft\.NETFramework\v2.0.50727\Security\Policy
SYSTEM\CurrentControlSet\Services\Winsock\Parameters
FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK
Software\Microsoft\MSDTC\Tracing
FEATURE_OBJECT_CACHING
Software\WaWebEnhancer
Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed
SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider
FEATURE_PROCESS_XML_AS_HTML
FEATURE_ALLOW_WINDOW_PUTNAME_CROSS_DOMAIN
Standards
{babe9b10-0f98-11e5-b301-806e6f6e6963}\
{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}
SYSTEM\CurrentControlSet\Services\NetBT\Linkage
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
Software\Microsoft\Cryptography\Offload
IL\424bd4d8\324708cb\5c
system\CurrentControlSet\control\NetworkProvider\HwOrder
AppPatch
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
System\Setup
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
Settings
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products
ProtocolDefaults\
SOFTWARE\Microsoft\Windows Search
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027009
Software\Classes\Installer\Products\1F9ACB2AC6655084791DF7CD39837632
Software\WaIntEnhance
FEATURE_XDOMAINREQUEST
IL\4f99a7c9\191b956f\66
Software\WinRAR\Profiles\5
IL\3ced59c5\48d69eb2\54
Software\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets
FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
FEATURE_BROWSER_COMPATDATA
policy.8.0.Microsoft.JScript__b03f5f7f11d50a3a
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
FEATURE_ENABLE_WEB_CONTROL_VISUALS
{babe9b11-0f98-11e5-b301-806e6f6e6963}\
Software\Microsoft\Avalon.Graphics
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240008
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
Interface\{B06B0CE5-689B-4AFD-B326-0A08A1A647AF}
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\Global
{DE974D24-D9C6-4D3E-BF91-F4455120B917}
TreatAs
Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-3979321414-2393373014-2172761192-1000
index1c2
Directory
PROTOCOLS\Name-Space Handler\
Scripts
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029003
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
FEATURE_SCH_SEND_AUX_RECORD_KB_2618444
NI\3cca06a0\6dc7d4c0\b
FEATURE_USE_WEBOC_OMNAVIGATOR_IMPLEMENTATION
FEATURE_ENABLE_COMPAT_LOGGING
software
FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240009
SessionInfo\1
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026000
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
policy.2.0.System.Web__b03f5f7f11d50a3a
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CIDSave
{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Security\Floppy Access
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025002
Software\Microsoft\CTF\LayoutIcon\0409\0000041f
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
ShellEx\IconHandler
Larger Hit Test
PROTOCOLS\Name-Space Handler\file\
policy.2.0.System__b77a5c561934e089
FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS
SOFTWARE\Classes\avast
Software\Policies\Microsoft\Internet Explorer\Settings
Software\Microsoft\Rpc
PROTOCOLS\Name-Space Handler\*\
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240098
FEATURE_LEGACY_TOSTRING_IN_COMPATVIEW
getprivate.net
Software\Policies\microsoft\Internet Explorer\Persistence
Software\Microsoft\Windows\CurrentVersion
{FDD39AD0-238F-46AF-ADB4-6C85480369C7}
NI\61e7e666\c991064\a
FEATURE_FEEDS
Domains\
{4BD8D571-6D19-48D3-BE97-422220080E43}
Software\Microsoft\OLE\AppCompat
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027005
software\
SOFTWARE\Microsoft\CTF\KnownClasses
Text Scaling
BrowserStorage\AppCache
SOFTWARE\Iminent
Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}
Folder
.wsf
FEATURE_BLOCK_LMZ_IMG
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
IL\f6e8397\628bc3e2\47
policy.2.0.System.Configuration.Install__b03f5f7f11d50a3a
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}
Software\WajWebEnhance
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027006
Software\BPFTP\Bullet Proof FTP\Main
{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Software\Policies\Microsoft\Internet Explorer
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028001
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220033
{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021003
Software\Microsoft\WBEM\CIMOM
FEATURE_MIME_HANDLING
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\18
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{3D3783A2-703A-11DE-8C7A-806E6F6E6963}
International
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240073
Software\Microsoft\Internet Explorer
FEATURE_LOCALMACHINE_LOCKDOWN
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3D3783A2-703A-11DE-8C7A-806E6F6E6963}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220082
IL\19ab8d57\c91dbb2\5e
Software\Microsoft\Installer\Assemblies\Global
CLSID\{00020420-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx
{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
System\CurrentControlSet\Services\DnsCache\Parameters
SYSTEMCurrentControlSetServicesVuuPCConnectivity
FEATURE_MIME_SNIFFING
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D020009
IL\2b1a4e4\3822b536\f
SYSTEM\CurrentControlSet\Services\avast! Antivirus
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
SOFTWARE\Microsoft\IME
FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024006
SOFTWARE\Classes\Installer\Assemblies\C:|sample
FEATURE_RESTRICT_CRASH_RECOVERY_SAVE_KB978454
.vbe
Software\Microsoft\Windows\CurrentVersion\Telephony\Country List
v2.0
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026002
CLSID\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028006
Software\Microsoft\Windows NT\CurrentVersion\PeerDist\Service
policy.8.0.Microsoft.VisualBasic__b03f5f7f11d50a3a
FEATURE_RESPECT_OBJECTSAFETY_POLICY_KB905547
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220099
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024000
Upgrades
MS Sans Serif
FEATURE_XMLHTTP
FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730
IL\141dfd70\41a2a33b\d
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027008
Tcpip6
FEATURE_BLOCK_PAINT_FOR_PAGE_ENTER
policy.2.0.Accessibility__b03f5f7f11d50a3a
{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}
Recovery
Software\Microsoft\Internet Explorer\Main
NI\181938c6\7950e2c5
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf
FEATURE_ENFORCE_BSTR
FEATURE_DATAURI
000000000003
FEATURE_SOFTWARE_FILTER_RENDERING
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220066
FEATURE_BROWSER_EMULATION
SOFTWARE\Classes\Installer\Assemblies\Global
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026005
{2B0F765D-C0E9-4171-908E-08A611B84FF6}
SOFTWARE\LolyKey
Software\Microsoft\Fusion\PublisherPolicy\Default
IL\24bf93f6\708deaf7\46
SOFTWARE\Microsoft\OLE
SOFTWARE\Microsoft\.NETFramework\Policy\APTCA
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220091
FEATURE_FORCE_DISABLE_UNTRUSTEDPROTOCOL
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
FEATURE_DISABLE_DEFERRED_IMAGE_DOWNLOAD
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022000
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Avast
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022009
{DFDF76A2-C82A-4D63-906A-5644AC457385}
policy.2.0.System.Drawing__b03f5f7f11d50a3a
SOFTWARE\Microsoft\Fax\FaxOptions
FEATURE_REDUCE_RENDER_AHEAD_CACHE
Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
AllFilesystemObjects
FEATURE_FORCE_NATURAL_TEXT_METRICS
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240081
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e20d6e44-c692-4329-d495-57e2996fc3ed}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027001
policy.2.0.System.Runtime.Remoting__b77a5c561934e089
Software\{61c74471-aa3d-45d5-ef57-2bb43561ed5d}
Software\CodeGear\Locales
DirectSound\
NI\3cca06a0\6dc7d4c0
.ksh
Software\Microsoft\Internet Explorer\PageSetup
NI\51515b65\5b7e302d
CLSID\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}
Speaker Configuration
Control Panel
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022007
Software\LolliScan
SOFTWARE\Microsoft\CTF\
Software\Microsoft\StrongName
Software\Policies\Microsoft\PeerDist\Service
Software\Borland\Locales
policy.2.0.System.Windows.Forms__b77a5c561934e089
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240059
System
SOFTWARE\{ba70652c-ece3-41d5-a4e4-eafa388ea69d}
SYSTEM\CurrentControlSet\Control\FileSystem
SOFTWARE\Policies\Microsoft\SystemCertificates\CA
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US
FEATURE_ENABLE_PASSPORT_SESSION_STORE_KB948608
System\CurrentControlSet\Services\Tcpip\Parameters\Winsock
MyComputer\NameSpace
NI\17eb8345\60b49e1e
CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}\InProcServer32
IL\7950e2c5\4b5f28af\5f
Software\Policies\Microsoft\Windows\Explorer
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240033
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220009
Content
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\C:|sample
Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions
FEATURE_SHOW_FAILED_CONNECT_CONTENT_KB942615
{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Microsoft\Windows\CurrentVersion\Internet Settings
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\F60730A4A66673047777F5728467D401
CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023000
Software\WajInternetEnhance
ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
CLSID\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}\InProcServer32
<NULL>
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027008
Software\Babylon\Babylon Client\DefaultSettings
IL\2dd6ac50\553abeb3\58
policy.2.0.System.Deployment__b03f5f7f11d50a3a
PROTOCOLS\Name-Space Handler\about\
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ListBoxSmoothScrolling
{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
Keyboard Layout\Toggle
FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY
SYSTEM\CurrentControlSet\services\VMSMP
SOFTWARE\Classes\CLSID\{c0caa5fe-7c9c-4dca-a265-63cf55379d1a}
CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}
FEATURE_LAZY_IMAGE_DECODING
policy.2.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
{1409cd30-b4f5-4078-86aa-9b8c995c7d0c}
Software\Policies\Microsoft\Internet Explorer\International\Scripts
MS Shell Dlg 2
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\34
NI\61e7e666\c991064
{76FC4E2D-D6AD-4519-A663-37BD56068185}
FEATURE_HIGH_RESOLUTION_AWARE
.js
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
FEATURE_LAZIER_IMAGE_DECODING
Software
NI\1c22df2f\4f99a7c9
{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240026
{5E6C858F-0E22-4760-9AFE-EA3317B67173}
Software\Microsoft\CTF\DirectSwitchHotkeys
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220019
.exe
{3d3783a2-703a-11de-8c7a-806e6f6e6963}
FEATURE_VSYNC_WATCHDOG
FEATURE_USE_WINDOWEDSELECTCONTROL
Software\Microsoft\Windows\CurrentVersion\Uninstall\OfficePopup_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.102
Application Compatibility
SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024007
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
Catalog_Entries
{C4AA340D-F20F-4863-AFEF-F87EF2E6BA25}
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240049
.maf
System\CurrentControlSet\Services\LanmanWorkstation\Parameters
SOFTWARE\Microsoft\Windows Sidebar\IEOverride\Styles
SOFTWARE\Microsoft\Windows\DWM
FEATURE_NEW_TREE_VERIFICATION
MIME\Database\Content Type\text/xml
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022003
{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240016
BrowseInPlace
Software\Microsoft\Internet Explorer\Main\FeatureControl
ZoneMap\Ranges\
Advanced
SOFTWARE\Microsoft\wfs\SentItemsView
LocalIntranet
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022009
Software\WinRAR\Profiles\0
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028008
Software\Policies\Microsoft\Internet Explorer\Control Panel
NI\1aaa5074\1a2302eb
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\InProcServer32
Software\Microsoft\Direct3D
FEATURE_DIGEST_NO_EXTRAS_IN_URI
{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Software\Microsoft\Windows
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024004
{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}
Software\Microsoft\Windows NT\CurrentVersion\ProfileList
Software\Policies\Microsoft\Internet Explorer\DOMStorage
Software\Policies\Microsoft\Internet Explorer\BrowserStorage\AppCache
DocObject
.txt
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
FEATURE_ENABLE_PERFWIDGET_EXTRA_INFO
Internet
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025007
CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}
Software\WajaNEnhancer
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220001
Software\Microsoft\HtmlHelp Author
Software\Microsoft\Windows\CurrentVersion\Uninstall\Opera 22.0.1471.50
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Directory
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE45B7F83600091200\
IEDevTools\Options
{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
{cfe68b1e-656a-488b-8077-738ca67ba3a5}
FEATURE_MAXCONNECTIONSPERSERVER
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
SOFTWARE\Doctor Web
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240041
Software\Microsoft\Windows Script Host\Settings
CLSID\{BC1DDB0D-4663-40bd-812C-12EC1D2EE97C}
{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}
.DEFAULT
Software\Hauppauge\HcwDriverInstall
SYSTEM\CurrentControlSet\Services\Disk\Enum
policy.2.0.System.Xml__b77a5c561934e089
FEATURE_USE_UNISCRIBE
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240008
SOFTWARE\Microsoft\Windows\CurrentVersion\ime\IMTC70
Microsoft\Internet Explorer\Low Rights
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240066
Styles
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
FEATURE_96DPI_PIXEL
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240099
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
Software\Policies\Microsoft\Internet Explorer\Zoom
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mbot_id_014010032_is1
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220026
System\CurrentControlSet\Services\Winsock2\Parameters
Software\Microsoft\Windows\CurrentVersion\Policies\Associations
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
FEATURE_USE_LEGACY_JSCRIPT
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025003
MenuExt
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220059
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ApplicationDestinations
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.py
FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION
FEATURE_SPELLCHECKING
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220041
Software\Babylon\
software\microsoft\windows nt\currentversion\perflib
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021008
Software\Nosibay\Bubble Dock Tag
Software\1e8bad4d-072b-48c2-faab-0f9697a10ab
NameSpace_Catalog5
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220067
Software\CheckPoint
Software\Microsoft\OLE
000000000005
{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}
FEATURE_BUFFERBREAKING_818408
control\NetworkProvider\HwOrder
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026007
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023009
FEATURE_ENABLE_PROXY_CACHE_REFRESH_KB2983228
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240074
SAMPLE45B7F83600091200
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\zz.1740.ssp
FEATURE_SHOW_CERT_WARNINGS_ON_POST_FROM_ISTREAM_KB2894776
SOFTWARE\APIS32
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220074
FEATURE_FILEPROTOCOL_NOFINDFIRST_KB947853
NI\1c22df2f\4f99a7c9\66
System\CurrentControlSet\Services\Tcpip6\Parameters\Winsock
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029008
SOFTWARE\Classes\TypeLib\{CB1F2C0F-8094-4AAC-BCF5-41A64E27F777}
Protocol_Catalog9
FEATURE_CLEANUP_AT_FLS
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220034
SOFTWARE\SecurityUtility
SOFTWARE\Microsoft\Internet Explorer\TypedURLs
SOFTWARE\DoReMe
System\CurrentControlSet\Services\WinSock2\Parameters
{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Interface\{00000134-0000-0000-C000-000000000046}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027004
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
FEATURE_IEDDE_REGISTER_PROTOCOL
Software\WajWebEnhancer
Software\Microsoft\Installer\Assemblies\C:|sample
Post Platform
FEATURE_WEBSOCKET
SOFTWARE\JavaSoft\Auto Update
SOFTWARE\Classes\CLSID\{516444ca-a80b-4143-96cb-605675251c4f}
Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\Instance
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240098
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220019
Software\WaNetworkEnhance
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D020009
Software\Microsoft\Windows\CurrentVersion\Explorer
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220090
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026008
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
NI\ff723b4\5de73725
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026004
{D9DC8A3B-B784-432E-A781-5A1130A75963}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240034
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Streams
Software\WinRAR\Profiles\3
policy.2.0.System.Security__b03f5f7f11d50a3a
NI\54fd7446\4e92105e
00000005
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220058
Software\Microsoft\Windows\CurrentVersion\Uninstall\WinHide.SB_is1
CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}
FEATURE_CSS_SHOW_HIDE_EVENTS
FEATURE_PASTE_IMAGE_DATAURI
Software\Microsoft\DXGI
{A63293E8-664E-48DB-A079-DF759E0509F7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.100
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IQIYI Video
FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610
FEATURE_DOCUMENT_COMPATIBLE_MODE
SOFTWARE\Microsoft\Internet Explorer\MAIN
FEATURE_ALLOW_EXPANDURI_BYPASS
SOFTWARE\Microsoft\CTF\Compatibility\Setup.exe
Zoom
SOFTWARE\Microsoft\CTF\TIP\
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
SOFTWARE\{43026FDD-1104-41C8-B570-5E9A3D7D8152}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220025
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240091
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240067
SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
PROTOCOLS\Name-Space Handler\C\
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240001
SOFTWARE\InstalledBrowserExtensions\30935
FEATURE_ALLOW_INTRANET_CSS_MIME_MISMATCH
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BoBrowser
SOFTWARE\Classes\.PML
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026009
SOFTWARE\SearchModule
Control Panel\Desktop
software\SP9MqsZa7u
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220084
FEATURE_BINARY_CALLER_SERVICE_PROVIDER
SYSTEM\CurrentControlSet\Services\BFE
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240032
IL\3f50fe4f\265c633d\60
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\26
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240065
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021007
SOFTWARE\Wow6432Node\FastSearch
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220051
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027007
{0762D272-C50A-4BB0-A382-697DCD729B80}
SOFTWARE\Microsoft\Windows\TabletPC\TabSetup
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220027
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028004
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\D\DefaultLabel
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Accepted Documents
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240057
Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Directory\OpenWithProgids
FEATURE_MOBILE_CUSTOMIZATIONS
BrowserEmulation
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024005
FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION
FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615
FEATURE_MAXCONNECTIONSPER1_0SERVER
Software\Microsoft\Multimedia\DirectSound\
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera 31.0.1889.99
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021007
Interface\{55272A00-42CB-11CE-8135-00AA004BB851}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220082
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220017
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220028
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026002
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
FEATURE_ZONE_ELEVATION
FEATURE_CSS_DATA_RESPECTS_XSS_ZONE_SETTING_KB912120
Software\Microsoft\Internet Explorer\JScript9
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240096
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220083
CLSID\{D52F7CE0-A4BA-4220-A907-444CB6158A09}
IL\475dce40\1c022996\5b
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240090
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240068
CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}
System\CurrentControlSet\Control\MediaProperties\PrivateProperties\DirectInput
{2112AB0A-C86A-4FFE-A368-0DE96E47012E}
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace
FEATURE_PRIVATE_FONT_SETTING
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026006
Software\Microsoft\Windows NT\CurrentVersion
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240035
CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240002
PROTOCOLS\Name-Space Handler\http\
{B6EBFB86-6907-413C-9AF7-4FC2ABF07CC5}
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029008
Software\Microsoft\Internet Explorer\AdvancedOptions\DISAMBIGUATION
FEATURE_SUBDOWNLOAD_LOCKDOWN
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026003
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\Theme
SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs
{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026006
Software\FlashFXP
Software\Wajam
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\Themes
CLSID\{403E842C-83DE-4d95-B19C-C4C71F9C6078}
Software\Syser Soft
CLSID
CLSID\{BD84B380-8CA2-1069-AB1D-08000948F534}
UserChoice
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig
SOFTWARE\ESET
.prg
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220074
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220044
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220092
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220011
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240067
Software\Microsoft\Windows\CurrentVersion\Policies
FEATURE_BODY_SIZE_IN_EDITABLE_IFRAME_KB943245
CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}
SOFTWARE\Classes\CLSID\{a4ad8fd9-b395-43e3-88b5-240710b48e27}
Software\Policies\Microsoft\Internet Explorer\Recovery
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021005
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpaceSoundPro
NI\5a8de2c3\2b1a4e4
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240084
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240081
Script
Software\BoBrowser
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240049
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240051
FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
FEATURE_DISPLAY_NODE_ADVISE_KB833311
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220002
SOFTWARE\Wow6432Node\Microsoft
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240024
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220027
FEATURE_XSSFILTER
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028009
SOFTWARE\Sysinternals\Process Monitor
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
000000000004
Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
Software\Microsoft\Net Framework Setup\NDP\v3.5\Setup
Pre Platform
SOFTWARE\Mozilla\Mozilla Firefox
Software\WWebEnhance
ReqData_4_1_20%Tag_
SOFTWARE\Microsoft\Internet Explorer\Toolbar
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220069
Software\Microsoft\Windows\CurrentVersion\Explorer\TravelLog
Software\WaNEnhance
FEATURE_SAFE_BINDTOOBJECT
FEATURE_MOBILE_VIEWPORT_WIDTH_RESTRICTIONS
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025001
Comic Sans MS
FEATURE_WEBOC_DOCUMENT_ZOOM
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Max Driver Updater_is1
SOFTWARE\Ikarus
software\sswNfR2Ku\
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220009
SOFTWARE\YTDownloader
Software\Babylon\Babylon Translator\UserInfo\Options
Drive\shellex\FolderExtensions
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Wallpapers\KnownFolders
Software\WaWebEnhance
BabyGloss
FEATURE_USE_SECURITY_THUNKS
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{ADC6CB82-424C-11D2-952A-00C04FA34F05}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240001
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240016
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240034
SOFTWARE\1e8bad4d-072b-48c2-faab-0f9697a10ab7
CLSID\{00021401-0000-0000-C000-000000000046}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220052
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UltraFXP
Software\Microsoft\Cryptography
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F252F215-5CA5-4643-BCD2-62E4BE7F940E}
0FF82528
FEATURE_DOWNLOAD_INITIATOR_HTTP_HEADER
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240097
JavaSoft
000000000002
CLSID\{842A1268-6E6A-465C-868F-8BC445B9828F}
FEATURE_DISABLE_NAVIGATION_SOUNDS
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023006
SOFTWARE\Microsoft\BidInterface\Loader
SOFTWARE\0695DCC53CDCE9DC0388\
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
FEATURE_DISABLE_FORMAT_REUSE
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220077
Software\Microsoft\Direct3D\Drivers
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027000
NI\432ba598\f6e8397\20
AdvancedOptions\DISAMBIGUATION
SOFTWARE\Microsoft\Windows Script
FEATURE_ALLOW_HIGHFREQ_TIMERS
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028009
Software\Microsoft\Direct3D\DX6TextureEnumInclusionList
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240082
Software\Microsoft\Windows\Windows Error Reporting\Debug
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024009
NI\5f9aa53f\26e334fa
Software\Blizzard Entertainment\Blizzard Downloader
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023007
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
Software\WIEnhancer
SOFTWARE\Microsoft\CTF\Compatibility\sample
SOFTWARE\Microsoft\WAB
SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates
Software\WajaNetEnhancer
Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
.msh
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024002
SOFTWARE\Microsoft\Internet Explorer\InternetRegistry
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.100
SOFTWARE\AVAST Software\Avast
Software\AppDataLow\Software\SpeedChecker
SOFTWARE\Microsoft\SystemCertificates\trust\Certificates
FEATURE_OLEALIAS_GWND
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera 22.0.1471.50
SYSTEM\CurrentControlSet\Control\Nls\CodePage
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240043
SOFTWARE\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities\MediaModes
000000000006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240025
PROTOCOLS\Name-Space Handler\res\
CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240058
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\32
Software\WajIntEnhancer
Software\WinRAR\Profiles\2
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023003
FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS
SOFTWARE\Microsoft\IMEJP\10.0\Window
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220036
Security\Adv AddrBar Spoof Detection
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220018
Software\WajNEnhance
SystemFileAssociations\text
Tahoma
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220003
Software\WIntEnhancer
{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}
International\Scripts
.maq
DelegateFolders
SOFTWARE\Microsoft\Protected Storage System Provider\S-1-5-21-3979321414-2393373014-2172761192-1000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240076
FEATURE_MSHTML_AUTOLOAD_IEFRAME
Software\Microsoft\Windows\CurrentVersion\App Paths\Babylon.exe
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240055
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240073
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
NI\54cdd4d8\193584a0
SOFTWARE\AppDataLow\Software
{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220097
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021000
DebugApplications
Software\WNetEnhance
Software\Microsoft\Windows\Windows Error Reporting\Throttling\CLR20r3
Software\WinRAR\Profiles\4
FEATURE_DISABLE_INTERNAL_SECURITY_MANAGER
Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32
System\CurrentControlSet\Control\MediaResources\
MS Shell Dlg
SOFTWARE\Microsoft\Internet Explorer\IETld
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220099
.cmd
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220064
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240083
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028008
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Providers
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220041
000000000001
Software\Martin Prikryl
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{69DC4768-446B-4F82-A6B0-63966A243064}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240022
Software\FastSearch
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240088
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220043
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220076
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220066
Software\Microsoft\DirectInput
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028001
Microsoft\Windows\CurrentVersion\Internet Settings\Url History
Software\Microsoft\.NETFramework\Policy\AppPatch
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220015
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\InstalledThemes
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220048
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220033
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024002
SOFTWARE\Classes\CLSID\{ccb24e92-62c4-4c53-95d2-65f9eed476bc}
{A77F5D77-2E2B-44C3-A6A2-ABA601054A51}
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024002
SOFTWARE\Microsoft\RAS AutoDial
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat
{A4115719-D62E-491D-AA7C-E74B8BE3B067}
Software\Borland\Delphi\Locales
SYSTEM\CurrentControlSet\Control\Nls\Language
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022009
.csh
Software\WinRAR\Interface\Themes
FEATURE_ARIA_SUPPORT
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240023
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220016
PROTOCOLS\Name-Space Handler\https\
SOFTWARE\Microsoft\Windows NT\CurrentVersion
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029005
SOFTWARE\Avg
SOFTWARE\Classes\CLSID\{cf4032f0-2dc7-4311-8516-8f8b0da1a903}
FEATURE_NINPUT_LEGACYMODE
NI\30bc7c4f\3f50fe4f
software\Odpwff9Xh
SYSTEM\CurrentControlSet\Services\crypt32
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023002
FEATURE_SHIM_MSHELP_COMBINE
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021009
Software\WajNetEnhance
Software\WajaInterEnhancer
Software\Cydoor\Adwr_167
CLSID\{E569BDE7-A8DC-47F3-893F-FD2B31B3EEFD}
Software\WaNetEnhance
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021000
policy.2.0.System.Management__b03f5f7f11d50a3a
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025004
SOFTWARE\Microsoft\wfs\IncomingView
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240089
Software\Microsoft\Windows\CurrentVersion\App Paths\NOTEPAD.EXE
3211819A
SOFTWARE\Classes\CLSID\{05bf0e05-a298-4d0a-b6eb-f55b30a2e662}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{CBB7A1EB-D3C4-45A9-A5C9-EFB40A22BF7E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{55d4b236-fe79-4782-cc2d-55acaf147087}
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\InProcServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\UrlMon Settings
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022002
FEATURE_GPU_RENDERING
FEATURE_ALIGNED_TIMERS
CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220049
Software\Microsoft\.NETFramework\Policy\Upgrades
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021002
Software\Microsoft\Microsoft SQL Server\90
Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\Forward
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240056
.crt
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}\InProcServer32
Software\WajaInterEnhance
SOFTWARE\ODBC\ODBC.INI\ODBC
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022000
FEATURE_DATABINDING_SUPPORT
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023005
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
FEATURE_PAINT_INSIDE_WMPAINT
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029007
SOFTWARE\SpaceSoundPro
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028004
HARDWARE\DESCRIPTION\System\BIOS
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220042
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029004
Software\AceBIT
Software\AutoIt v3\AutoIt
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023000
CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
Software\Microsoft\COM3
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220072
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024003
Software\Microsoft\Notepad
.mag
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220075
Software\DivXNetworks\Installer\YIE7Downloader
.bgl
Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop
AppEvents\Schemes\Apps\Avast
{10C07CD0-EF91-4567-B850-448B77CB37F9}
{9E52AB10-F80D-49DF-ACB8-4330F5687855}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240024
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220017
{4336a54d-038b-4685-ab02-99bb52d3fb8b}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240047
Software\WaInterEnhancer
SOFTWARE\Microsoft\Internet Explorer\TypedURLsTime
Version
Software\Babylon\Babylon Client
Software\Microsoft\Multimedia\ActiveMovie Filters\MPEG Decoder
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023004
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Eppink
VID_80EE&PID_0021
Software\Microsoft\DirectInput\MostRecentApplication\
Software\Microsoft\Windows\CurrentVersion\Policies\System
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023009
software\6EXwWWhlJ
SOFTWARE\Avast
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240014
SOFTWARE\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}
Microsoft Sans Serif
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023008
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.sys
{905E63B6-C1BF-494E-B29C-65B732D3D21A}
Software\WajaIntEnhance
SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240042
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220007
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\TypedPaths
{5CE4A5E9-E4EB-479D-B89F-130C02886155}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240057
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240075
SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\users\S-1-5-21-3979321414-2393373014-2172761192-1000
{352481E8-33BE-4251-BA85-6007CAEDCF9D}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{27C41D5E-53C8-4033-BAD0-1F1BC926AB5C}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220068
CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240018
{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220035
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022005
FEATURE_READ_ZONE_STRINGS_FROM_REGISTRY
{625B53C3-AB48-4EC1-BA1F-A1EF4146FC19}
{450D8FBA-AD25-11D0-98A8-0800361B1103}
software\2UTZeGq9l
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\InstalledThemes\MCT
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023003
SOFTWARE\Microsoft\Assistance\Client\1.0
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\doubleclick.net
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\wireshark.exe
SOFTWARE\Far2\Plugins\FTP\Hosts
CLSID\{00020424-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027002
http\shell\open\command\
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\36
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240047
{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}
{04731B67-D933-450a-90E6-4ACD2E9408FE}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D020009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027009
TypeLib
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028000
Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32
Software\WWebEnhancer
Software\WajNetworkEnhance
{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240014
NI\696cf11d\7bc744e7
SOFTWARE\Microsoft\Windows\CurrentVersion\RADAR
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240018
SOFTWARE\Microsoft\Windows\CurrentVersion\ime
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220043
Software\WajIEnhancer
Software\WajaIntEnhancer
Software\TutoTag
Microsoft
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240069
Software\WaInternetEnhancer
FEATURE_ADDITIONAL_IE8_MEMORY_CLEANUP
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021000
SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{DAB69A6A-4D2A-4D44-94BF-E0091898C881}.check.100
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024008
Software\WNEnhancer
NI\c0cee8c\3202968c
PrefetchPrerender
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220081
Software\Microsoft\Internet Explorer\MediaTypeClass
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026004
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}
Software\WaInterEnhance
SOFTWARE\Microsoft\wfs
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220097
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220015
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SOFTWARE\Microsoft\Internet Explorer\Main
CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022005
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024005
SOFTWARE\Microsoft\WAB\WAB4
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.100
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0.map
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1Gzʑ
SOFTWARE\Microsoft\CTF
NI\679cd34e\15707e4c
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220048
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220076
Software\WajaNEnhance
SYSTEM\CurrentControlSet\Services\SPP\Debug\Tracing
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CD Burning\StagingInfo
Software\Classes\CLSID\{B853E835-9F24-4F4B-B55C-E554D15CCCD2}
Software\WajaInternetEnhance
Scrunch
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220064
Software\WinRAR\Setup
SOFTWARE\Classes\CLSID\{193b40dd-1d63-4025-8c4d-b8bb042442da}
SOFTWARE\WordShark
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\Instance
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024003
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220031
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Ribbons\Screen 1
SOFTWARE\Opera Software
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera 25.0.1614.50
FEATURE_TOPMOST_GWND
000000000010
SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Software\{13ca1734-3cad-4f94-ef7f-ab84ccf08ec7}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{f65db027-aff3-4070-886a-0d87064aabb1}
.scr
NI\7f0603e4\73843e06
Software\WinRAR\Profiles\1
NI\7f0603e4\73843e06\27
Software\Microsoft\Windows\CurrentVersion\Policies\Ratings
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE473F76A70002F600\
Software\Microsoft\Multimedia\LEAP
{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220092
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
Software\WajaWebEnhance
system\CurrentControlSet
Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
software\wCh2Xo
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\youtube.com
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024009
v1.1.4322
Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}
FEATURE_INTERNET_SHELL_FOLDERS
SOFTWARE\WordSurfer_1.10.0.19
AppId_Catalog
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.104
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220008
SOFTWARE\Microsoft\IMEJP\10.0\StyleList
.shs
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021001
SOFTWARE\Classes\PEBrowseDotNETProfiler.DotNETProfiler
{F38BF404-1D43-42F2-9305-67DE0B28FC23}
Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}
DeviceInstances
FEATURE_BLOCK_LMZ_SCRIPT
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022004
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
00000028
CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}
Software\Babylon\Babylon Client\UserInfo
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220037
SOFTWARE\Microsoft\SystemCertificates\Root\CRLs
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029008
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\Directory
Software\WinRAR\Paths
SOFTWARE\Far2\SavedDialogHistory\FTPHost
CLSID\{6E29FABF-9977-42D1-8D0E-CA7E61AD87E6}
SoftwareMicrosoft\Windows\CurrentVersion\Uninstall\BoBrowser
Software\WajIEnhance
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220004
CLSID\{FE841493-835C-4FA3-B6CC-B4B2D4719848}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027007
Software\Trymedia Systems\Download Manager\9b0c486f6c9699b762dce9d2f7a58b94
Software\Embarcadero\Locales
{82A5EA35-D9CD-47C5-9629-E15D2F714E6E}
SOFTWARE\Classes\CLSID\{8244CE7C-A878-4BE9-8B6B-19206DA348C2}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220005
SOFTWARE\CE15D6A125117AD71A\
NI\6f8916a3\7060d3c4
Software\Wow6432Node\Classes\CLSID\{B853E835-9F24-4F4B-B55C-E554D15CCCD2}
SOFTWARE\Comodo
Software\Microsoft\Cryptography\Wintrust\Config
CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
MainForm
SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240039
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240091
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220031
BabyOptFile
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\24
FEATURE_ISOLATE_NAMED_WINDOWS
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029004
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220038
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240006
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks
{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}
{DE92C1C7-837F-4F69-A3BB-86E631204A23}
Software\Microsoft\Ole
CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
Software\WinRAR\General\Toolbar\Layout
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240093
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\F60730A4A66673047777F5728467D401
CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240003
SOFTWARE\Panda Software
{C4900540-2379-4C75-844B-64E6FAF8716B}
{18989B1D-99B5-455B-841C-AB7C74E4DDFC}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\ShellFolder
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240096
CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
Software\Microsoft\Ftp
SOFTWARE\Cygwin
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240036
Software\Microsoft\Windows\CurrentVersion\Telephony\Locations\Location0
{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220093
SOFTWARE
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025007
Software\Microsoft\.NETFramework\
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027003
{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240061
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220061
.bas
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240069
SOFTWARE\Microsoft\Active Setup\Installed Components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240063
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PeerNet\CollabHost
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027006
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys
Software\Microsoft\windows\CurrentVersion\Internet Settings
SOFTWARE\Microsoft\Internet Explorer\Suggested Sites
Control Panel\Mouse
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C42C5197-0EE9-4940-893B-F4EF047DFF0F}
S-1-5-20\Software\MTG\Internet Setup
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028005
Software\Policies\Microsoft\Windows\Installer
SYSTEM\CurrentControlSet\Services\FontCache\Parameters
SOFTWARE\Classes\CLSID\{90128821-e848-437c-999b-1b4eb986947a}
SOFTWARE\Far\SavedDialogHistory\FTPHost
${PRODUCT_DIR_REGKEY}
trymedia.com
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220094
SOFTWARE\Microsoft\Internet Explorer\MINIE
SOFTWARE\Classes\CLSID\{F1F0CBDA-5D80-47BA-9A7E-BD9E8C1883A2}
SOFTWARE\Far\Plugins\FTP\Hosts
Software\Avira
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240031
CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026000
ReqData_4_1_20%BrandId_
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026006
Software\AVAST Software
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240094
Software\Microsoft\Shared Tools\DAO360.dll
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240019
FEATURE_RESTRICT_FILEDOWNLOAD
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240064
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026005
Software\Avast Software
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240092
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240004
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons
.reg
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240037
SystemFileAssociations\document
Software\Microsoft\Internet Explorer\International\Scripts
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026004
CLSID\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}
FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
SOFTWARE\Policies\Microsoft\SystemCertificates\trust
Software\WInternetEnhancer
{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Ribbon
NI\3801cc27\672773bc
UsersFiles\NameSpace
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b11-0f98-11e5-b301-806e6f6e6963}\
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240003
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023007
Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif
NI\136d449c\1a00adbd
{4BFEFB45-347D-4006-A5BE-AC0CB0567192}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240075
Software\Microsoft\Windows\CurrentVersion\Policies\Network
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240062
Software\Microsoft\Internet Explorer\Control Panel
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D020009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027008
Software\WInterEnhance
{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}
NI\5fcea75a\3c9c8d7b\28
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240042
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds\{E3434E05-96B9-4A1D-99B8-DEE9E5FF1518}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240036
Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
NI\5f14c9c0\409149c1
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240095
000000000007
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
Software\Win Sniffer
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm
{0AC0837C-BBF8-452A-850D-79D08E667CA7}
.inf
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021006
IL\73843e06\61f4f6f6\3e
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges
{C5ABBF53-E17F-4121-8900-86626FC2C973}
SOFTWARE\AVG Security Toolbar
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028006
Software\Babylon
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240085
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\30
Software\FileZilla\Site Manager
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx
HARDWARE\DESCRIPTION\System
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027001
SOFTWARE\Microsoft\Windows NT\CurrentVersion\msasn1
SkillEmpire
Software\WajInternetEnhancer
ExcludedApplications
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240012
SOFTWARE\Microsoft\Fax\Setup
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240052
SOFTWARE\Microsoft\Internet Explorer\Help_Menu_URLs
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240045
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240063
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240078
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Opera 25.0.1614.50
SOFTWARE\Beamrise
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\MTG\Internet Setup
{89D83576-6BD1-4c86-9454-BEB04E94C819}
Software\WinRAR\General\Toolbar\Buttons
CLSID\{F9E6F9C4-2592-45e5-A641-D0D7FF0EB43C}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220087
{59031a47-3f72-44a7-89c5-5595fe6b30ee}
Software\Rtp
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220098
Software\Microsoft\Windows\CurrentVersion\Explorer\CD Burning\Drives\Volume{babe9b14-0f98-11e5-b301-806e6f6e6963}\
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220065
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220032
SOFTWARE\OracleVirtualBox
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220047
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220014
{190337D1-B8CA-4121-A639-6D472D16972A}
Output
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025002
Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\ProgIDs\txtfile
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220013
.msp
SOFTWARE\1stBrowser
CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}
Software\Ghisler\Windows Commander
SOFTWARE\McAfee.com
{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}
impudent.lanital
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CabinetState
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021002
CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}
FEATURE_SSLUX
NI\6f8916a3\2b831628
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220037
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240079
Software\subpar\{19893c3d-1309-4b95-7643-80882aa33d0f}
SOFTWARE\Microsoft\Speech\Preferences
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds\{E49E57AF-5044-42E7-A8FE-E4FFEC5C1392}
Software\Wow6432Node\ESET
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027002
SOFTWARE\SmartPurpleConf
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220079
Software\Microsoft\Internet Explorer\Security\Adv AddrBar Spoof Detection
CLSID\{08ACFB57-8187-47f0-AF93-56360D03634A}
SOFTWARE\{4a4f4999-31eb-416d-304a-9afc235d4d06}
Software\WajIntEnhance
NI\37bb564c\5333be4c
SOFTWARE\Classes\CLSID\{08ae5e13-70cc-4fbb-ad00-ef4b90a44451}
SOFTWARE\A94D949EC7DC9F1F8DC\
SimSun
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220021
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220046
{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced
.chm
Software\Microsoft\Windows\Windows Error Reporting
CLSID\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220054
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022007
Microsoft\Windows\CurrentVersion\Uninstall
{055e57e3-f3e3-4199-b7ba-c390a8f40133}
Software\FTPWare\COREFTP\Sites
Software\Microsoft\Windows\CurrentVersion\Explorer\UsersFiles\NameSpace\DelegateFolders
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}
SOFTWARE\Microsoft\SystemCertificates\CA\CRLs
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028000
SOFTWARE\1950c178-e1bd-4c8d-4a81-8c1d5846c3e1
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023002
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
SOFTWARE\Microsoft\Reliability Analysis\RAC
SOFTWARE\Mozilla\Mozilla Firefox\
Software\Flowsurf
Software\WajInterEnhance
CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}
Software\Classes\CLSID\{BECFD49B-FA50-441D-8C4E-B84EEA87FAC9}
Software\Microsoft\Net Framework Setup\NDP\v4\Full
SOFTWARE\Microsoft\SystemCertificates
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028001
SOFTWARE\Microsoft\IMEJP\10.0\Dictionaries
{8AD10C31-2ADB-4296-A8F7-E4701232C972}
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023007
CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
SOFTWARE\Microsoft\Windows\CurrentVersion
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf
.scf
{AE50C081-EBD2-438A-8655-8A092E34987A}
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\CRLs
CLSID\{807C1E6C-1D00-453F-B920-B61BB7CDD997}
Software\CheckMeApp
Software\AppDataLow\Software\GenericAddon
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0187837F-FA61-437D-9647-EE1E86233276}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022008
{1777F761-68AD-4D8A-87BD-30B759FA33DD}
NI\435c570b\fd83665
Software\WInterEnhancer
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\ShellFolder
IL\3c9c8d7b\33794b65\44
Software\WInternetEnhance
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE480724A90009F000\
SOFTWARE\Microsoft\EventSystem\{26c409cc-ae86-11d1-b616-00805fc79216}
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders
SOFTWARE\Classes\ProcMon.Logfile.1
Software\WaInternetEnhance
SOFTWARE\Microsoft
FEATURE_IEDDE_REGISTER_URLECHO
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.google.com.tr
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021006
Windows
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b14-0f98-11e5-b301-806e6f6e6963}
Software\WinRAR\FileList
ReqData_4_1_20%Product_
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\sample
{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}
CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{74f1e872-8d6f-4cc7-58d6-c60d8dfe43ed}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240013
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029008
SOFTWARE\Classes\CLSID\{096b81ea-be98-4454-950f-8447f4abe833}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025007
{645FF040-5081-101B-9F08-00AA002F954E}
services\RDPNP\NetworkProvider
Software\Policies\Microsoft\Windows\App Management
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240046
Software\Microsoft\Internet Explorer\Settings
{56784854-C6CB-462B-8169-88E350ACB882}
SOFTWARE\1A98A58DAFD5D2BEF2A3\
Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
SOFTWARE\Microsoft\IMEJP\10.0\MSIME
Software\WinRAR\General
Software\WaIntEnhancer
Software\Microsoft\DirectInput\Compatibility
{9E3995AB-1F9C-4F13-B827-48B24B6C7174}
NI\6eac039d\3bcbdbb6
Software\AppDataLow\Software\Safer-Surf
Software\WaIEnhancer
{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}
Microsoft\Internet Explorer\Feeds
Software\Microsoft\Net Framework Setup\NDP\v4\Client
SOFTWARE\82EBA2EC64D331410857\
Software\Policies\Microsoft\Windows\CredUI
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CD Burning\Drives
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029004
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{27C41D5E-53C8-4033-BAD0-1F1BC926AB5C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023006
Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\ProxyStubClsid32
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021007
.mar
SOFTWARE\Microsoft\Windows\Shell\BagMRU
GDSetup\Components\{7ABCB3E6-8A8F-4F2B-B357-304170A132D7}\R_Scanner_GData
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\ssText3d
{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}
Software\ESET
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240021
SOFTWARE\Microsoft\Internet Explorer\Services
Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe
SOFTWARE\Microsoft\IAM
SOFTWARE\TutoTag
BabyDict
NI\1163fdde\6532f2e2
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240053
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024004
Play65
.mcf
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240086
SOFTWARE\Avira
SOFTWARE\{C1856559-BA5C-41B7-961C-677E89A2C490}
SOFTWARE\CinemaP-1.3c
NI\721225f9\77835f9
Software\WajaNetworkEnhance
Software\WinRAR\TreePanel
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022009
Software\WajaInternetEnhancer
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023009
Software\SpeedChecker
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025002
{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\21
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240029
Software\Microsoft\Internet Explorer\Version Vector
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220087
Interface\{332C4425-26CB-11D0-B483-00C04FD90119}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{050d4fc8-5d48-4b8f-8972-47c82c46020f}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023004
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc
Software\Microsoft\Windows\CurrentVersion\App Paths\sample.exe
Calibration
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Font Management
SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates
Software\InstalledBrowserExtensions\27058
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024002
Software\BPFTP
Software\WNEnhance
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240087
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240006
Software\WinRAR\General\Toolbar
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029003
Software\Microsoft\Windows\CurrentVersion\Run
Software\AppDataLow
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240078
{DF7266AC-9274-4867-8D55-3BD661DE872D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220021
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028003
SOFTWARE\Microsoft\IME\IMESC
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
SOFTWARE\OlciniumBrowser
Software\ryofward
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
System\CurrentControlSet\Control\Keyboard Layouts\04090409
Software\BulletProof Software\BulletProof FTP Client\Options
Software\InstallShield\ISWI\7.0\SetupExeLog
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220063
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240012
CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
.mas
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
SOFTWARE\Classes\CLSID\{42ab629f-6fd1-44e2-9a7f-4cbfea37e4bf}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029007
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028006
CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.106
Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220071
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\C\DefaultLabel
Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\text/xml\UserChoice
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\DefaultVisualStyleOff
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT\RegBackup\0.map
CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
System\CurrentControlSet\Services\LDAP
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240047
000000000008
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240053
Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240037
Prod.cap
{D0384E7D-BAC3-4797-8F14-CBA229B392B5}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220078
Software\WaNEnhancer
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240013
FEATURE_RESTRICT_RES_TO_LMZ
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WebOptimum
ReqData_4_1_20%ChainStartRandom_
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220052
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220088
NI\51515b65\7fef87bf
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028002
Software\Microsoft\Internet Explorer\Application Compatibility
SOFTWARE\BitDefender
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240079
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\microsoft.com
software\HOBVnEVpxu\
NI\2a01e80b\715ec3cb
SOFTWARE\PicColor Utility
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027009
SOFTWARE\Policies\Power\PowerSettings
{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}
NI\ff723b4\3fdab446
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220006
Software\WinRAR\Policy
CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml
.mde
MIME\Database\Content Type\text/html
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240062
SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager
CLSID\{033BE5FC-ED4C-48A0-8F07-E0128384D828}
Desktop\NameSpace
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\DefaultVisualStyleOn
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220012
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027002
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}
Software\DivXNetworks\Installer\YIE7Downloader\Hints\Queued
SOFTWARE\Microsoft\Windows\Shell\BagMRU\0
Software\InstalledBrowserExtensions\HQ-Video
SOFTWARE\Microsoft\SystemCertificates\Root\Certificates
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220046
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220022
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220022
SOFTWARE\Microsoft\IMEJP\10.0\Window\PltTiny
SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220088
Software\WNetworkEnhancer
DropTarget
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220062
SOFTWARE\Classes\TypeLib\{9EA55529-E122-4757-BC79-E4825F80732C}
Software\Microsoft\Internet Explorer\International
SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.microsoft.com
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240085
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027005
.cer
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\7
.jse
SOFTWARE\McAfee
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
.gif
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025006
Software\WinRAR\Compression
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026004
SOFTWARE\shopperz12082015
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240044
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021007
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.js
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220044
open
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240054
SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026000
.mdz
CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\ShellFolder
Software\Policies\Microsoft\Internet Explorer\PrefetchPrerender
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024001
Software\FlashFXP\4
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021003
SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs
Software\Microsoft\Advanced INF Setup
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022000
InitPropertyBag
SOFTWARE\{59bcf3c8-2b55-471a-ae11-cb40ec1008a4}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220095
Software\Wow6432Node\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220053
Interface\{85CB6900-4D95-11CF-960C-0080C7F4EE85}\TypeLib
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder
SOFTWARE\AppDataLow
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023000
WRTE.Document.1\UID
SOFTWARE\Microsoft\Active Setup\Installed Components\{7D715857-A67C-4C2F-A929-038448584D63}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021001
SOFTWARE\OpenVPN
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027005
Software\McAfee Software
SOFTWARE\Microsoft\Windows\CurrentVersion\ime\IMTC70\FuzzyScheme
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Streams\Desktop
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026002
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220038
Software\IneedSpeed
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240084
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240038
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
GDSetup\Components\{39FB83FC-9596-43A5-938F-A5F55C41F930}\R_Scanner_GData_Engine
SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs
Software\Microsoft\Internet Explorer\SearchScopes
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022006
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules\NavPane
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht
Software\Microsoft\Notepad\DefaultFonts
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028000
SOFTWARE\Microsoft\RAS AutoDial\Default
NI\159a66b8\424bd4d8\17
MainForm.FileSingle_Items
NI\3801cc27\4576670
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024001
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Taskband
Software\AppDataLow\Software\IneedSpeed
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021008
SOFTWARE\Wow6432Node\ESET
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220094
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220064
{0139D44E-6AFE-49F2-8690-3DAFCAE6FFB8}
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople
SOFTWARE\Microsoft\wfs\InboxView
CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025001
SOFTWARE\Neo\
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240029
NI\546fbba4\7a9bddec
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240055
{E555AB60-153B-4D17-9F04-A5FE99FC15EC}
HTML Help
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220096
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240077
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021004
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240011
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023001
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220046
Software\Wow6432Node\TabNav
SOFTWARE\Microsoft\Windows\CurrentVersion\HomeGroup
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025000
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\UserAssist
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026006
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220086
Software\WinRAR
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026003
SOFTWARE\AVAST Software
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220054
{11016101-E366-4D22-BC06-4ADA335C892B}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240086
SOFTWARE\Classes\CLSID\{32cf5a7d-f785-42ee-b97f-4c53ea70e6ed}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028007
SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240061
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027004
SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Opera 27.0.1689.54
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.0
HARDWARE\DESCRIPTION\SYSTEM\CentralProcessor\0
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027000
.ops
software\l3qrapRzM
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029001
SOFTWARE\Wow6432Node\Iminent
NI\70aa40ad\24acaebb
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240011
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220052
LocalServer32
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240027
SOFTWARE\Microsoft\Internet Explorer\Security
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.zip
Software\Microsoft\Windows\CurrentVersion\App Paths\MSIEXEC.exe
policy.2.0.System.DirectoryServices__b03f5f7f11d50a3a
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RunMRU
{BCB5256F-79F6-4CEE-B725-DC34E402FD46}
Software\Policies\Microsoft\Internet Explorer\Restrictions
NI\546fbba4\18395940
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029009
SOFTWARE\Aimersoft\349
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240036
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
.wsh
SOFTWARE\Microsoft\Internet Connection Wizard
CLSID\{3050F26B-98B5-11CF-BB82-00AA00BDCE0B}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240092
SOFTWARE\Microsoft\CTF\Assemblies\0x00000409
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021009
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220088
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240095
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
Software\WinRAR SFX
v4.0.30319
SOFTWARE\Goobzo
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220022
SOFTWARE\{9E6892AE-EDB8-490A-9FDD-5A9770E7909E}
impudent.lanital.1
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D020009
SOFTWARE\Classes\CLSID\{B1FDB64C-07AC-4B60-AEF7-EE65437BE4C6}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027007
Software\Microsoft\Windows\CurrentVersion\Explorer\UsersFiles\NameSpace
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220045
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
Software\WaNetworkEnhancer
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021004
SOFTWARE\Microsoft\Speech\Preferences\AppCompatDisableDictation
Sources
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026002
SOFTWARE\14B038CBCDB1901CBD50\
SOFTWARE\Wow6432Node
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026007
SOFTWARE\Classes\Local Settings\MuiCache\6\52C64B7E
Software\Beamrise
SOFTWARE\Microsoft\Internet Explorer\SearchUrl
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.tlb
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240035
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG SafeGuard toolbar
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220057
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220039
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220047
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220029
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023007
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff
Software\WNetworkEnhance
SOFTWARE\Microsoft\SideShow
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
VersionIndependentProgID
Software\SpeedCheck
GDSetup\Components\{30E36983-4329-4538-B296-27D9ECDCB571}\R_Scanner_GData
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies
ProgID
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240096
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220089
NI\10789690\212db890
Software\DownloadManager
.mam
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027003
NI\5b7840d7\63acf380
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\15
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PPStream
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib
SOFTWARE\WOW6432Node\AVAST Software
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240085
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}
{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\39
FEATURE_RESTRICT_ABOUT_PROTOCOL_IE7
{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}
{1A6FDBA2-F42D-4358-A798-B74D745926C5}
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220071
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220023
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220095
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240072
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024004
SOFTWARE\Microsoft\Wisp\Pen\SysEventParameters
VBSFile\ScriptEngine
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240046
SOFTWARE\Microsoft\Internet Explorer\VersionManager
SOFTWARE\csdimedia
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Bubbles
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\5
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220039
Software\WinRAR\Profiles
SOFTWARE\Microsoft\CTF\Compatibility\setup.exe
CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
.txt\OpenWithProgids
EUDC\1252
Desktop
SOFTWARE\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}
Help
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240054
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240056
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240006
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240076
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240078
SOFTWARE\Rasmussen Software
.ins
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029008
Network
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220014
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\1F9ACB2AC6655084791DF7CD39837632
{b155bdf8-02f0-451e-9a26-ae317cfd7779}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220056
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024000
.exe\OpenWithProgids
Software\Microsoft\RestartManager
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml
.mdt
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220016
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028003
SOFTWARE\Microsoft\DirectX
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022007
SOFTWARE\39578A3CEFB1FD74166\
{491E922F-5643-4AF4-A7EB-4E7A138D8174}
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029005
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220069
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220003
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220045
FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022008
Shell.Explorer
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240061
Software\InstalledBrowserExtensions\Plus HD
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024005
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DWMAeroPeekEnabled
SOFTWARE\Microsoft\CTF\Assemblies
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240059
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220005
{98EC0E18-2098-4D44-8644-66979315A281}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240012
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240055
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\23
SOFTWARE\Microsoft\FTP
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220015
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\setup.exe
software\4RlSTkf56
AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB}\Instl\Data
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240077
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History
.mad
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028008
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240004
software\ukSEcnnw
Software\InstalledBrowserExtensions\19979
SOFTWARE\Microsoft\APL
SOFTWARE\Microsoft\Windows\CurrentVersion\Fonts
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules\CommonPlaces
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023007
SOFTWARE\Microsoft\SystemCertificates\CA\Certificates
{A520A1A4-1780-4FF6-BD18-167343C5AF16}
SOFTWARE\Microsoft\Fax
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds\{DFBB69F0-85E2-4E66-A532-078A3BCC89AA}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029006
CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}
SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 001
FEATURE_IGNORE_LEADING_FILE_SEPARATOR_IN_URI_KB933105
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021008
MIME\Database\Content Type\application/zip
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028005
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C42C5197-0EE9-4940-893B-F4EF047DFF0F}
SOFTWARE\9FB6641FBC59523F6E\
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220065
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.html
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240024
SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028009
SOFTWARE\Microsoft\Windows Sidebar\IEOverride\Main
SOFTWARE\Classes\PROTOCOLS\Filter\text/xml
CLSID\{2E3EBFCA-0815-4961-A617-3C06976B77FC}
SOFTWARE\Policies\Power
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220008
SOFTWARE\Microsoft\CTF\DirectSwitchHotkeys
AppID\OA6j0qm2Ap5iqgiXDLlySmIaqS_has.exe
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021003
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0187837F-FA61-437D-9647-EE1E86233276}
Software\Babylon\Babylon Translator
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025001
Software\WajNetworkEnhancer
SOFTWARE\S3\VT\S3Timer
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022001
SOFTWARE\Microsoft\Windows NT\CurrentVersion\TaskManager
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240029
SOFTWARE\AVAST
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\11
Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\
SOFTWARE\Flowsurf
Software\Babylon\Babylon Translator\UserInfo\Settings
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028004
SOFTWARE\Microsoft\IMEJP\10.0\RomaDef\MS-IME
SOFTWARE\Symantec
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\28
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220058
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithProgids
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
Software\WajaNetworkEnhancer
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240091
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240071
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024006
software\appbundler
SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Activation
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023001
CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}
{C870044B-F49E-4126-A9C3-B52A1FF411E8}
Software\Microsoft\Windows NT\CurrentVersion\VFW
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\_BBG.EXE487DD2FD000A2000\
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026007
ReqData_4_1_20%ChainStartTime_
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240031
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
software\{61c74471-aa3d-45d5-ef57-2bb43561ed5d}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones
NI\4ee50a71\26180931
.DEFAULT\Software\MTG\Internet Setup
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CIDSave\Modules
Software\Ghisler\Total Commander
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220094
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\16
Software\Microsoft\Windows\CurrentVersion\Uninstall\FLV Player_is1
Software\Microsoft\Internet Explorer\Recovery
SOFTWARE\Microsoft\Speech
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240041
NI\4bf728b3\429051d5
{82A74AEB-AEB4-465C-A014-D097EE346D63}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240097
Software\esties
NI\5dd7605b\4e242c5a
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023002
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt
txtfile
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\CursorShadow
Software\Microsoft\Windows\CurrentVersion\Uninstall\thirteen degrees
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240048
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029004
FEATURE_WEBOC_GLOBAL_WINLIST
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{A5268B8E-7DB5-465b-BAB7-BDCDA39A394A}.check.100
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026000
Main\WindowsSearch
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240028
SOFTWARE\49E4A4A46F232D3ED\
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IMBoosterARP
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240090
Software\RGMservice
Software\Classes\CLSID\{BAABBF07-7232-4EE2-96E5-C45AE99F6D72}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{FF393560-C2A7-11CF-BFF4-444553540000}
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\CTLs
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220028
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028002
Software\Microsoft\Windows\CurrentVersion\Setup
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022003
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220093
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220041
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220077
Enum\Root\Net
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
SOFTWARE\SkillEmpire
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021005
Software\Babylon\Babylon Translator\UserInfo\history
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0000
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
Software\GlobalSCAPE\CuteFTP 6 Home\QCToolbar
Software\WinRAR\ArcHistory
FEATURE_BEHAVIORS
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022001
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220057
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220051
{A302545D-DEFF-464B-ABE8-61C8648D939B}
Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers
SystemFileAssociations\.exe
CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220083
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220089
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220076
Software\GlobalSCAPE\CuteFTP 7 Professional\QCToolbar
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240073
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\52-54-00-12-35-02
Software\Microsoft\Internet Explorer\DOMStorage
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240058
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240072
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220011
Software\Microsoft\Shared Tools\DAO350.dll
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029009
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt
SOFTWARE\Panda
SOFTWARE\Microsoft\Internet Explorer\EUPP\DSP
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220053
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IMBoosterARP
Software\Classes\Installer\UpgradeCodes\5D029AD8C14C0E24FB1378AB9489E44E
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220063
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0
SOFTWARE\Classes\PROTOCOLS\Filter\application/zip
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022000
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent\RegBackup\0
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024009
Applications\Explorer.exe\Drives\D\DefaultLabel
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024003
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DragFullWindows
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029006
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025005
{374DE290-123F-4565-9164-39C4925E467B}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\10
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026001
Progid
{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024008
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl
CLSID\{D44CEDFE-7157-4cb5-A339-2CD1249A2153}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220035
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220023
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029000
{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220009
ReqData_4_1_20%Did_
SOFTWARE\Microsoft\NET Framework Setup\NDP\V4\Client
SOFTWARE\Microsoft\Active Setup\Installed Components\{44BBA840-CC51-11CF-AAFA-00AA00B6015C}
{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240059
SOFTWARE\Microsoft\Windows\Windows Error Reporting\Consent
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025004
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{945a8954-c147-4acd-923f-40c45405a658}.check.42
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220075
CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
htmlfile\Shell\open\command
Software\WajInterEnhancer
Software\WajaIEnhancer
SOFTWARE\Policies
SOFTWARE\WordShark_1.10.0.20
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Http Filters\RPA
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028003
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8856F961-340A-11D0-A96B-00C04FD705A2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\LowCache
SOFTWARE\Classes\CLSID\{41ca0640-a64c-4262-8540-36c33ee58961}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\FirstFolder
SYSTEM\CurrentControlSet\Services\RDPNP\NetworkProvider
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}
Software\Comodo
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage2
Software\Microsoft\Internet Explorer\Security\Floppy Access
SOFTWARE\Microsoft\Wbem\CIMOM
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\22
SOFTWARE\Microsoft\SystemCertificates\trust\CTLs
SOFTWARE\Microsoft\Internet Explorer\LinksBar\ItemCache\0
Software\Microsoft\Windows\CurrentVersion\Explorer\Sharing
SOFTWARE\SearchProtect
SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mimirec
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad
.pl
CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240025
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220027
{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\6
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022004
CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
AppEvents\Schemes\Apps\Bopup Observer
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots
SOFTWARE\Microsoft\CTF\Compatibility\sxe6649.tmp
tmtp
Software\WajaWebEnhancer
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240007
CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
Software\GlobalSCAPE\CuteFTP 7 Home\QCToolbar
SOFTWARE\Super Optimizer
NI\432ba598\f6e8397
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029003
Times New Roman
{B97D20BB-F46A-4C97-BA10-5E3608430854}
Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace
SOFTWARE\Microsoft\Windows\CurrentVersion\HomeGroup\Printers
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\FontSmoothing
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\CACHE
software\sswNfR2Ku
{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
SOFTWARE\Microsoft\Internet Explorer\User Preferences
Software\Classes\*\shell\sandbox
Software\Classes\Installer\Products
System\CurrentControlSet\Services\LanmanWorkstation\NetworkProvider
Software\Microsoft\Plus!\Themes\Current
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220026
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServer32
SYSTEM\CurrentControlSet\Services\avast! Antivirus
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220059
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.json
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022005
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\msn.com
{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}
SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\Shell
Software\BlockAndSurf
MostRecentApplication
{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}
Software\WajaNetEnhance
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025009
{A990AE9F-A03B-4E80-94BC-9912D7504104}
{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}
SOFTWARE\Microsoft\Windows Sidebar
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021004
SOFTWARE\Canon\CAPM4\Monitors\CAPM4 Monitor
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\WX
Software\InstalledBrowserExtensions\30935
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025008
.msi
{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore
CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
command
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220081
Software\GlobalSCAPE\CuteFTP 8 Home\QCToolbar
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Mystify\Screen 2
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install\RegBackup\0
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026005
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240023
.ws
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
.msc
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT
SOFTWARE\SearchModulePlus
SOFTWARE\Microsoft\Windows\CurrentVersion\AppPaths\mbam.exe
Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\APIS32
{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\DOMStorage
SOFTWARE\SkillPool
SOFTWARE\Microsoft\Internet Explorer\IETld\LowMic
SOFTWARE\{8B261394-6C7D-4CFC-A767-E02F34A60D8B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Bubbles\Screen 1
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027007
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9280d7b0-5b63-492e-562e-8cd12e21da09}
SOFTWARE\Microsoft\Windows Mail\Trident
{33E28130-4E1E-4676-835A-98395C3BC3BB}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240042
CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021006
{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}
CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}
FEATURE_MIME_TREAT_IMAGE_AS_AUTHORITATIVE
Software\FlashFXP\3
Software\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Classes\CLSID\{88d8ecb7-204f-4efd-8134-f6341f76c672}
SOFTWARE\Microsoft\Windows Mail\Trident\Main
SOFTWARE\AppDataLow\Software\Microsoft\Internet Explorer
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle
Desktop\NameSpace\NameCustomizations
Software\Probit Software\Easy Driver Pro
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240043
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240089
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VOPackage
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023005
SOFTWARE\AppDataLow\Software\Microsoft\RepService
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220032
CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Active Setup
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220035
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240075
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids
{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
SOFTWARE\Microsoft\Internet Explorer\LinksBar\ItemCache
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240090
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220065
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240081
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220018
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240033
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027001
SOFTWARE\Classes\CLSID\{55FC8D93-9E8B-41D6-84A4-09830910158D}
SOFTWARE\Microsoft\Internet Explorer\LinksBar\ItemCache\1
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Streams\0
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220074
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025004
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023001
SOFTWARE\{0D40F91C-41DE-4E06-8B14-ABCCF7A51495}
Software\Microsoft\Windows\CurrentVersion\App Paths\CEAPPMGR.EXE
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023004
software\ukSEcnnw\
Software\Microsoft\DataAccess
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028005
SOFTWARE\Microsoft\OLEAUT
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220043
software\InstalledBrowserExtensions\30935
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240025
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\Wallpaper
Software\TabNav
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220099
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Bubbles\Screen 2
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220068
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240083
SOFTWARE\Microsoft\Internet Explorer\Zoom
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\ShellFolder
CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220081
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Runonce
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220033
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026008
NI\54cdd4d8\d0dca4c
Software\Microsoft\Internet Explorer\
{DEBF2536-E1A8-4C59-B6A2-414586476AEA}
NI\54964d0e\153662ce
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\TransparentGlass
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220066
Software\Cydoor
Software\WajNetEnhancer
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240082
SOFTWARE\Wow6432Node\Fast-Search
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240056
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220049
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026007
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240099
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220042
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Http Filters
SOFTWARE\Microsoft\Assistance\Client\1.0\Settings
Software\Classes\Folder\shell\sandbox
SOFTWARE\Microsoft\Windows\Shell\BagMRU\0\0
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220075
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023000
SOFTWARE\Microsoft\wfs\OutboxView
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240026
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220019
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.101
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220082
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240066
Software\Microsoft\Windows\CurrentVersion\Uninstall\{A56ED2D1-45F4-43CF-9C98-8B977D868940}
Software\SPASS\SPASS\3.7
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024001
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220098
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220016
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.5
Software\Pservice
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023003
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\InProcServer32
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220059
SOFTWARE\Microsoft\Remote Assistance
SOFTWARE\Microsoft\Internet Explorer\LowRegistry
SOFTWARE\{4130650b-6b01-45b1-f03d-4e1b190508f7}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220091
Software\Microsoft\Windows\CurrentVersion\Uninstall\Aimersoft Music Converter_is1
SOFTWARE\AppDataLow\Software\Microsoft
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027005
SOFTWARE\Smartbar
Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\I - Cinema
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028006
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\33
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028000
Software\MTG\Internet Setup
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028003
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240015
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240018
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240048
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029000
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240009
SOFTWARE\Microsoft\Windows Script\Settings
Software\BulletProof Software\BulletProof FTP Client\Main
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240057
software\SP9MqsZa7u\
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024005
SOFTWARE\Microsoft\Internet Explorer\Download
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027009
SOFTWARE\G Data
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021002
Software\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240074
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029008
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection
SOFTWARE\Microsoft\IMEJP\10.0\MSIME\AutoCharWidth
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220034
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220067
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90A2D107EB418F542933C10EDE00329A
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220001
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029002
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DropShadow
SOFTWARE\Microsoft\Wisp
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024001
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SearchPlatform
SOFTWARE\Clara
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240041
NI\323f7366\646fb2a3
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D020009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028001
SOFTWARE\shopper-z
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220073
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240017
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240019
SOFTWARE\Microsoft\SystemCertificates\My
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32
SOFTWARE\Microsoft\WAB\WAB4\Wab File Name
Software\CommView
S-1-5-18\Software\MTG\Internet Setup
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\19
ReqData_4_1_20%Tag2_
SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata\ActiveDownloads
Software\Microsoft\Internet Explorer\IEDevTools\Options
SOFTWARE\Microsoft\Internet Explorer\PageSetup
CLSID\{3ea54411-9f2a-4a18-a93a-84312350f7c1}
ddeexec
policy.2.0.System.ServiceProcess__b03f5f7f11d50a3a
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023009
Software\eEye Digital Security
htmlfile\shell\open\command
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220017
Hardware\Description\System\CentralProcessor
SOFTWARE\Microsoft\Windows Sidebar\IEOverride\Settings
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b11-0f98-11e5-b301-806e6f6e6963}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220018
SOFTWARE\Microsoft\SystemCertificates\Disallowed
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022003
SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage
Software\Avg
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024002
NI\5fcea75a\3c9c8d7b
Software\InstalledBrowserExtensions\Cinema Plus
SOFTWARE\Microsoft\Command Processor
SOFTWARE\Microsoft\Wisp\Pen\SysEventParameters\FlickCommands
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220073
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240058
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240017
SOFTWARE\Microsoft\Windows\Shell\Bags\1
software\l3qrapRzM\
Software\McAfeeInstallIntegrator
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023008
Wow6432Node\SOFTWARE\SpaceSoundPro
ReqData_4_1_20%Currency_
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220067
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240074
.mav
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ASPackage
SOFTWARE\Microsoft\Fax\fxsclnt\Confirm
SOFTWARE\Classes\Local Settings\Software\Microsoft
SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028000
SOFTWARE\Microsoft\MSF
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220034
Software\tstamptoken
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023005
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022009
{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}
Consent
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\27
Programmable
SOFTWARE\Microsoft\Windows Mail\Mail
{ED4824AF-DCE4-45A8-81E2-FC7965083634}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sandboxie
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024008
.htm
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021006
software\wCh2Xo\
.mdb
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240099
{289A9A43-BE44-4057-A41B-587A76D7E7F9}
Lucida Console
Software\canortic
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{852FB1F8-5CC6-4567-9C0E-7C330F8807C2}.check.101
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220090
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027000
{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
NI\89b8f14\1fa8ae4f
Software\AppDataLow\Software\SpeeditUp
SOFTWARE\Microsoft\IME\IMESC\5.0
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{e20d6e44-c692-4329-d495-57e2996fc3ed}
SYSTEM\CurrentControlSet\Services\VBoxGuest
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029001
SOFTWARE\Microsoft\IAM\Accounts
{724EF170-A42D-4FEF-9F26-B60E846FBA4F}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CD Burning
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022008
EnhancedStorageShell
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025007
SOFTWARE\Microsoft\Windows\Cu\rrentVersion\Uninstall\BoBrowser
{daf95313-e44d-46af-be1b-cbacea2c3065}
Software\WaNetEnhancer
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026001
CLSID\{25E609E4-B259-11CF-BFC7-444553540000}\InProcServer32
Software\WinRAR\FileList\FileColumnWidths
Default Behaviors
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024007
SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion
SOFTWARE\ZxSniffer
CLSID\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}\InProcServer32
.pif
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT\RegBackup
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{E8433B72-5842-4d43-8645-BC2C35960837}.check.103
SOFTWARE\Microsoft\Internet Explorer\Settings
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220069
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240076
SystemFileAssociations\.htm
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240015
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240033
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\35
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220026
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\##vboxsrv#Pictures
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\TooltipAnimation
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220003
SOFTWARE\Microsoft\wfs\DraftsView
NI\69aa6c97\3590191
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220036
Software\WajNEnhancer
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\APIS32
Software\AppDataLow\Software\CheckMeUp
services\WebClient\NetworkProvider
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Wallpapers\Images
SOFTWARE\Microsoft\Fax\fxsclnt\Archive
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\1F9ACB2AC6655084791DF7CD39837632
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx
SOFTWARE\Classes\Local Settings\MuiCache\6
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240066
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026007
.mdw
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240027
SOFTWARE\Norton
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240048
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027009
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\RSSFeed
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021000
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo
{3D644C9B-1FB8-4F30-9B45-F670235F79C0}
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CBB7A1EB-D3C4-45A9-A5C9-EFB40A22BF7E}
SOFTWARE\Microsoft\Internet Explorer\Document Windows
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027003
Software\Microsoft\Internet Explorer\BrowserStorage\AppCache
SOFTWARE\Microsoft\F12
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027006
Software\DailyPCClean
SOFTWARE\Microsoft\PeerNet\Event_Config
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023002
SOFTWARE\Wow6432Node\Classes\CLSID\{F1F0CBDA-5D80-47BA-9A7E-BD9E8C1883A2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240032
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DWMEnabled
Software\Panda
.vb
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople
SOFTWARE\Classes\CLSID\{08ACFB57-8187-47f0-AF93-56360D03634A}
NI\59c91c2f\4731402f
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240065
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026003
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\avast
SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
Visual Studio .NET 2003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240098
SOFTWARE\Flashbeat
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026006
NI\2158e9ad\4aebf58
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220025
{2400183A-6185-49FB-A2D8-4A392A602BA3}
.gadget
SOFTWARE\{44C29802-3946-42EC-BA6B-EB0953B5CE31}
Internet Settings
Software\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027004
SOFTWARE\Microsoft\Fax\UserInfo
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026001
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Wallpapers
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs
CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026000
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
Software\Microsoft\Windows\CurrentVersion\App Paths\GetPrivateInstaller_woautorun.exe
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240034
SYSTEM\CurrentControlSet\Services\WebClient\NetworkProvider
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026004
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
Software\Microsoft\Windows\CurrentVersion\App Paths\setup.exe
SOFTWARE\Classes\PROTOCOLS\Filter\text/css
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240067
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain
Software\Policies\Microsoft\Windows\Windows Error Reporting
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025006
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1F9ACB2AC6655084791DF7CD39837632\InstallProperties
SOFTWARE\B Labs\Bopup Observer
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027007
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{01979c6a-42fa-414c-b8aa-eee2c8202018}.check.101
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240064
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Settings
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240068
{A305CE99-F527-492B-8B1A-7E76FA98D6E4}
Software\Microsoft\Shared Tools\DAO350
.ade
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026009
SOFTWARE\SkillChess
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026005
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install
System\CurrentControlSet\Control\Session Manager
ReqData_4_1_20%Server_
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\MS-IME2000
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240097
Software\Microsoft\Internet Explorer\Zoom
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240031
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\NATURAL
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024006
SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1
NI\303ccab\5345f4ad
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240035
{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}
Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3979321414-2393373014-2172761192-1000\Software
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240002
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220024
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028007
NI\12130770\17c6e22a
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022006
SOFTWARE\Microsoft\Internet Explorer\IntelliForms
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024007
CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
SOFTWARE\Avira Antivirus
{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240072
{054FAE61-4DD8-4787-80B6-090220C4B700}
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028009
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240021
NI\3f6f38ad\6b649eae
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\{55d4b236-fe79-4782-cc2d-55acaf147087}
SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation\LowMic
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240043
NI\2158e9ad\59ff48d5
SOFTWARE\Microsoft\Internet Explorer\DOMStorage
services\VBoxSF\NetworkProvider
SOFTWARE\Microsoft\Windows
NI\6729a113\5726245f
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220083
SOFTWARE\Appiance
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220056
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ComboBoxAnimation
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220078
.asp
SOFTWARE\{57C1F957-89AE-41F3-9E2B-18EB4A7F9731}
SOFTWARE\Microsoft\Internet Explorer\BrowserEmulation
.fxp
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
SOFTWARE\Microsoft\Advanced INF Setup
SYSTEM\CurrentControlSet\Services\SDbgMsg
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240093
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220084
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021008
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{F4E57C4B-2036-45F0-A9AB-443BCFE33D9F}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240088
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025005
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220028
S-1-5-21-3979321414-2393373014-2172761192-1000_Classes\Software\MTG\Internet Setup
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028003
NI\16004999\6d103bee
ReqData_4_1_20%Fun_
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\gemius.pl
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026002
CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\InprocServer32
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220051
SOFTWARE\Wow6432Node\Clara
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220063
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021004
.lnk
SOFTWARE\AVG
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport
SOFTWARE\Wow6432Node\Classes\CLSID\{55FC8D93-9E8B-41D6-84A4-09830910158D}
SOFTWARE\Microsoft\IAM\Accounts\Active Directory GC
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028007
SOFTWARE\Classes\ProcMon.Logfile.1\shell\open
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220057
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240038
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220024
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ControlAnimations
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028007
Desktop\NameSpace\DelegateFolders
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021004
Software\Microsoft\Windows\CurrentVersion\Uninstall\{55d4b236-fe79-4782-cc2d-55acaf147087}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029005
.com
Software\Babylon\Babylon Translator\b1
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025009
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220011
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240071
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220077
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240087
Software\GenericAddon
Software\Microsoft\Windows\CurrentVersion\Setup\SetupX\INF\OEM Name
SOFTWARE\Microsoft\Microsoft SQL Server\90
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022001
SOFTWARE\SUPERAntiSpyware.com
Software\System Healer
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lnk
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240044
CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32
CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{F252F215-5CA5-4643-BCD2-62E4BE7F940E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026003
SOFTWARE\Microsoft\Internet Explorer\Desktop\General
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028008
MyComputer\NameSpace\DelegateFolders
SOFTWARE\Classes\ProcMon.Logfile.1\shell\open\command
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220007
{859EAD94-2E85-48AD-A71A-0969CB56A6CD}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240084
ReqData_4_1_20%Lang_
NI\638e8762\4dacf522
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240051
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021003
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.msn.com
.mda
Software\WinRAR\Interface\MainWin
SOFTWARE\Microsoft\Windows Mail\Trident\Settings
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220071
DBG
SOFTWARE\Microsoft\Internet Explorer\PhishingFilter
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\SelectionFade
SOFTWARE\Microsoft\Windows\CurrentVersion\NetCache
SOFTWARE\Microsoft\Internet Explorer
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ListviewShadow
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025009
SAMPLE41F416E60013E600
NI\4ee50a71\6443d93a
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Providers\EventLog
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240054
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029004
.gbx\ShellEx
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029001
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Mystify\Screen 1
SOFTWARE\Microsoft\MSF\Registration
software\Odpwff9Xh\
{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240028
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\4
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240022
SOFTWARE\Microsoft\Protected Storage System Provider
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024008
SOFTWARE\GetPrivate
SOFTWARE\Microsoft\CTF\MSUTB
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220072
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Ribbons\Screen 2
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\ls.hit.gemius.pl
SOFTWARE\Classes
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240049
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240016
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220012
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023004
SOFTWARE\Microsoft\CTF\TIP
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021005
SOFTWARE\Microsoft\Windows\CurrentVersion\Sidebar
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif
SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028002
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240082
NI\225974ee\397f064c
SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
SOFTWARE\Microsoft\CTF\Assemblies\0x00000409\{34745C63-B2F0-4784-8B67-5E12C8701A31}
.vbs
SYSTEM\CurrentControlSet\Control\WOW
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install\RegBackup\0.map
SOFTWARE\EPSON\STM3\Debug
SOFTWARE\shopperz
{8983036C-27C0-404B-8F08-102D10DCFD74}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{AD8C64F5-D170-4270-91B8-B9AD20BF051C}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024001
.bof
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240023
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ListviewAlphaSelect
{9343812e-1c37-4a49-a12e-4b2d810d956b}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\GetPrivateInstaller_woautorun.exe
NI\1aaa5074\364534c2
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240089
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Options
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240045
Software\DirectDownloader\OpenBitCoin2
software\{13ca1734-3cad-4f94-ef7f-ab84ccf08ec7}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240005
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\>{26923b43-4d38-484f-9b9e-de460746276c}
SOFTWARE\BoBrowser
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78}.check.101
SOFTWARE\Microsoft\Internet Explorer\New Windows
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total
v2.0.50727.00000
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\17
SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
Software\Microsoft\Net Framework Setup\NDP\v3.5
SOFTWARE\CrossBrowser
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027005
.mau
SOFTWARE\X-AVCSD
software\2UTZeGq9l\
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220039
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\12
S-1-5-19\Software\MTG\Internet Setup
SOFTWARE\Microsoft\Internet Explorer\GPU
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers
Software\Microsoft\Windows\CurrentVersion\Uninstall\UNetbootin
{26EE0668-A00A-44D7-9371-BEB064C98683}
SOFTWARE\Wow6432Node\Classes\CLSID\{B1FDB64C-07AC-4B60-AEF7-EE65437BE4C6}
Software\Microsoft\Windows\CurrentVersion\Telephony\Locations
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\VJE
SOFTWARE\AB8396D2F2A14E0ED1A8\
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png
SharingPrivate
Software\WNetEnhancer
SOFTWARE\Microsoft\SystemCertificates\Root\ProtectedRoots
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\ssText3d\Screen 2
{3214FAB5-9757-4298-BB61-92A9DEAA44FF}
SOFTWARE\Microsoft\Windows Mail\News
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Discardable
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\29
Software\SpeeditUp
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.dll
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021003
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT
SOFTWARE\Microsoft\SystemCertificates\CA
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
SOFTWARE\Microsoft\Internet Explorer\DOMStorage\google.com.tr
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs
{031E4825-7B94-4dc3-B131-E946B44C8DD5}
SOFTWARE\Microsoft\Windows NT\CurrentVersion\MsiCorruptedFileRecovery\RepairedProducts
SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp
CurrentVersion
Software\Vosteran Browser
Software\amazingtab
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.ini
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026009
SOFTWARE\Microsoft\MSF\Registration\Listen
.adp
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220029
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028002
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.txt
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\DWMSaveThumbnailEnabled
Applications\Explorer.exe\Drives\C\DefaultLabel
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
SOFTWARE\Microsoft\Windows\CurrentVersion\MCT\US\Link
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Win Sniffer_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0001
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\TaskbarAnimations
SOFTWARE\Microsoft\Active Setup\Installed Components
SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\NewShortcutHandlers
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220085
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SearchPlatform\Preferences
UsersFiles\NameSpace\DelegateFolders
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedPidlMRU
SOFTWARE\Microsoft\Internet Explorer\SearchScopes
Trackmania.gbx
SOFTWARE\Microsoft\Windows\CurrentVersion\Sidebar\Settings
Software\Avast
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220055
SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026008
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy\GroupMembership
Software\Babylon\Babylon Translator\UserInfo\GlossInst
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates
NI\13f22316\51b17478
AppID\setup.exe
Software\AppDataLow\Software\CinemaP-1.3c
.url
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs
Software\BulletProof Software\BulletProof FTP Client 2010\Options
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028001
Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021002
NI\1a58d3ef\6223cdc4
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027003
SYSTEM\CurrentControlSet\Services\IRIS5
Software\GlobalSCAPE\CuteFTP 8 Professional\QCToolbar
International\Scripts\3
{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}
MainForm.FileUser_Items
software\6EXwWWhlJ\
Software\Microsoft\Internet Explorer\Low Rights
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025000
SOFTWARE\Microsoft\NET Framework Setup\NDP\v1.1.4322
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\source11001.exe
SOFTWARE\9bdb6862-e2b2-438d-6c24-6b5de4d5a1f1
CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}
Suggested Sites
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\5D029AD8C14C0E24FB1378AB9489E44E
.cpl
.hta
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220029
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022006
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220013
Software\JavaSoft
Software\Fast-Search
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240039
.isp
{B94237E7-57AC-4347-9151-B08C6C32D1F7}
SOFTWARE\MCAFEE
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220054
NI\303ccab\5682d0be
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220096
.css
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ex$
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220086
NI\70aa40ad\281cacf2
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240014
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240045
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021003
exefile
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027004
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
SOFTWARE\Policies\Microsoft\Windows
NI\54fd7446\512ff10f
CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240086
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240004
SOFTWARE\Microsoft\CTF\SortOrder\Language
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025008
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220085
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240092
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025000
SOFTWARE\Microsoft\IMEJP\Colors
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240046
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport\LowDAMap
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220095
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\13
.bdc
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\mbam.exe
SOFTWARE\Wow6432Node\Microsoft\WindowsCurrentVersion\Uninstall\I - Cinema
SOFTWARE\Microsoft\Windows Mail
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StuckRects2
SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220079
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220055
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025007
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ERUNT_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults
{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240013
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-3979321414-2393373014-2172761192-1000\Components\90A2D107EB418F542933C10EDE00329A
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220045
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220055
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240052
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024007
.pcd
htmlfile
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024000
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy\History
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240095
Hardware\Description\System\CentralProcessor\0
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028002
SOFTWARE\Microsoft\Wisp\MultiTouch
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
SOFTWARE\Microsoft\Internet Explorer\EUPP
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240011
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240051
SOFTWARE\Microsoft\Windows NT\CurrentVersion\EFS
SOFTWARE\Microsoft\Windows\Windows Error Reporting
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240077
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240087
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240021
Software\FileZilla
sample
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240038
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220005
System\CurrentControlSet\Control\Keyboard Layouts\041F0409
SOFTWARE\Microsoft\IAM\Accounts\Active Directory GC\Windows Mail Account ID
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028005
SOFTWARE\Microsoft\CTF\SortOrder
ISlogit
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220086
SOFTWARE\Microsoft\Windows\CurrentVersion\Telephony\HandoffPriorities
SOFTWARE\Microsoft\Windows\CurrentVersion\Telephony
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220062
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Oracle VM VirtualBox Guest Additions
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023005
SOFTWARE\Wow6432Node\Microsoft\Active Setup
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023008
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\Wordpad\Recent File List
Software\Microsoft\Windows\CurrentVersion\Uninstall\Easy Ovi Maps Downloader_is1
.vsmacros
SOFTWARE\Microsoft\Wisp\Touch
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
.grp
SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220087
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240094
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027002
SystemFileAssociations\.txt
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240022
Software\Classes\Installer\Products\F60730A4A66673047777F5728467D401
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022007
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{B155BDF8-02F0-451E-9A26-AE317CFD7779}
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220061
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\NewShortcuts
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220097
SOFTWARE\Wow6432Node\Flowsurf
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240044
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240088
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240093
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\{74f1e872-8d6f-4cc7-58d6-c60d8dfe43ed}
SOFTWARE\Microsoft\Internet Explorer\Desktop
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\38
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021007
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240053
Control Panel\Desktop\WindowMetrics
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220079
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220031
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithProgids
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220053
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021001
Wow6432Node\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpaceSoundPro
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220013
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220021
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VuuPC
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022004
.mshxml
IL\3a6a696d\59152bf2\4a
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\5D029AD8C14C0E24FB1378AB9489E44E
Software\Appiance
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024005
SOFTWARE\Microsoft\Feeds
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022008
{e345f35f-9397-435c-8f95-4e922c26259e}
Software\Safer-Surf
.mst
SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata
CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}
.hlp
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240069
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\8
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240002
SOFTWARE\Microsoft\Wisp\Pen
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240003
SOFTWARE\Microsoft\Internet Explorer\Main\Default Feeds
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027009
SOFTWARE\Microsoft\Fax\fxsclnt
Software\Microsoft\Windows\CurrentVersion\Uninstall\{74f1e872-8d6f-4cc7-58d6-c60d8dfe43ed}
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion
Software\FileZilla\Recent Servers
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Mystify
Times
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240062
SOFTWARE\Microsoft\IMEJP\10.0
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240028
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240052
Software\WinRAR\Favorites
SOFTWARE\Microsoft\Windows\Shell
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024006
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\MenuAnimation
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0.map
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025008
SOFTWARE\Microsoft\Internet Explorer\Setup
Software\WinRAR\SFX\Default
SOFTWARE\Microsoft\Internet Explorer\UrlBlockManager
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\LowRegistry
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220014
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220024
SOFTWARE\Classes\ProcMon.Logfile.1\DefaultIcon
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023001
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\20
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240068
SOFTWARE\Microsoft\IMEJP
SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220006
Software\GlobalSCAPE\CuteFTP 6 Professional\QCToolbar
NI\159a66b8\424bd4d8
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\uz5qYgMMv9zSRQfaKwHcoKYkDUG_has.exe
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\14
SOFTWARE\Classes\Local Settings\MuiCache
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025005
System\CurrentControlSet\Control
SOFTWARE\Policies\Microsoft
Software\wow6432node\ESET
SOFTWARE\Microsoft\Windows Sidebar\IEOverride
.tmp
.mat
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023004
SOFTWARE\Microsoft\IMEJP\10.0\Window\PltSmall
SOFTWARE\Microsoft\SystemCertificates\CA\CTLs
SOFTWARE\Microsoft\WAB\Me
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026003
SOFTWARE\Microsoft\Windows\CurrentVersion\Themes
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220062
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240079
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240063
SOFTWARE\Microsoft\Windows\TabletPC
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers
SOFTWARE\Microsoft\Internet Explorer\SQM
System\CurrentControlSet\Control\InstalledFiles
SOFTWARE\Microsoft\NET Framework Setup\NDP
SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\SysTray
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026001
SOFTWARE\Microsoft\SideShow\Gadgets
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220047
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220049
.shb
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220023
SOFTWARE\Microsoft\Notepad
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240039
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220089
SOFTWARE\Microsoft\Speech\Preferences\AppCompatDisableMSAA
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022001
SOFTWARE\Microsoft\Advanced INF Setup\IE40.UserAgent
SOFTWARE\Sysinternals
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220078
SOFTWARE\Microsoft\Advanced INF Setup\mshtml.Install\RegBackup
SOFTWARE\Microsoft\Windows\Shell\Bags
SOFTWARE\Microsoft\Windows\Shell\Bags\2\Shell
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220012
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220036
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027008
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy\PolicyApplicationState
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220093
software\4RlSTkf56\
SOFTWARE\Microsoft\Advanced INF Setup\IE UserData NT\RegBackup\0
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026002
.sct
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220091
SOFTWARE\Microsoft\Windows NT
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009
SOFTWARE\Microsoft\SystemCertificates\trust\CRLs
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220048
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\ATOK
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240026
SYSTEM\CurrentControlSet\Control\Terminal Server
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220038
.bat
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Font Management\Auto Activation Languages
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon
SOFTWARE\Microsoft\Internet Explorer\International
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240037
.pst
SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}
52-54-00-12-35-02
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240094
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220037
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024009
SOFTWARE\Classes\Local Settings\Software
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022004
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220072
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025009
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027007
SOFTWARE\Microsoft\Windows\CurrentVersion\Group Policy
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220098
.maw
{43668BF8-C14E-49B2-97C9-747784D784B7}
SOFTWARE\Microsoft\Windows\CurrentVersion\HomeGroup\UIStatusCache
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240083
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\ssText3d\Screen 1
Software\BPFTP\Bullet Proof FTP\Options
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\Folder
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220092
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220068
DC3_FEXEC
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240027
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates
MicroSoft
SOFTWARE\Classes\ProcMon.Logfile.1\shell
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\31
SOFTWARE\R-TT
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240007
shell
SOFTWARE\Microsoft\Internet Explorer\LinksBar
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network
SOFTWARE\Microsoft\IMEJP\10.0\RomaDef
SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust
SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery
Software\Microsoft\Windows\CurrentVersion\HomeGroup\UIStatusCache
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe
NI\5d1b2185\7c8f731d
SOFTWARE\Wow6432Node\AVAST Software
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220073
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\9
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220061
Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240064
Software\AppDataLow\Software\CheckMeApp
ActiveX Compatibility\{ADC6CB82-424C-11D2-952A-00C04FA34F05}
SOFTWARE\Classes\Local Settings
SOFTWARE\Microsoft\PeerNet
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240015
SOFTWARE\Debug\quartz.dll
Software\Microsoft\Windows\CurrentVersion\Installer\UserData
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023008
services\LanmanWorkstation\NetworkProvider
Software\TurboFTP
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027003
SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021000
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240008
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CFE68B1E-656A-488B-8077-738CA67BA3A5}\Connection
SOFTWARE\Microsoft\Wisp\Pen\SysEventParameters\CustomFlickCommands
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220084
SOFTWARE\Microsoft\Internet Explorer\Recovery
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\ThumbnailsOrIcon
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240071
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume
CLSID\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}\ShellFolder
SOFTWARE\Microsoft\Windows NT\CurrentVersion\MsiCorruptedFileRecovery
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\ShellFolder
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains
SOFTWARE\Microsoft\Windows\Windows Error Reporting\Hangs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pml
SOFTWARE\Microsoft\Windows\CurrentVersion\Ext
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\BitBucket
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025002
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220096
SOFTWARE\Microsoft\SystemCertificates\Root
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
SOFTWARE\Microsoft\SystemCertificates\trust
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220044
Software\VanDyke\SecureFX
SOFTWARE\Disktrix\UltimateDefrag
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024004
NI\5d1b2185\9e07e4f
CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025000
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf
.app
Interface\{00020400-0000-0000-C000-000000000046}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220085
.htm\OpenWithProgids
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220056
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024003
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240019
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220032
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSavePidlMRU
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx
CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32
SOFTWARE\Microsoft\IAM\Accounts\VeriSign\Windows Mail Account ID
SOFTWARE\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220042
NI\17eb8345\2e8fb28d
SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
SOFTWARE\AVG SafeGuard toolbar
SOFTWARE\Microsoft\Assistance\Client
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers
NI\225974ee\5b2be7df
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\CIDSizeMRU
SOFTWARE\Microsoft\Windows\CurrentVersion\Screensavers\Ribbons
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo\RegBackup\0
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PeerNet
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\VJE\Color
SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks
Software\Microsoft\Shared Tools\DAO
Software\AppDataLow\Software\BlockAndSurf
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\37
SOFTWARE\Microsoft\Advanced INF Setup\IE.HKCUZoneInfo
SOFTWARE\Microsoft\Internet Explorer\International\Scripts
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Modules\GlobalSettings
SOFTWARE\Microsoft\NET Framework Setup\NDP\v2.0.50727
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WebOptimum
SOFTWARE\Microsoft\Windows Search\ProcessedSearchRoots\0002
Software\Opera Software
SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}
SOFTWARE\Microsoft\CTF\HiddenDummyLayouts
Software\Babylon\Babylon Translator\UserInfo
SYSTEM\CurrentControlSet\Services\SbieDrv
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Favorites
SOFTWARE\Wow6432Node\Classes\CLSID\{8244CE7C-A878-4BE9-8B6B-19206DA348C2}
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\I - Cinema
SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\NATURAL\Color
SOFTWARE\Microsoft\SystemCertificates\Root\CTLs
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\VisualEffects\AnimateMinMax
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\MS-IME2000\Color
SOFTWARE\Policies\Microsoft\SystemCertificates
.its
SOFTWARE\Microsoft\EventSystem
.wsc
NI\4bf728b3\16cb9597
HARDWARE\DESCRIPTION\System\FloatingPointProcessor
FEATURE_LOAD_SHDOCLC_RESOURCES
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg
.prf
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\CLSID
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cab
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\3
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\WX\Color
SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher
SOFTWARE\4130650b-6b01-45b1-f03d-4e1b190508f7
SOFTWARE\Microsoft\IMEJP\10.0\StyleList\ATOK\Color
SOFTWARE\Microsoft\Assistance
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
SOFTWARE\Microsoft\IMEJP\10.0\Manage
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf
SOFTWARE\Microsoft\Windows\Shell\Bags\2
SOFTWARE\Microsoft\Internet Explorer\LowRegistry\ErrorReporting
Software\B Labs\Bopup Observer
SOFTWARE\Microsoft\Internet Explorer\International\Scripts\25
SOFTWARE\S3\VT\S3Display
Software\CheckMeUp
.html
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact
Software\AppDataLow\Software\SpeedCheck
SIW - System Information for Windows
HcwDriverInstall
.NET Data Provider for SqlServer_Perf_Library_Lock_PID_b64
UGatherer_Perf_Library_Lock_PID_b64
WmiApRpl_Perf_Library_Lock_PID_b64
Local\ZonesLockedCacheCounterMutex
<NULL>
PerfNet_Perf_Library_Lock_PID_b64
Local\RstrMgr-3887CAB8-533F-4C85-B0DC-3E5639F8D511-Session0000
Local\DDrawDriverObjectListMutex
Local\DDrawWindowListMutex
gcc-shmem-tdm2-fc_key
t "gaDnsMutex"
RemoteAccess_Perf_Library_Lock_PID_b64
Lsa_Perf_Library_Lock_PID_b64
gcc-shmem-tdm2-sjlj_once
FB4B2B76-3823-4004-A4F5-C019BA623A48_rs_family_running_event_update_temp
.NET Data Provider for Oracle_Perf_Library_Lock_PID_b64
IB
Status Monitor Starter Mutex
SMSvcHost 3.0.0.0_Perf_Library_Lock_PID_b64
PerfOS_Perf_Library_Lock_PID_b64
Local\__DDrawCheckExclMode__
CCG_105_ENG_T
Global\InternetExplorerInstaller
DownloaderClass
MutexxxRecovery
Local\RstrMgr3887CAB8-533F-4C85-B0DC-3E5639F8D511
Global\LOADPERF_MUTEX
TermService_Perf_Library_Lock_PID_b64
Holly - A Christmas Tale Deluxe
Global\Kupi don
Tonec_Internet_Download_Manager_MTX
Local\WinSpl64To32Mutex_21ff4_0_3000
MSDTC_Perf_Library_Lock_PID_b64
FC_MP_TOOL
Local\TeamViewer_LogMutex
ESENT_Perf_Library_Lock_PID_b64
{96A7CC0D-7074-4f5c-98E4-ED93C3040022}
Windows Workflow Foundation 3.0.0.0_Perf_Library_Lock_PID_b64
ServiceModelEndpoint 3.0.0.0_Perf_Library_Lock_PID_b64
Local\__DDrawExclMode__
ASPLOG
ServiceModelService 3.0.0.0_Perf_Library_Lock_PID_b64
usbhub_Perf_Library_Lock_PID_b64
WinRAR_Busy
DirectInput.{89521361-AA8A-11CF-BFC7-444553540000}
rdyboost_Perf_Library_Lock_PID_b64
gcc-shmem-tdm2-use_fc_key
MxErrPlayR_7CAB6E82-B33C-42ed-98D6-A02A0D1FB6CEMUTEX
BITS_Perf_Library_Lock_PID_b64
TapiSrv_Perf_Library_Lock_PID_b64
MutexNPA_UnitVersioning_2900
.NET CLR Networking_Perf_Library_Lock_PID_b64
PerfDisk_Perf_Library_Lock_PID_b64
FB4B2B76-3823-4004-A4F5-C019BA623A48_rs_family_running_event_update
MSDTC Bridge 3.0.0.0_Perf_Library_Lock_PID_b64
Global\d707c026-8ce2-11e5-bf94-0800276e5f9a
.NET CLR Data_Perf_Library_Lock_PID_b64
.NETFramework_Perf_Library_Lock_PID_b64
pswM4-mutex-name
MSSCNTRS_Perf_Library_Lock_PID_b64
Tcpip_Perf_Library_Lock_PID_b64
ServiceModelOperation 3.0.0.0_Perf_Library_Lock_PID_b64
Spooler_Perf_Library_Lock_PID_b64
JoyFax_Client_Mutex_SngInstance
!IECompat!Mutex
Pronyaapp
DirectInput.{5944E682-C92E-11CF-BFC7-444553540000}
Local\MidiMapper_modLongMessage_RefCnt
MODAUTOREG
NetPanel.Install.Application.by.Global.eMarketing-S.A.
Local\MSIMGSIZECacheMutex
AMResourceMutex3
gaDnsMutex
Global\Matil da
PerfProc_Perf_Library_Lock_PID_b64
WSearchIdxPi_Perf_Library_Lock_PID_b64
{841CF852-13FD-4BD3-A938-5BDF5FFFDAA4}
Local\ZonesCacheCounterMutex
ISPWizard Mutex
DivXYIE7Downloader
Global\ServicePackOrHotfix
Global\AmInst__Runing_1
UGTHRSVC_Perf_Library_Lock_PID_b64
Updater
Advinst_A18EBDB385B941B0912514C77572A868
Global\CLR_CASOFF_MUTEX
FC_MP_TOOL
CCG_105_ENG_T
Aimersoft Music Converter
OFFICEPOPUPMUTEX
pswM4-mutex-name
Local\MSCTF.Asm.MutexDefault1
DefaultTabtip-MainUI
_!SHMSFTHISTORY!_
GetIpForwardTable2
DeletePrinterConnectionW
widMessage
InitCommonControlsEx
AttachScrollBars
ShowHTMLDialog
PSPropertyBag_WriteDWORD
FlatSB_SetScrollInfo
SetupDiEnumDeviceInterfaces
GetThemeSysColorBrush
RegQueryValueA
EnumPrinterDataExW
BufferedPaintInit
WSHJoinLeaf
CPGenKey
SetJobW
ImageList_DragLeave
_SleepW@12
GetThemeAppProperties
SpawnDerivedClass
WideCharToMultiByte
CryptDestroyKey
ImageList_ReplaceIcon
CryptVerifySignatureA
SetConsoleWindowInfo
OpenThemeData
GetThemeColor
ConvertInterfaceNameToLuidW
DllCanUnloadNow
OleLoadPicture
FindFirstChangeNotificationW
IsThemeActive
IsThemeDialogTextureEnabled
DnsGetProxyInformation
WinHttpConnect
AddPrintProcessorW
EndBufferedAnimation
DllGetClassObject
D3DKMTGetThunkVersion
CryptAcquireContextA
SetGadgetMessageFilter
VirtualQuery
VarDecAdd
RegCreateKeyExA
NetApiBufferFree
IsNetworkAlive
GetAutoUpdate
CPHashSessionKey
PSPropertyBag_ReadDWORD
GdipSetPathGradientGammaCorrection
GetCorePrinterDriversW
FtpCommandA
BTOA_DataToAscii
FlushPrinter
SetGadgetRootInfo
ImageList_GetImageCount
WSAAsyncSelect
ScrollBar_Menu
IsThemePartDefined
SetWindowTheme
BufferedPaintRenderAnimation
DdeNameService
WinHttpCrackUrl
FlatSB_GetScrollProp
DriverProc
CPAcquireContext
IsValidDevmodeW
RegQueryInfoKeyW
DeletePrinterDataExW
SECITEM_AllocItem_Util
GdipDeleteBrush
PSPropertyBag_ReadStrAlloc
EnumPrintProcessorsW
DisableContainerHwnd
ConvertInterfaceGuidToLuid
WinHttpSendRequest
GetThemeBool
SetGadgetRect
InterlockedDecrement
QueryServiceStatus
CPEncrypt
EtwUnregisterTraceGuids
D3DKMTDestroyDevice
ImageList_GetIcon
ClosePrinter
ReleaseMutex
LoadCursorW
DwmIsCompositionEnabled
GetWindowTheme
CertFreeCertificateChain
DeviceCapabilitiesW
DUserFlushMessages
PORT_GetError_Util
PK11_GetTokenName
SHDeleteValueW
GetThemeMetric
DUserSendEvent
WinHttpQueryDataAvailable
IsDBCSLeadByte
FlatSB_SetScrollPos
CPGetKeyParam
ReadProcessMemory
BCryptImportKeyPair
FillRect
WOWGetVDMPointerFix
SslLookupCipherSuiteInfo
SHGetFolderPathA
PK11_ImportCert
DrawThemeText
GetGadgetRgn
waveOutGetNumDevs
GetNames
CCGetScrollInfo
CryptImportKey
ScaleWindowExtEx
FreeContextBuffer
NotifyUnicastIpAddressChange
AddPortExW
CryptDestroyHash
BCryptVerifySignature
LoadCursorA
CloseWindowStation
GdipCreateMatrix2
D3DKMTSetDisplayMode
BufferedPaintStopAllAnimations
GetThemeSysSize
OpenFile
SpoolerPrinterEvent
DetachScrollBars
SetWindowExtEx
CryptRetrieveObjectByUrlW
CloseThreadpoolWait
EnableTheming
GetAdaptersAddresses
log
MsimtfIsWindowFiltered
GetThemeBackgroundExtent
CryptGenRandom
EnumFontFamiliesW
SetKeyboardState
AngleArc
GetThemeDocumentationProperty
GetBestInterfaceEx
WinHttpGetIEProxyConfigForCurrentUser
SetDoubleClickTime
PlayGdiScriptOnPrinterIC
GetCipherInterface
SetRectEmpty
RegisterClassNameW
GdipSetLinePresetBlend
AddPrintProvidorW
CPGetHashParam
QuerySystemGestureStatus
NPAddConnection3
VarOr
CPSetProvParam
IsThemeBackgroundPartiallyTransparent
GetIfEntry2
WSHOpenSocket
gethostbyname
DevicePropertySheets
I_CryptNetGetConnectivity
GdipFillPath
DrawScrollBar
SHGetFolderPathW
GetThemeSysColor
DrawThemeBackground
SetGadgetStyle
IsValidDevmodeA
InitGadgets
GetAdaptersInfo
TabbedTextOutA
EnumPrintProcessorDatatypesW
WSNoteSuccessfulHostentLookup
CPDecrypt
GetPropertyOrigin
UploadPrinterDriverPackageW
CryptGetKeyParam
DeletePrinterKeyW
_pctype
CryptAcquireContextW
GetSystemDefaultLCID
LoadLibraryExA
GetPrintProcessorDirectoryW
EnumPrinterDataW
DeleteMonitorW
CreateMetaFileW
CreateInstanceEnumWmi
RoundRect
NPCancelConnection
CPReleaseContext
ShellAboutA
CreateStreamOnHGlobal
_stricmp
RegQueryValueW
HIMAGELIST_QueryInterface
GetDemultiplexedStub
SHStrDupW
OleCreateFontIndirect
SslIncrementProviderReferenceCount
GetThemeIntList
DeleteHandle
GetThemeTransitionDuration
GetThemeSysBool
timeGetTime
ConfigurePortW
GetMartaExtensionInterface
AddMonitorW
recv
D3DKMTSetGammaRamp
_exit
SetClipboardViewer
CopyAcceleratorTableA
NotifyIpInterfaceChange
EnumFontFamiliesA
GetPrinterW
DeleteMethod
GetUserNameExA
modMessage
GetThemeFilename
FlatSB_EnableScrollBar
BCryptCloseAlgorithmProvider
GetFormW
PK11_FreeSlot
CreateXmlReader
WinHttpGetProxyForUrl
DwmExtendFrameIntoClientArea
StartDocPrinterW
GdipSetPathGradientTransform
GetMenuStringW
ExecToStack
BCryptGetProperty
LoadIconWithScaleDown
GetUserNameExW
SetPrinterDataW
SetupDiCreateDeviceInterfaceRegKeyW
NSS_Shutdown
WinHttpOpen
SetGadgetParent
CreateMetaFileA
mxdMessage
GetComputerNameA
WinStationRegisterConsoleNotification
ThemeInitApiHook
D3DKMTWaitForSynchronizationObject
CreatePrinterIC
DocumentPropertySheets
CryptUnprotectData
WinHttpCreateProxyResolver
Netbios
WSHIoctl
GetProcessExecutableHeap
InitSecurityInterfaceW
DeletePrinterIC
WSHGetBroadcastSockaddr
GetHostConfigurationFile
D3DKMTGetContextSchedulingPriority
ImageList_DragMove
EnumResourceNamesA
BCryptDestroyHash
NtDelayExecution
UninitializeFlatSB
WSHGetSocketInformation
GetThemeMargins
CryptReleaseContext
DeletePortW
ImageList_Write
NSS_NoDB_Init
BeginBufferedAnimation
ImmNotifyIME
D3DKMTQueryResourceInfo
GetModuleFileNameExW
GetExitCodeProcess
LoadLibraryExW
DnsApiFree
wodMessage
FindNextPrinterChangeNotification
GdipFree
GetNetResourceFromLocalPathW
SystemParametersInfoW
UnmapViewOfFile
GetModuleFileNameExA
GetDUserModule
DeferWindowPos
SetPrinterDataExW
Process32FirstW
DhcpRequestParams
BCryptCreateHash
D3DKMTCreateSynchronizationObject
GetSystemTimes
DeletePrinterDriverPackageW
RegEnumKeyExA
GetWindowsAccountDomainSid
GetCurrentThemeName
ScrollBar_MouseMove
WinHttpCloseHandle
CoInitializeSecurity
IUnknown_QueryService
SystemParametersInfoA
RealGetWindowClassW
CERT_GetDefaultCertDB
SetCaretBlinkTime
ProgIDFromCLSID
CCEnableScrollBar
DocumentPropertiesW
ConvertSidToStringSidW
SetTextAlign
GetThemeTextExtent
EnumPrintersW
IEE
UnregisterTraceGuids
D3DKMTSetVidPnSourceOwner
SslDecryptPacket
D3DKMTRender
HitTestThemeBackground
D3DKMTCreateDevice
IsAppThemed
GdipGetImageHeight
CryptCreateHash
CorePrinterDriverInstalledW
GetHashInterface
OpenProcessToken
GetDlgItem
InvalidateGadget
WinHttpReadData
GetThemeInt
IStream_Read
ClearCommBreak
GetQualifierSet
ObjectFromLresult
SizeBoxHwnd
GetThemeSysString
EnumPrinterKeyW
htons
MD5Update
GetMenuStringA
NSS_Get_SECOID_AlgorithmIDTemplate_Util
SplDriverUnloadComplete
RegisterTraceGuidsW
_CorExeMain
_errno
EnumResourceNamesW
InternetQueryOptionA
GetComputerNameW
WSHSetSocketInformation
Wow64GetThreadContext
ShowCursor
TranslateMessage
IStream_Size
DeletePrintProvidorW
EnumFormsW
EnableThemeDialogTexture
BitBlt
SetThemeAppProperties
IcmpCreateFile
GetIpNetEntry2
QualifierSet_Delete
GetCORSystemDirectory
PR_fprintf
AdvancedDocumentPropertiesW
BlockInput
GdipGetFontUnit
DhcpQueryLeaseInfo
CreateEllipticRgn
InternetQueryOptionW
GetThemeFont
FlatSB_GetScrollRange
GetPrinterDriverDirectoryW
BufferedPaintUnInit
BCryptFinishHash
InstallPrinterDriverFromPackageW
DeleteFileW
DeleteFile
WSHGetWildcardSockaddr
ImageList_GetDragImage
ExtractIconExW
WTHelperProvDataFromStateData
AcquireCredentialsHandleA
SetVolumeLabelW
CertDllVerifyRevocation
BeginBufferedPaint
D3DKMTSignalSynchronizationObject
PORT_Realloc_Util
ImageList_Destroy
GlobalHandle
waveOutSetVolume
AddPrinterConnectionW
PrinterMessageBoxW
ExistsService
RegisterEventSourceA
CompatValue
GetPrinterDataW
GetProcessAffinityMask
ConvertLangIdToCultureName
DeletePrinterDataW
CoInternetCombineUrlEx
PR_ErrorToString
CheckTokenMembershipW
DeletePrinterDriverW
GetTitleBarInfo
EnumMonitorsW
mmioRead
ResetPrinterW
waveOutGetDevCapsA
EnumPrinterDriversW
KillTimer
OleCreatePictureIndirect
CPGetProvParam
GetFileAttributesExA
DrawThemeParentBackgroundEx
BCryptHashData
GetThemeTextMetrics
FlatSB_SetScrollProp
waveInPrepareHeader
D3DKMTUnlock
CryptHashData
ExpandEnvironmentStringsA
GetCurrentThreadCompartmentId
SxsOleAut32MapConfiguredClsidToReferenceClsid
CPImportKey
beepdl_dltext
PORT_Free
DnsQueryExW
CoCreateFreeThreadedMarshaler
InternetSetOptionW
ImageList_EndDrag
AttachWndProcW
HandleScrollCmd
SetStretchBltMode
SetupDiOpenDeviceInfoW
CCSetScrollInfo
CloseThemeData
GetRgnBox
PathStripPathA
SxsOleAut32RedirectTypeLibrary
LookupPrivilegeNameW
ith_setoption
FlatSB_SetScrollRange
StartDocDlgW
SHUnicodeToAnsi
GdipGetImageType
AtlAxWinInit
SECMOD_AddNewModule
GetThemePropertyOrigin
ImmDestroyContext
WTSFreeMemory
FreeSid
SHGetValueW
PK11_GetInternalKeySlot
WSHGetSockaddrType
VarCat
AdvancedDocumentPropertiesA
CPVerifySignature
Dhcpv6FreeLeaseInfo
D3DKMTCreateContext
NtAllocateVirtualMemory
GetThemeSysInt
LpkEditControl
GetModuleInformationW
SxsOleAut32MapIIDOrCLSIDToTypeLibrary
GetJobW
InitializeSecurityContextA
CERT_DestroyName
I_RpcExtInitializeExtensionPoint
WaitForPrinterChange
ConvertStringSecurityDescriptorToSecurityDescriptorW
GetSystemInfo
Set
NPEnumResource
DnsFree
sqrt
GetGadgetTicket
OpenPrinterA
DrawThemeParentBackground
ImageList_SetImageCount
WSAGetLastError
ImageGetCertificateData
SslEncryptPacket
EnumPortsW
AddJobW
FreeMibTable
DeleteFileA
?SetNotifyHandler@CCBase@DirectUI@@QAEXP6GHIIJPAJPAX@Z1@Z
CreateGadget
ImageList_Read
SetPrinterW
GdipGetFontStyle
GetDefaultPrinterW
DhcpFreeLeaseInfo
waveOutGetVolume
SetCommTimeouts
WSHAddressToString
ImageList_GetBkColor
CreateInstallReferenceEnum
PR_Close
HttpOpenRequestA
SLGetWindowsInformationDWORD
AddPortW
MD5Final
ioctlsocket
DeletePrintProcessorW
GetAltTabInfoW
_
DrawThemeIcon
fsetpos
RegisterClassW
FlushInstructionCache
DeletePrinterDriverExW
DhcpIsEnabled
GetThemePartSize
DrawShadowText
_init_uid_1@8
InternetSetOptionA
GetStartupFlags
SetDIBColorTable
DWriteCreateFactory
VarDecCmp
RegQueryInfoKeyA
CERT_GetOrgName
CERT_ChangeCertTrust
CPCreateHash
FlushIpNetTable
ScheduleJob
DeleteCriticalSection
GetObjectA
??3@YAXPAX@Z
VariantToStringWithDefault
WSHStringToAddress
Wow64RevertWow64FsRedirection
PolyPolyline
strtod
ATOB_ConvertAsciiToItem_Util
WSAStartup
MultiByteToWideChar
OpenFileMappingA
SetProcessWorkingSetSize
TabbedTextOutW
CreateClassEnumWmi
D3DKMTOpenAdapterFromDeviceName
VarBstrFromCy
ImmSetOpenStatus
acmStreamUnprepareHeader
GdipDeletePath
realloc
ConvertStringSidToSidW
_setmode
DrawTextW
SaferGetPolicyInformation
CERT_DecodeTrustString
CERT_DestroyCertificate
NPGetConnection
WSHNotify
SHCreateMemStream
GetThemeBackgroundContentRect
GetThemeString
WinHttpQueryHeaders
CreateWindowExW
GetPixelFormat
GetUserDefaultLCID
GdipGetDpiY
CreateDXGIFactory1
DPtoLP
GetCurrentProcessW
GetPrinterDataExW
WriteConsoleW
D3DKMTGetDeviceState
PlayEnhMetaFile
_ReadProfileBlockW@12
OpenPrinterW
PR_Open
D3DKMTGetMultisampleMethodList
OpenAdapter10_2
InitializeFlatSB
FlatSB_ShowScrollBar
GdiplusStartup
GetLogicalDrives
InheritsFrom
OleTranslateColor
GdipGetEmHeight
D3DKMTOpenAdapterFromGdiDisplayName
AddPrinterConnection2W
lstrcatW
D3DKMTDestroyAllocation
_putenv
BCryptDestroyKey
ShowWebInPopUp
GdipGetImagePixelFormat
CheckETWTLS
memcmp
WSACancelAsyncRequest
GetFileAttributesExW
FindActCtxSectionStringW
RegisterHotKey
CreateSolidBrush
DrawSizeBox
PSPropertyBag_ReadGUID
RegOpenCurrentUser
UnionRect
ExpandEnvironmentStringsW
SslImportKey
ntohs
D3DKMTCloseAdapter
OpenPrinter2W
DllRegisterServer
RtlIsThreadWithinLoaderCallout
CoInitializeEE
AddPrinterW
LogicalToPhysicalPoint
GlobalReAlloc
OleFlushClipboard
WinHttpOpenRequest
GdipGetImageRawFormat
NPGetReconnectFlags
DUserFlushDeferredMessages
AddPrinterDriverExA
CharUpperA
inet_ntoa
CPDeriveKey
mciSendStringW
ImageList_SetBkColor
GetRecordInfoFromTypeInfo
GetProcessIoCounters
WSHOpenSocket2
SetDIBits
GetObjectW
CreateWindowExA
CloneEnumWbemClassObject
D3DKMTSetAllocationPriority
GetMetaDataInternalInterface
SetCursor
GetPrinterDriverW
_TrackMouseEvent
GetThemeBitmap
EncodePointer
CreateDirectoryW
GdipCreatePathGradientFromPath
GetThemeEnumValue
ImageList_Add
fwprintf
OleCreatePropertyFrame
GetThemeRect
SoftpubAuthenticode
GetGadgetFocus
SHGetValueA
InsertMenuW
WerReportAddDump
CPDuplicateKey
Heap32ListFirst
ImmCreateContext
GetMenuCheckMarkDimensions
IUnknown_SetSite
GdipSetLineWrapMode
WriteConsoleA
GetAsymmetricEncryptionInterface
NPGetConnection3
SetNamedSecurityInfoA
GdipCreateFromHDC
GdipDeleteGraphics
GdipGetPathGradientPresetBlend
GdipSetLineTransform
SetClipboardData
GetRngInterface
VarIdiv
GdipAlloc
SafeArrayCreateEx
SetNamedSecurityInfoW
GetStdHandle
GetThemeBackgroundRegion
WinHttpGetDefaultProxyConfiguration
ReleaseCapture
CreateXmlReaderInputWithEncodingName
IsCharLowerA
MainPattern
DeleteFormW
lstrcatA
SaferiSearchMatchingHashRules
IUnknown_Set
NPGetCaps
NSS_Initialize
CreateRemoteThread
CPExportKey
sendto
AtlAxAttachControl
TranslateAcceleratorA
CharUpperW
WinHttpSetOption
D3DKMTQueryAdapterInfo
CPDuplicateHash
GetAllParameters
SHBrowseForFolderW
CERT_GetCommonName
SetLoadedByMscoree
CPSetHashParam
GetRoleTextW
memcpy
WNetUseConnectionW
CryptSetHashParam
EnumDateFormatsW
Escape
GdipGetLinePresetBlend
SetSearchPathMode
GetTickCount
GetPrinterDriverPackagePathW
?SetFontSize@Element@DirectUI@@QAEJH@Z
GdipGetSolidFillColor
CreateDirectoryA
WSAttemptAutodialName
IsValidSid
PathFileExistsA
PR_Init
GdipSetWorldTransform
DCICreatePrimary
CreateControl
atexit
GetDoubleClickTime
RemovePropA
CPDestroyKey
midMessage
ImageList_DrawEx
SamGetAliasMembership
GetCurrentApartmentType
GdipMultiplyWorldTransform
RegisterClipboardFormatW
GetClassWord
InsertMenuA
PR_GetOpenFileInfo
GetThreadTimes
mmioDescend
FreeLibraryWhenCallbackReturns
select
WSAttemptAutodialAddr
OpenClipboard
SetDefaultPrinterW
acmStreamClose
D3DKMTOpenResource
Module32First
RegisterClipboardFormatA
CERT_DestroyCertList
CERT_DecodeCertFromPackage
RegOpenKeyEx
_post_url@8
TaskDialogIndirect
EnumDeviceDrivers
IsRectEmpty
FlatSB_GetScrollPos
CPDestroyHash
PR_GetError
GetPropertyQualifierSet
SECITEM_FreeItem_Util
GetObject
setsockopt
SetCursorPos
PathStripPathW
CPGenRandom
inet_addr
CERT_AsciiToName
GetACP
PSPropertyBag_ReadBSTR
NPOpenEnum
GetCapture
ImageList_BeginDrag
SetThreadpoolTimer
RtlUnwind
VariantToString
GdipResetClip
GetScrollPos
PathAppendA
FormatMessageW
LookupAccountNameA
GdipCreateMatrix
getservbyname
PK11_ListCerts
SHCreateItemFromParsingName
CPSetKeyParam
CreateAssemblyEnum
EnumJobsW
LocalUnlock
GetWinMetaFileBits
ImageList_DragShowNolock
QualifierSet_Next
_access
RemovePropW
GetCommModemStatus
PathStripToRootW
GetProcessImageFileNameW
GetOrderPage
VarFormatNumber
TextOutW
GdipCreatePath
CPHashData
PathFileExistsW
RegEnumKeyExW
NSPStartup
listen
BCryptOpenAlgorithmProvider
SetWinMetaFileBits
ZwCreateSection
SdbReleaseDatabase
DCIBeginAccess
ImageList_SetIconSize
AllowPermLayer
GetAncestor
Dhcpv6QueryLeaseInfo
CoInternetIsFeatureEnabledForIUri
SendMessageTimeoutW
ReleaseSemaphore
closesocket
BlessIWbemServicesObject
DestroyIcon
download_quiet
GetClassName
auxMessage
GetBufferedPaintDC
HidP_GetUsageValue
CryptGetHashParam
SamQuerySecurityObject
PathCombineA
CreateHalftonePalette
FormatMessageA
PathAppendW
SamEnumerateDomainsInSamServer
Time
SslLookupCipherLengths
D3DKMTPresent
TextToWbemObject
NPGetResourceParent
GdipGetLogFontW
CloseWbemTextSource
LockFile
NPGetUniversalName
TextOutA
waveInReset
EnumPrintersA
GdipBitmapLockBits
CreatePipe
GetConsoleMode
DestroyLinkInfo
GetCaretPos
PORT_Free_Util
acos
PathStripToRootA
DefineDosDeviceA
CreateCompatibleBitmap
PSCreateMemoryPropertyStore
CreateEventExW
fopen
getsockname
D3DKMTQueryAllocationResidency
IsCharLowerW
GetProcessImageFileNameA
WSAResetEvent
ceil
WSAAsyncGetHostByName
GetFontAssocStatus
__p__fmode
DnsNameCompare_W
GdipLoadImageFromStream
PropVariantToGUID
ExecNotificationQueryWmi
D3DKMTSetDisplayPrivateDriverFormat
htonl
RegQueryValueExW
AddPrinterDriverExW
CoCreateInstanceEx
CreateAction
GlobalMemoryStatus
UnloadUserProfile
SoftpubLoadSignature
NPGetResourceInformation
CPGetUserKey
NsiFreeTable
SxsOleAut32MapIIDToProxyStubCLSID
Show
LookupAccountNameW
TranslateAcceleratorW
PeekConsoleInputA
CloseHandle
??0ClassInfoBase@DirectUI@@QAE@XZ
DebugBreak
FindCloseChangeNotification
gmtime
VarNeg
bind
CreateDirectory
FindFirstChangeNotificationA
send
SHGetSpecialFolderLocation
InitSecurityInterfaceA
RegCreateKeyExW
get
NtSetValueKey
IsUserAnAdmin
DnsApiAlloc
GetCommTimeouts
GetThemeSysFont
WSPStartup
UrlIsW
D3DKMTLock
RegisterTouchHitTestingWindow
Toolhelp32ReadProcessMemory
GetPrivateProfileSectionW
EventRegister
NamespaceCallout
CopyBindInfo
GetPropW
ScaleViewportExtEx
InterlockedIncrement
CoUnmarshalInterface
GdipScaleWorldTransform
GdipImageForceValidation
FindProcess
SetPortW
_SetRegKeyW@12
WinHttpSetTimeouts
FindExecutableA
ModifyWorldTransform
getJit
GetEnhMetaFileDescriptionW
HidD_GetHidGuid
GetGadgetRect
DrawThemeEdge
FlsSetValue
GetSystemPaletteEntries
wcslen
WaitForMultipleObjectsEx
GetTextExtentPointW
QualifierSet_Get
WNetGetConnectionW
CoCreateInstance
D3DKMTSetContextSchedulingPriority
EndBufferedPaint
ChangeWindowMessageFilter
GetFileTime
GdipSetLineGammaCorrection
CPSignHash
_chmod
GetLocaleInfoW
QueryContextAttributesA
GetStringTypeA
GetPrivateProfileSectionA
SslOpenProvider
HttpDuplicateDependencyHandle
PR_GetSpecialFD
WSARevertImpersonation
GetGUIThreadInfo
Alloc
ImageList_GetImageInfo
CreateProcessWithLogonW
GetNearestColor
VerifyClientKey
GetBufferedPaintTargetDC
StrokePath
RegOpenKeyExW
Get
CryptGetObjectUrl
OleIconToCursor
EnumerateSecurityPackagesA
UnlockServiceDatabase
CoUninitializeEE
SetClassLong
PSCoerceToCanonicalValue
SafeArrayGetElement
GetAsyncKeyState
CopyEnhMetaFileW
GetWriteWatch
LoadLibraryShim
SetFormW
UnsealMessage
GetDlgItemTextA
LCMapStringEx
AddFormW
SpawnInstance
WTSQueryUserToken
sin
NPAddConnection
HidD_FreePreparsedData
GetFileVersionInfoSizeW
GetStringTypeW
SetBrushOrgEx
SetSecurityDescriptorOwner
VarDecFromDate
ExecQueryWmi
ImmSetCompositionFontA
GetModuleHandleW
GetEnhMetaFilePaletteEntries
VirtualAlloc
OutputDebugStringW
CreateIoCompletionPort
GetOpenFileNameW
CopyEnhMetaFileA
DllGetVersion
MoveWindow
GdipCreateLineBrush
ImmSetCompositionFontW
GetModuleHandleA
GetBitmapDimensionEx
ToUnicode
GetTextExtentPointA
DrawThemeBorder
GetUserObjectSecurity
GetDriveTypeW
FlatSB_GetScrollInfo
CreateBindCtx
GetFileVersionInfoSizeA
PORT_SetError_Util
GetEnhMetaFileDescriptionA
HeapFree
GetCurrentProcess
HttpEndRequestA
ImageList_Remove
GetSecurityInfo
InetPtonW
WINNLSEnableIME
ImmReleaseContext
InternetDeInitializeAutoProxyDll
PSGetNameFromPropertyKey
CoTaskMemFree
SetThreadStackGuarantee
GetDateFormatW
RegDeleteKeyExW
GetCommandLineW
GetAcceptExSockaddrs
_TsuMainW@8
getservbyport
CLSIDFromProgID
ToAscii
IEDllLoader
GetThemePosition
SetConsoleCtrlHandler
VarPow
ViseMain
RegEnumKeyW
GetNearestPaletteIndex
GetLayeredWindowAttributes
D3DKMTCreateAllocation
CoRevokeInitializeSpy
GetEnvironmentVariableW
__vbaExceptHandler
DefWindowProcW
GetCurrentProcessId
Put
GdipBitmapUnlockBits
CM_Set_DevNode_Registry_PropertyW
ExtractIconA
SetTimeZoneInformation
wvsprintfA
SetGadgetFocus
CertOpenStore
GetEnvironmentVariableA
ImmGetDefaultIMEWnd
CloseEnhMetaFile
Next
FreeCredentialsHandle
NPFormatNetworkName
GetDriveTypeA
WSAAsyncGetServByName
SealMessage
RegDeleteKeyExA
WVTAsn1SpcPeImageDataDecode
ForwardGadgetMessage
DeleteObject
WTSRegisterSessionNotification
RegGetValueA
NtGetContextThread
GetUrlCacheEntryInfoExW
CreateBrushIndirect
lstrcpyW
RegEnumKeyA
SetThreadPriority
D3DKMTWaitForVerticalBlankEvent
D3DKMTDestroySynchronizationObject
VarAdd
WTSGetActiveConsoleSessionId
CompareStringA
GdipTranslateWorldTransform
CoRegisterClassObject
DecodePointer
DevRtlGetThreadLogToken
wvsprintfW
FilterCreateInstance
CryptSignHashA
I_RpcInitFwImports
Heap32Next
GdipCreateSolidFill
gethostbyaddr
SHGetSpecialFolderPathW
NetWkstaGetInfo
IcmpSendEcho
Clone
GetTextMetricsA
MapDialogRect
DnsQueryConfigAllocEx
SHBrowseForFolderA
VarAbs
GetCommandLineA
waveInOpen
CreateEventA
WinHttpReceiveResponse
GetPropA
InterlockedCompareExchange
RegQueryValueEx
DefWindowProcA
VarWeekdayName
HidP_MaxDataListLength
wvnsprintfA
GetCharABCWidthsFloatW
DisableProcessWindowsGhosting
sscanf
lstrcpyA
RegGetValueW
?OnPropertyChanged@CCBase@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
GetDateFormatA
GetSystemMenu
WSAIoctl
ResetSecurity
__WSAFDIsSet
SetConsoleCursorPosition
NetShareEnum
CompareStringW
SHGetSpecialFolderPathA
WSAEventSelect
GetTextMetricsW
RevertToSelf
WICCreateImagingFactory_Proxy
CM_Get_Child
GetWindowRect
GetSystemDefaultUILanguage
GetStringTypeExA
WSAHtons
GetJumpPage
CoInitialize
WSACleanup
LookupAccountSidLocalA
GetErrorInfo
SetFileAttributesW
SetDefaultDllDirectories
GetTextFaceAliasW
SxsOleAut32MapIIDToTLBPath
PR_Seek
ResetDCA
ImageList_Create
NtOpenFile
SetupDiOpenDeviceInterfaceW
WritePropertyValue
RegisterPowerSettingNotification
ChangeServiceConfigW
SetWorldTransform
IsValidSecurityDescriptor
getsockopt
GetCatalogObject
GetShortPathNameA
DdeFreeStringHandle
EqualRgn
WSAHtonl
StartPage
GetBkMode
InitNetworkAddressControl
RemoveFontResourceA
ResetDCW
FileTimeToSystemTime
CoInitializeEx
_initterm
strcat
_lread
AddAtomW
GetConsoleScreenBufferInfo
WSASend
UrlUnescapeA
ShowCaret
_decrypt_file_2@12
ImageList_DragEnter
OpenSemaphoreW
CreateURLMonikerEx2
HttpOpenRequestW
CreateEventW
GetSystemPowerStatus
PutMethod
SetWindowOrgEx
SetCoalescableTimer
IsProcessorFeaturePresent
GetObjectText
Exec
_ShowInTaskbarW@12
SaveDC
SetServiceStatus
RegDeleteKeyW
IEGetWriteableHKCU
MoveFileA
LoadCursorFromFileA
MapVirtualKeyExA
GetPixel
QualifierSet_BeginEnumeration
SetSecurity
CM_Get_Parent
NtQueryInformationFile
PORT_Alloc_Util
RectInRegion
IsAccelerator
ImageList_Replace
D3DKMTGetDisplayModeList
InitializeFusion
RegCreateKeyA
UrlMkSetSessionOption
SetFileAttributesA
CreateBitmap
Module32Next
GetTotalFilesSize
GetUserObjectInformation
?GetHWND@HWNDHost@DirectUI@@UAEPAUHWND__@@XZ
SystemTimeToFileTime
EnterCriticalSection
WriteConsoleOutputCharacterA
WriteFile
OleLoadPictureEx
___CPPdebugHook
DeleteUrlCacheContainerA
D3DKMTSetQueuedLimit
SetWaitableTimer
SendDlgItemMessageW
WriteProcessMemory
RegCloseKey
SamFreeMemory
IStream_Reset
CoInternetGetSession
GetTimeFormatEx
ZwOpenFile
CreatePalette
GetTickCount64
GdipSetSmoothingMode
GetShortPathNameW
ImageList_LoadImageW
CscNetApiGetInterface
VarEqv
CLRCreateInstance
PR_Read
memset
ChangeServiceConfigA
RealizePalette
bsearch
LookupAccountSidLocalW
GetFileMD5
QT_Thunk
accept
SHGetFolderPath
CopySid
SendDlgItemMessageA
GrayStringW
?HandleUiaPropertyListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
DragAcceptFiles
DCICloseProvider
CertGetCertificateChain
CreateIUriBuilder
SetFileInformationByHandleW
GetModuleHandleExW
SetSecurityDescriptorDacl
EqualRect
GetFileSize
?ClassExist@ClassInfoBase@DirectUI@@SG_NPAPAUIClassInfo@2@PBQBUPropertyInfo@2@IPAU32@PAUHINSTANCE__@@PBG_N@Z
BeginEnumeration
RegDeleteKeyA
WSAStringToAddressW
GetSecurityDescriptorDacl
ArcTo
GetHistoryFileDirectory
ConvertStringSecurityDescriptorToSecurityDescriptorA
WSAStringToAddressA
DispatchMessageA
NPCloseEnum
Delete
PlaySoundW
D3DKMTDestroyContext
InitializeSid
RegCreateKeyW
_setjmp
_lseek
MoveFileW
MapWindowPoints
AddClipboardFormatListener
SetThreadContext
SfcIsFileProtected
GetOpenFileNameA
GetFileInformationByHandleExW
DwmEnableComposition
GetRegionData
ExitThread
DrawMenuBar
OutputDebugStringA
LoadAcceleratorsA
PropVariantClear
CreateRectRgn
SafeArrayGetRecordInfo
CoSuspendClassObjects
SetSecurityInfo
LookupHistoryAssembly
InvertRect
GetDesktopWindow
GetConsoleCP
GetProductInfo
SamQueryInformationUser
free
HidP_MaxUsageListLength
DCIOpenProvider
GradientFill
DispatchMessageW
RegisterBindStatusCallback
GetLocaleInfoA
ImageList_LoadImageA
NsiAllocateAndGetTable
ImageList_GetIconSize
NdrClientCall2
NextMethod
BeginPaint
WNetCancelConnection2W
_wgetdcwd
VarCmp
GetMenu
ExtractAllFiles
?DirectionProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
SetPixelFormat
GetEnhMetaFileBits
PropVariantToStringAlloc
_GetValueW@12
Heap32First
ConnectServerWmi
OleSetMenuDescriptor
GetNameInfoW
CreatePopupMenu
AlphaBlend
GetModuleHandleExA
SetROP2
GrayStringA
PlaySoundA
GdipGetLinePresetBlendCount
DocumentPropertiesA
GetScrollRange
SetUrlCacheEntryInfoA
PnpIsFilePnpDriver
fgetpos
CreateCursor
WTSCloseServer
GetMethodOrigin
InitializeCriticalSectionAndSpinCount
_HTTPSendRequestAsyncW@12
ImmGetContext
GetGeoInfoW
printf
waveInUnprepareHeader
GetAddrInfoExW
TlsGetValue
LoadStringA
GetAccCursorInfo
NPGetUser
CertOpenSystemStoreW
MulDiv
D3DKMTEscape
FreeAddrInfoExW
PathQuoteSpacesA
gethostname
WerReportSetParameter
CreateProcessAsUserW
GetSystemTimeAdjustment
SafeArrayGetIID
GetPos
StartServiceW
_SetValueW@12
I_RpcExceptionFilter
ImageList_SetOverlayImage
SetConsoleMode
FindWindowExA
IsTNT
SendMessageA
acmStreamPrepareHeader
DdeFreeDataHandle
CERT_GetCertTrust
GetTextExtentPoint32W
StartServiceA
CreateMemoryResourceNotification
CommitUrlCacheEntryA
GetUserNameA
GdipDeleteMatrix
?PostCreate@CCBase@DirectUI@@MAEXPAUHWND__@@@Z
HidP_GetUsagesEx
GetWindowTextLength
GdipGetFontSize
CryptSIPVerifyIndirectData
RtlMoveMemoryW
CallWindowProc
WSAEnumNetworkEvents
CheckRadioButton
LineTo
WerReportAddFile
ImmUnlockIMC
EVENT_SINK_AddRef
remove
VariantChangeType
GdipGetBrushType
MkParseDisplayName
WSACreateEvent
GdipSetClipPath
SetConsoleCtrlHandlerW
OleInitialize
GetThreadSelectorEntry
CharNextW
GetAgentInfo
GetTextFaceA
GetVersionExW
CommitUrlCacheEntryW
GenericChainCertificateTrust
GetRawInputData
CharNextA
PtVisible
GetTextExtentPoint32A
ApphelpCheckShellObject
_LockGlobalMutexW@12
AddVectoredContinueHandler
_cexit
LoadStringW
GetFileSizeEx
EnumThreadWindows
SetFileTime
KillProc
GetDeviceDriverBaseNameA
PORT_GetError
FlushProcessWriteBuffers
GetTextFaceW
CharUpperBuffA
BCryptGenRandom
CreateSemaphoreExW
InternetAttemptConnect
log10
WintrustCertificateTrust
VarCyMulI4
ExcludeClipRect
LsaClose
ExitProcess
CertOpenSystemStoreA
IpRenewAddress
SetEnvironmentVariableA
QualifierSet_EndEnumeration
GetVersionExA
GdipSetSolidFillColor
SetEndOfFile
SuiteChange
SetPixelV
GetBrushOrgEx
ExtSelectClipRgn
CoCreateGuid
EnumEnhMetaFile
PSStringFromPropertyKey
_llseek
SetProcessDPIAware
SelectObject
RpcAsyncInitializeHandle
ReadConsoleInputA
VarMod
EnumDisplayDevicesW
DeleteUrlCacheEntry
ObtainUserAgentString
HTTPSFinalProv
ShellExecuteW
GdipSetPixelOffsetMode
QueryServiceConfigW
Arc
SetThreadAffinityMask
NtQueryDirectoryFile
ShellExecuteExA
SHGetStockIconInfo
PtInRegion
GetComputerNameExW
CreateILockBytesOnHGlobal
CharUpperBuffW
GetGlyphOutlineA
Polygon
RegReplaceKeyW
_SetTaskBarTextW@12
VarXor
DirectDrawEnumerateA
CreateMutex
GetMenuItemInfoA
SHGetInstanceExplorer
GetSystemDefaultLCIDW
ZeroMemory
NtQueryInformationThread
OffsetRgn
NtSetSystemInformation
??0CritSecLock@DirectUI@@QAE@PAU_RTL_CRITICAL_SECTION@@@Z
LoadLibrary
GdipCreateFont
GetRecordInfoFromGuids
LocalReAlloc
SetWindowPlacement
DirectDrawEnumerateW
strrchr
ShellExecuteExW
WritePrivateProfileStringA
memmove
GetComputerNameExA
DdeCreateDataHandle
GetOutlineTextMetricsA
SpInfLoadInfFile
CryptBinaryToStringA
FindWindowExW
CombineRgn
CertCloseStore
DrawThemeBackgroundEx
EnumDisplayDevicesA
WritePrivateProfileStringW
_open_osfhandle
itd_getlasterror
GetGlyphOutlineW
CoGetObjectContext
UpdateSetUpStartVersion
D3DKMTCheckSharedResourceAccess
Module32FirstW
mmioWrite
HeapDestroy
GdipGetImageWidth
strcmp
shutdown
isprint
GetDeviceCaps
DdeQueryStringA
SetEnvironmentVariableW
WNetCloseEnum
VarR4FromStr
SendMessageW
IsDlgButtonChecked
GetCLRFunction
FreeEnvironmentStringsW
CreateToolhelp32Snapshot
InitExtraction
LsaQueryInformationPolicy
GetCurrentObject
GetUrlCacheEntryBinaryBlob
SaferiIsExecutableFileType
LeaveCriticalSection
socket
GetSystemTimeAsFileTime
IEGetProcessModule
RegFlushKey
CoInternetParseIUri
EndDialog
ImmSetCompositionWindow
FlsAlloc
CertDuplicateStore
CM_Open_Class_Key_ExW
SetLayout
RpcBindingSetAuthInfoExW
fread
GetMessageTime
RegisterWaitForSingleObject
GetUrlCacheEntryInfoW
connect
__setusermatherr
CheckTokenMembership
BeginMethodEnumeration
GetSystemTime
QueryActCtxW
ReadConsoleOutputA
SetWindowTextW
InitializeConditionVariable
CreateAssemblyCache
NotifyWinEvent
GetEnhMetaFileA
GdipSetPathGradientPresetBlend
FindResourceW
RtlInitUnicodeString
?CreateAccNameLabel@HWNDHost@DirectUI@@IAEPAUHWND__@@PAU3@@Z
InitPropVariantFromStringAsVector
StartServiceCtrlDispatcherA
DragQueryFileA
CreateURLMonikerEx
FreeEnvironmentStringsA
_fstati64
ND_RU1
ShowScrollBar
CoTaskMemRealloc
strlen
ChangeClipboardChain
GetMenuItemInfoW
NlsGetCacheUpdateCount
SysStringLen
DCIDestroy
DragQueryFileW
SafeArrayPutElement
_onexit
GetPropertyHandle
ImmGetConversionStatus
DeleteAtomW
SendInput
HidP_GetButtonCaps
GetClipBox
GdipGetFontHeight
ImageList_Draw
getprotobyname
ShellExecuteA
WinVerifyTrust
_XcptFilter
IsValidCodePage
HidP_GetCaps
LoadResource
GetViewportOrgEx
EnumProcesses
GdipSetInterpolationMode
PORT_ZAlloc
MessageBeep
EnumProcessModules
TravelLogCreateInstance
SetDlgItemTextA
strchr
HeapSetInformation
AttachConsole
SHGetMalloc
QueryPerformanceFrequency
LocalAllocW
acmStreamConvert
D3D11CreateDevice
_flushall
CoReleaseServerProcess
WSASetSocketPeerTargetName
GetMenuItemCount
mouse_event
DeleteAce
GetPrivateProfileStringA
NtConnectPort
FindResourceA
CreateUrlCacheEntryA
SetDlgItemTextW
fscanf
InstallCustomAssembly
QualifierSet_GetNames
WaitForSingleObjectEx
GetCursorPos
GetSystemMetrics
ExitWindowsEx
VarR4FromDec
OpenThread
NetUserGetInfo
DllFunctionCall
CreateServiceA
IsWow64Process
EndEnumeration
LoadIconA
FlsFree
_open
ImageList_SetDragCursorImage
DeregisterEventSource
CompareTo
CoGetApartmentType
GetPrivateProfileStringW
CreateServiceW
GetScrollInfo
GetUserNameW
SHAutoComplete
IsValidURL
CoGetMarshalSizeMax
DeleteService
UpdateWindow
DirectInputCreateEx
GetDlgCtrlID
GetSysColorBrush
GetCurrentPackageId
LockWorkStation
Call
VarBstrFromDate
InternetQueryDataAvailable
LoadIconW
SetupDiEnumDeviceInfo
ith_dltext
waveInAddBuffer
RegEnumValueW
Shell_NotifyIconW
RealChildWindowFromPoint
BuildInterpolation
CreateFile
Shell_NotifyIconA
SetWindowTextA
SxsOleAut32MapReferenceClsidToConfiguredClsid
ND_WU1
SetStdHandle
InterlockedExchangeAdd
HttpCloseDependencyHandle
EventWrite
GetSystemDefaultLangID
DeleteUrlCacheEntryW
FileTimeToDosDateTime
ExpandEnvironmentStringsForUserW
VarCyFromStr
RegisterMessagePumpHook
CreateIcon
ActivateKeyboardLayout
SetThreadpoolWait
GetTokenInformationW
CoResumeClassObjects
EnumProcessesW
ShowWindow
GetLogicalProcessorInformationEx
ZwOpenSection
ExtCreatePen
GetSidSubAuthorityCount
IsCharAlphaA
GetCaretBlinkTime
DrawIcon
ZwMapViewOfSection
_ftol
CloseWindow
GdipCreatePath2
_tzset
WTHelperGetProvSignerFromChain
UnregisterWait
GetViewportExtEx
VarMul
WbemObjectToText
SetPolyFillMode
PathRemoveFileSpecA
ReleaseSRWLockShared
IsCharUpperW
OpenSCManagerA
_filelengthi64
GdipCreateBitmapFromStreamICM
ClearCommError
localtime
fflush
StartDocA
CryptStringToBinaryA
GetVolumeNameForVolumeMountPointW
SetBkColor
DeleteMetaFile
SetLocaleInfoA
NtCreateSection
CryptExportKey
QualifierSet_Put
SdbInitDatabase
TrackPopupMenuEx
IsWindowRedirectedForPrint
RaiseFailFastException
_stati64
EntryPoint
GetDC
PatBlt
RemoveDirectoryA
ActivateActCtx
UnregisterWaitEx
DmpGetClientExport
_mkdir
GetOEMCP
StringFromGUID2
GetModuleInformation
InstallCustomModule
?EndDefer@Element@DirectUI@@QAEXK@Z
MonitorFromWindow
_stat
SetHandleInformation
FtpGetFileSize
GetWindowRgn
CharToOemA
CountClipboardFormats
__CxxFrameHandler
Heap32ListNext
GetStartupInfoA
NtUnmapViewOfSection
CancelIo
midiOutShortMsg
HidD_GetProductString
RemoveDirectoryW
WNetGetConnectionA
Module32NextW
StartDocW
TlsAlloc
OpenSCManagerW
ReuseDDElParam
PathRemoveFileSpecW
IsCharAlphaW
FlushViewOfFile
?IsContentProtected@Element@DirectUI@@UAE_NXZ
?GetModule@ClassInfoBase@DirectUI@@UBEPAUHINSTANCE__@@XZ
CryptProtectData
ntohl
LookupAccountSidW
EmptyClipboard
WinExec
EnumCalendarInfoA
GdipDisposeImage
EndPath
CreateFileA
ObjectStublessClient10
RegisterRawInputDevices
Wow64EnableWow64FsRedirection
EnumResourceLanguagesA
CopyFileW
PrintDlgW
SysFreeString
IIDFromString
CoUninitialize
Process32First
LookupAccountSidA
RmRegisterResources
beepdl_getoption
InternetGetConnectedState
TerminateProcess
NtResumeThread
_GetAdditionalBinaryStr@4
OpenWindowStationW
CreateCaret
RegConnectRegistryW
QueryPerformanceCounter
EnumResourceLanguagesW
GetCurrentPositionEx
RegConnectRegistryA
SnmpGetLastError
VkKeyScanA
BlessIWbemServices
IsCharAlphaNumericW
GetWindowTextW
PrintDlgA
PreBindAssemblyEx
ExtCreateRegion
abs
getprotobynumber
ChooseColorA
DispGetIDsOfNames
DdeClientTransaction
SendMessage
CryptStringToBinaryW
OpenWindowStationA
GetProfileType
CopyImage
EnumCalendarInfoW
AcquireSRWLockExclusive
HidD_GetAttributes
CreateFileW
SwapBuffers
WTSEnumerateSessionsA
PhysicalToLogicalPoint
DdeConnect
RegisterGPNotification
GetTextExtentExPointWPri
I_RpcVerifierCorruptionExpected
LoadTypeLibEx
ReadFile
InitializeSecurityDescriptor
GetTraceLoggerHandle
VerSetConditionMask
CoWaitForMultipleHandles
GetCommProperties
GetWindowTextA
pow
_tzname
DeleteMenu
IsCharAlphaNumericA
OffsetViewportOrgEx
VarImp
ShouldDisplayPunycodeForUri
GetEnvironmentStringsW
InitThread
InternetCrackUrlA
VerifyVersionInfoA
GetSignatureInterface
RegisterClassA
lstrcpynW
CreateDIBitmap
exit
FindFirstUrlCacheContainerA
?Register@ClassInfoBase@DirectUI@@QAEJXZ
CreateThreadpoolWait
CORPolicyEE
GetFileType
SamLookupNamesInDomain
WindowFromPhysicalPoint
AnimateWindow
VkKeyScanW
CryptAcquireContext
FindNextUrlCacheContainerA
HidP_GetData
?Initialize@ClassInfoBase@DirectUI@@QAEJPAUHINSTANCE__@@PBG_NPBQBUPropertyInfo@2@I@Z
CLSIDFromOle1Class
CreateLinkInfoW
NtQuerySystemInformation
IsClipboardFormatAvailable
CloseServiceHandle
GetClipboardData
GetEnvironmentStringsA
URLDownloadToCacheFileW
SHGetFolderLocation
CryptVerifySignatureW
MD5Init
Serialize
Sleep
GetProcessWindowStation
CreateSemaphoreA
WriteXML
WakeConditionVariable
DrawTextA
LogonUserW
RegSetValueExW
InternetErrorDlg
CoAddRefServerProcess
?OnGroupChanged@Element@DirectUI@@UAEXH_N@Z
FreeResource
_beginthread
LoadLibraryA
TrackPopupMenu
TraceEvent
ZwQueryInformationProcess
SetBkMode
cos
Intf
CopyFileA
RpcBindingFromStringBindingA
WaitForSingleObject
ResetEvent
DrawFrameControl
mmioCreateChunk
DirectSoundCreate8
IsWindowEnabled
GetDateFormatEx
GetWindowPlacement
HidD_GetFeature
CryptDecrypt
GetMessageExtraInfo
GdipCreateFontFromLogfontW
QueryServiceStatusEx
InitVariantFromBuffer
GetProductPage
VerifyVersionInfoW
CreateIconFromResourceEx
DestroyCursor
SysReAllocStringLen
D3DKMTDestroyDCFromMemory
DirectInput8Create
_controlfp
GetUpdatedClipboardFormats
MonitorFromPoint
GetAclInformation
freeaddrinfo
InvertRgn
BCryptGetFipsAlgorithmMode
ExtFloodFill
InitializeAcl
WaitForMultipleObjects
SafeArrayDestroy
FindAtomW
WSASendTo
SetEnhMetaFileBits
ReleaseDC
SetTokenInformation
VarDateFromUdate
ND_RI4
InvalidateRgn
UnloadKeyboardLayout
CoRevokeClassObject
SelectClipPath
LoadImageA
ND_RI2
RevokeBindStatusCallback
GetCurrentThread
WTSEnumerateSessionsW
ImmAssociateContext
SetWindowContextHelpId
GetMessageW
OffsetRect
CoInternetQueryInfo
GenericChainFinalProv
GetFontData
DdeCreateStringHandleA
LoadLibraryW
__dllonexit
?OnWindowStyleChanged@HWNDHost@DirectUI@@UAEXIPBUtagSTYLESTRUCT@@@Z
??2@YAPAXI@Z
LookupPrivilegeValue
EVENT_SINK_Release
?CreateHWND@CCBase@DirectUI@@UAEPAUHWND__@@PAU3@@Z
GdipGetWorldTransform
SetDllDirectoryA
strcpy
GetCPInfoExW
acmStreamOpen
itd_getoption
IsChild
InternetOpenW
OpenProcess
GetQueuedCompletionStatus
fprintf
IsDialogMessageA
GetTextColor
SetupDiSetDeviceRegistryPropertyW
GetStartupInfoW
ChangeServiceConfig2W
RpcBindingFromStringBindingW
Ellipse
PathCreateFromUrlW
DdePostAdvise
getpeername
VarInt
HidP_SetData
GetClassInfo
GetFileAttributesA
lstrcpynA
GdiplusShutdown
DispCallFunc
ImageList_Copy
LoadImageW
IsDialogMessageW
GetAgentStr
FindCloseUrlCache
InternetCrackUrlW
SetThreadExecutionState
tolower
MaskBlt
ShouldShowIntranetWarningSecband
GetExitCodeThread
GetUserProfileDirectoryW
GetMessageA
?SetWidth@Element@DirectUI@@QAEJH@Z
QueryServiceConfigA
getenv
RtlCreateQueryDebugBuffer
InternetOpenA
SetupDiGetClassDevsExW
PathQuoteSpacesW
HttpAddRequestHeadersA
HidP_GetSpecificButtonCaps
HidP_TranslateUsagesToI8042ScanCodes
ImmSetConversionStatus
_assert
CopyRect
CommitUrlCacheEntryBinaryBlob
GetFileAttributesW
ImpersonateSelf
ScrollWindowEx
HeapCreate
UrlGetPartW
CompareFileTime
SHEmptyRecycleBinW
DirectDrawCreate
SetDllDirectoryW
WTSUnRegisterSessionNotification
LoadTypeLib
strncmp
CreateDialogParamW
IsBadCodePtr
InsertMenuItemA
GetFileVersionInfoA
GetGuiResources
SetViewportExtEx
CreateFontA
lstrlenW
?GetFactoryLock@Element@DirectUI@@SGPAU_RTL_CRITICAL_SECTION@@XZ
GetDiskFreeSpaceA
ZwClose
CoInternetParseUrl
GetKeyNameTextA
SamOpenDomain
CryptEnumProvidersA
WOWGetVDMPointer
HidP_GetScaledUsageValue
WNetEnumResourceW
GetWindowsDirectoryW
GetKeyNameTextW
LCIDToLocaleName
FindNextFileA
HidD_FlushQueue
_control87
CoMarshalInterface
GetDCOrgEx
RegisterWindowMessageW
GetMenuState
SetCapture
InitializeSRWLock
InsertMenuItemW
CreateFontW
lstrlenA
OpenServiceW
SetPriorityClass
GdipBitmapGetPixel
WNetAddConnection2W
SetEvent
SetGadgetFocusEx
GetBkColor
GetCachePath
GetFileVersionInfoW
HideCaret
InitProcessPriv
IsWindow
GetTimeFormatA
VirtualFreeEx
DetachWndProc
D3DKMTCreateDCFromMemory
RegisterWindowMessageA
WerReportSetUIOption
EnumDisplayMonitors
GdipSetCompositingQuality
InternetCloseHandle
OemToCharA
CreateWaitableTimerA
CoInternetCreateSecurityManager
FindTextA
RegisterTypeLib
DialogBoxIndirectParamA
CopyFile
SetActiveWindow
timeKillEvent
CoGetClassObject
InitializeCriticalSectionEx
RtlMoveMemory
GlobalMemoryStatusEx
GetWindowsDirectoryA
WerUICreate
GetUserDefaultLangID
CreateDialogParamA
FindNextFileW
?OnPropertyChanging@Element@DirectUI@@UAE_NPBUPropertyInfo@2@HPAVValue@2@1@Z
GdiIsMetaPrintDC
UrlCanonicalizeW
atan
SetCommState
DefFrameProcA
MessageBoxW
_snwprintf
acmStreamReset
GdipAddPathPath
SetVersion
CoTaskMemAlloc
DrawThemeTextEx
GetProfileStringA
SetWindowPos
GetMessagePos
DrawTextExW
GetProfilesDirectoryW
ith_getoption
AccessCheck
RpcBindingFree
VarParseNumFromStr
GetModuleFileNameA
GlobalFlags
ImageList_AddMasked
?IsGlobal@ClassInfoBase@DirectUI@@UBE_NXZ
SetEntriesInAclW
getnameinfo
wcsstr
PostMessageA
RegUnLoadKeyW
CryptSIPPutSignedDataMsg
midiOutOpen
DefFrameProcW
SoftpubLoadMessage
GetDevicePowerState
PutClassWmi
SetEntriesInAclA
GetProfileStringW
WerUIStart
AcquireSRWLockShared
DosDateTimeToFileTime
ClientToScreen
_iob
RaiseException
StrCmpNW
AvSetMmThreadCharacteristicsA
GetClassLongA
OleGetClipboard
SafeArraySetIID
GetModuleFileNameW
strncpy
GetDiskFreeSpaceW
SHAnsiToUnicode
CertGetCertificateContextProperty
GetMethod
SetDlgItemInt
IcmpCloseHandle
RpcBindingSetOption
CopyIcon
FlashWindow
VarFormatPercent
MsgWaitForMultipleObjects
EtwRegisterTraceGuidsW
LogonUserExW
TerminateThread
SetPixel
CreateAsyncBindCtxEx
GetSaveFileNameW
AdjustWindowRectEx
MethCallEngine
DrawTextExA
IsValidLocaleName
GdipGetMatrixElements
GetThreadUILanguage
HeapSize
GetSaveFileNameA
StringFromIID
GdipGetLineSpacing
EqualSid
SysAllocString
timeEndPeriod
CallNextHookEx
DefSubclassProc
GetTopWindow
SetConsoleInputExeNameW
GetClipboardFormatNameW
VarFix
CreateSemaphoreW
AddAce
DisableThreadLibraryCalls
GetMethodQualifierSet
CreateRoundRectRgn
DirectDrawCreateEx
MessageBoxA
GetLogicalProcessorInformation
GetWindow
SetFileSecurityA
_CalcCRC32W@12
PostMessageW
RtlRunEncodeUnicodeString
?HandleUiaPropertyChangingListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@@Z
PutInstanceWmi
IsValidLinkInfo
GetCurrentProcessorNumber
HidD_GetInputReport
SetThreadLocale
AddRefActCtx
CloseFigure
DeviceCapabilitiesA
RtlAllocateHeap
SetConsoleTextAttribute
GetClipboardFormatNameA
Process32NextW
SetWindowSubclass
EnumServicesStatusA
DestroyEnvironmentBlock
GetMapMode
isalnum
CreateWellKnownSid
SetThreadDesktop
_read
EnumServicesStatusW
?OnHosted@HWNDHost@DirectUI@@MAEXPAVElement@2@@Z
CreateMenu
LresultFromObject
_close
Create
RegisterServiceCtrlHandlerA
FindFirstFileExW
GetPrinterA
DragFinish
mmioAscend
CoRegisterInitializeSpy
GetAgentId
__lc_codepage
ReleaseStgMedium
SHGetDesktopFolder
NPGetConnectionPerformance
CreateApplicationContext
WerReportCreate
NtWow64QueryInformationProcess64
qsort
GetPublisher
__mb_cur_max
InternetCreateUrlW
ReleaseSRWLockExclusive
VariantInit
GetAddrInfoW
SetUserObjectSecurity
SamOpenUser
EndMethodEnumeration
GetClassLongW
CoReleaseMarshalData
Chord
CryptGenKey
RegSetValueExA
WOWGetVDMPointerUnfix
FindClose
StgOpenStorageOnILockBytes
__p__environ
SystemFunction036
CreateEnhMetaFileW
EndDeferWindowPos
GetNumberFormatA
SetScrollInfo
SetupDiGetDevicePropertyW
MoveFileExW
NtDeleteValueKey
CoInternetCombineIUri
MonitorFromRect
VarSub
EnumResourceTypesW
PostMessage
BuildAnimation
WSAGetOverlappedResult
SetErrorMode
NotifyServiceStatusChangeW
CertControlStore
VirtualProtectEx
GetTempPathW
CreateEnhMetaFileA
LoadMenuA
NtQueryObject
CommDlgExtendedError
GetSystemDirectoryA
abort
SetMenuDefaultItem
I_RpcInitImports
VariantCopy
GetConsoleOutputCP
Pie
DCIEndAccess
getaddrinfo
UnregisterPowerSettingNotification
EnumWindows
GetNativeSystemInfo
GetAccountType
GetKeyboardType
GetAppName
InternetOpenUrlW
NetUserModalsGet
EnumResourceTypesA
FindStdColor
CM_MapCrToWin32Err
AvRevertMmThreadCharacteristics
mmioOpenA
Wow64DisableWow64FsRedirection
CoGetContextToken
SetCommBreak
GetServiceDisplayNameA
CreateThreadpoolTimer
NtSetContextThread
GetThreadPriority
DllGetClassObjectInternal
DrawFocusRect
OpenMutexA
InternetOpenUrlA
CreateDialogIndirectParamA
SetSystemFileCacheSize
GetEnvironmentStrings
UuidCreate
CoAllowSetForegroundWindow
GetDIBColorTable
DestroyWindow
GetThreadLocale
SetClassLongA
GetSystemDirectoryW
ChangeWindowMessageFilterEx
SetScrollRange
GetModuleBaseNameA
capCreateCaptureWindowA
OleRegEnumVerbs
DescribePixelFormat
GetWindowInfo
VarFormatCurrency
GlobalLock
LocalAlloc
GetProfileIntA
CreateFontIndirect
VarDecFromR4
WinHttpSetStatusCallback
capGetDriverDescriptionA
EndMenu
WerReportCloseHandle
VarDecFromR8
MoveFileExA
GetModuleBaseNameW
NtFreeVirtualMemory
CoRegisterMessageFilter
ControlService
DrawEdge
CreateEvent
waveInClose
CloseThreadpoolTimer
RtlUnhandledExceptionFilter
SetClassLongW
CreateDesktopA
GetTokenInformation
CreateDialogIndirectParamW
GetSystemWindowsDirectoryW
SwapMouseButton
GetAllUsersProfileDirectoryW
GetLocalTime
GetSystemWow64DirectoryW
GetWindowLongA
VirtualAllocEx
LockServiceDatabase
GetHomePage
CreateHistoryReader
GdipGetPathGradientPresetBlendCount
EndExtraction
LookupAccountNameLocalW
PathFindExtensionW
_get_terminate
GetNamedSecurityInfoW
GlobalAlloc
FindWindowW
SetPropA
EnumSystemLocalesEx
WSALookupServiceBeginW
ConvertSidToStringSidA
FlashWindowEx
FrameRgn
SafeArrayCopyData
CreateMutexA
_CreateFolderW@12
InternetSetFilePointer
VerQueryValueA
UnhookWindowsHookEx
Store
SetSecurityDescriptorGroup
FindWindowA
FlsGetValue
GetDiskFreeSpaceExW
IsDBCSLeadByteEx
GetModuleBaseName
CreateMutexW
MoveFile
GetPrivateProfileSectionNamesW
SleepEx
GetKeyboardState
GetSidSubAuthority
FindNextChangeNotification
WSARecvFrom
fclose
mmioClose
itd_setoption
SHPathPrepareForWriteW
VirtualProtect
IESetProtectedModeCookie
CreateThread
PathFindExtensionA
RtlDestroyQueryDebugBuffer
ZwUnmapViewOfSection
GetNamedSecurityInfoA
MsiGetProductInfoW
GetCommState
HidD_SetFeature
HTTPSCertificateTrust
InternetUnlockRequestFile
DialogBoxParamW
CreateIconFromResource
RtlZeroMemory
GetTempPathA
PathAddExtensionW
ImmIsIME
_SetTimerW@12
LoadKeyboardLayoutA
InSendMessageEx
OleSetContainedObject
OleRun
SoftpubInitialize
rand
CoInternetGetSecurityUrl
GetTimeZoneInformation
CharLowerA
D3DKMTCheckVidPnExclusiveOwnership
PreBindAssembly
GetFileInformationByHandle
CreateWindowEx
VarDiv
SetSystemPowerState
GetLengthSid
GetFullPathName
GetIconInfo
NdrOleInitializeExtension
GetPhysicalCursorPos
CreateTypeLib2
SetPropW
LookupAccountNameLocalA
HidD_GetPreparsedData
fgets
EnableWindow
OpenWbemTextSource
CryptGetProvParam
VarBoolFromStr
GetDiskFreeSpaceExA
CreateProcess
FrameRect
SHChangeNotify
lstrlenWW
GlobalFree
mciSendStringA
GetClassInfoA
CorBindToRuntimeEx
DialogBoxParamA
CreateUrlCacheContainerA
SetFocus
DragQueryPoint
NtQueryValueKey
atan2
PeekMessageA
SizeofResource
IsWindowVisible
PStoreCreateInstance
NtOpenThread
RegRestoreKeyW
CoGetObject
RpcStringFreeW
FtpOpenFileW
PathAddExtensionA
LoadKeyboardLayoutW
GetProcessHeap
UpdateVersion
InterlockedExchange
GetClassInfoW
lstrcmpW
SetTextJustification
HeapReAlloc
CharLowerW
RegisterClassExW
VarNumFromParseNum
SamRidToSid
SpInfSetDirIdHandler
_itoa
UnregisterMessagePumpHook
DdeInitializeA
lstrcmpA
RpcStringFreeA
_lseeki64
InitiateSystemShutdownExW
LocaleNameToLCID
PostQuitMessage
DestroyCaret
strstr
SamConnect
PeekMessageW
GetWindowText
SetConsoleActiveScreenBuffer
FindFirstUrlCacheEntryA
GetCPInfo
GetSystemWindowsDirectoryA
CM_Get_Device_IDW
HttpSendRequestExA
RegisterClassExA
WindowFromDC
GetWindowLongW
GetSystemWow64DirectoryA
IsBadWritePtr
AreFileApisANSI
FindFirstUrlCacheEntryW
VerQueryValueW
CreatePenIndirect
PathIsUNCA
FindNextUrlCacheEntryW
SetErrorInfo
InitCommonControls
VarDecFromI4
CoInternetCreateZoneManager
ReportEventA
AvSetMmThreadPriority
HttpQueryInfoW
RmEndSession
CreateICA
ExtTextOutW
WakeAllConditionVariable
CopyPDBs
DwmDefWindowProc
DefMDIChildProcW
SysStringByteLen
OleUninitialize
EnumSystemLocalesW
ReadConsoleA
WSACloseEvent
RegDeleteTreeA
StrStrIW
ExtTextOutA
calloc
CreateICW
LsaFreeMemory
DdeDisconnect
VirtualQueryEx
GetClassNameA
ExcludeUpdateRgn
EnumSystemLocalesA
WinHelpA
CommandLineToArgvW
GdipGetFamily
GetCurrentProcessIdW
DeleteAtom
GetMenuItemRect
ImageList_CoCreateInstance
OleIsCurrentClipboard
_clearfp
beepdl_setoption
FontIsLinked
PathFindFileNameW
DefMDIChildProcA
ProcessIdToSessionId
VerLanguageNameA
RegOpenKeyExA
WSAAccept
SamCloseHandle
AbortDoc
GetClassNameW
CoSetProxyBlanket
NtWriteVirtualMemory
UnRegisterTypeLib
NtOpenSymbolicLinkObject
TlsFree
QueryFullProcessImageNameA
RegDeleteTreeW
CharLowerBuffA
PathRemoveExtensionW
TryEnterCriticalSection
_adjust_fdiv
itd_downloadfile
WinHelpW
CoLockObjectExternal
GetFileMD5Ex
?SetHeight@Element@DirectUI@@QAEJH@Z
GetLastError
CreateIconIndirect
GetFileAttributesEx
SetMenuItemInfoW
GdipCreateHBITMAPFromBitmap
AppendMenuA
RmGetList
SetMenu
DoDragDrop
DirectSoundCreate
WTSEnumerateProcessesW
ReadConsoleW
WaitForThreadpoolTimerCallbacks
ReleaseBindInfo
Borland32
Process32Next
HttpQueryInfoA
MapViewOfFile
StrokeAndFillPath
RtlRunDecodeUnicodeString
FindNextUrlCacheEntryA
CharLowerBuffW
SearchPathA
VariantClear
SetViewportOrgEx
GetModuleFileNameEx
SetWindowsHookExW
CM_Get_Sibling
_HTTPDownloadFileW@12
ChangeDisplaySettingsA
CreateHardLinkW
FreeAddrInfoW
SetCaretPos
DdeSetUserHandle
ChoosePixelFormat
floor
PathRemoveExtensionA
GetVersionEx
SetWindowsHookExA
DdeUninitialize
SetFilePointerEx
IEGetProtectedModeCookie
SHFileOperationW
fseek
DrawStateA
LookupPrivilegeValueA
EndPage
VarBstrFromBool
QueryFullProcessImageNameW
CreateFileMappingW
ImmGetCompositionWindow
DestroyAcceleratorTable
UnpackDDElParam
_waccess
SHFileOperationA
WaitMessage
IsAppThemedW
SetComputerNameA
GetMenuBarInfo
CryptSetKeyParam
GetKeyboardLayoutList
Polyline
_wcsnicmp
PolyBezierTo
GdipDeleteFont
SetMenuItemInfoA
CreateFileMappingA
WerReportSubmit
CloseMetaFile
_acmdln
VarR8FromStr
UrlEscapeA
PageSetupDlgA
FlushFileBuffers
SetLastError
SHPathPrepareForWriteA
GetClipRgn
TlsSetValue
PathFindFileNameA
GetUserDefaultUILanguage
ClipCursor
VariantCopyInd
LookupPrivilegeValueW
RpcAsyncCompleteCall
IsMenu
OleCreate
RtlQueryProcessDebugInformation
SafeArrayUnaccessData
SetupDiOpenDevRegKey
GetLastActivePopup
GetPrivateProfileSectionNamesA
FillRgn
SetAddrInfoExW
GetSubMenu
FindResourceExW
fwrite
OleCreatePropertyFrameIndirect
SafeArraySetRecordInfo
OnClick
DuplicateHandle
_TixHandlerW@12
SetUnhandledExceptionFilter
SetRect
EnumFontFamiliesExW
CertVerifyCertificateChainPolicy
TerminateProcessW
EndDoc
ChildWindowFromPointEx
GetProcessTimes
GetWindowTextLengthW
SafeArrayCreate
LCMapStringW
AddFontResourceA
SHCreateAssociationRegistration
DefWindowProc
__getmainargs
?OnMessage@HWNDHost@DirectUI@@UAE_NIIJPAJ@Z
lstrcmpiW
_getdcwd
FindResourceExA
GetFullPathNameW
GetLongPathNameA
ChooseFontA
RestoreDC
EnableScrollBar
InvalidateRect
MapViewOfFileEx
LCMapStringA
GetProcessMemoryInfo
GetSupportPage
GetLargestConsoleWindowSize
GetWindowTextLengthA
GetFullPathNameA
WinStationConnectW
EnumDisplaySettingsA
VarRound
GetLastInputInfo
SetupDiDestroyDeviceInfoList
_getpid
GetLongPathNameW
SamGetGroupsForUser
CreatePen
GetKeyboardLayoutNameA
GetStartupInfo
EnumFontFamiliesExA
StretchBlt
WSASetEvent
GetTempFileNameW
?GetName@ClassInfoBase@DirectUI@@UBEPBGXZ
VarNot
IsEqualGUID
GetCursorInfo
GetKeyboardLayoutNameW
OpenProcessW
SetWindowRgn
CreateActCtx
CreateUri
Free
WSALookupServiceEnd
GetFontLanguageInfo
UnregisterClass
CryptSIPGetSignedDataMsg
CM_Get_Device_Interface_List_Size_ExW
DdeUnaccessData
VarUdateFromDate
InterlockedPopEntrySList
InetNtopW
GetWindowExtEx
FreeLibrary
??0CCBase@DirectUI@@QAE@KPBG@Z
GetActiveObject
UpdateLayeredWindow
GetIDNFlagsForUri
NukeDownloadedCache
GetProcAddress
SetCurrentDirectoryW
RegQueryValueExA
WSADeleteSocketPeerTargetName
SetScrollPos
Thread32First
IsProcessDPIAware
FillConsoleOutputCharacterA
AcceptEx
UnhandledExceptionFilter
SubtractRect
RegisterClass
wcsrchr
VarDateFromStr
SetupDiCallClassInstaller
GetFileTitleA
EventEnabled
QueueUserAPC
Beep
CharNextExA
SoftpubCheckCert
OpenProcessTokenW
SetProcessAffinityMask
lstrcmpiA
_getdrive
GetClientRect
SuspendThread
CoGetInstanceFromFile
WSANtohs
CreateHatchBrush
CLSIDFromProgIDEx
?GetPICount@ClassInfoBase@DirectUI@@UBEIXZ
PathUnquoteSpacesA
IntersectClipRect
CoInternetCanonicalizeIUri
GetLocaleInfoEx
__set_app_type
FileTimeToLocalFileTime
CM_Get_DevNode_Registry_PropertyW
recvfrom
GetSaleId
VarDecFromCy
SetupDiGetDeviceInterfaceDetailW
GlobalDeleteAtom
SetCurrentDirectoryA
WSANtohl
??1CritSecLock@DirectUI@@QAE@XZ
OpenThreadToken
ImmGetCompositionStringW
FillPath
DcomChannelSetHResult
BaseIsAppcompatInfrastructureDisabled
CloseDesktop
AdjustTokenPrivilegesW
GdipAddPathEllipse
HidP_GetLinkCollectionNodes
RpcStringBindingComposeW
UnrealizeObject
BeginDeferWindowPos
GetProcessVersion
SHGetFileInfoW
PathRemoveArgsA
GetThreadPreferredUILanguages
SetMenuItemBitmaps
VarAnd
RevokeDragDrop
GetCurrentThreadId
ScreenToClient
TransparentBlt
GetCurrentActCtx
GetComboBoxInfo
InflateRect
SdbGetMatchingExe
GetTraceEnableLevel
ImmGetCompositionStringA
GetDefaultCommConfigA
HttpSendRequestA
ShowOwnedPopups
WVTAsn1SpcIndirectDataContentDecode
EnumFontsW
GetThreadDesktop
LoadUserProfileW
GetVolumeNameForVolumeMountPoint
EscapeCommFunction
CertDuplicateCertificateContext
GetObjectType
SysAllocStringLen
NtClose
GetVersion
CryptGetUserKey
SetMenuInfo
NdrAsyncClientCall
EnumChildWindows
WSAConnect
RtlImageDirectoryEntryToData
malloc
CMP_UnregisterNotification
MsgWaitForMultipleObjectsEx
Rectangle
Thread32Next
CreateAcceleratorTableW
SoftpubCleanup
RegDeleteValueW
RemoveVectoredContinueHandler
ReleaseActCtx
ConvertDefaultLocale
IsAsyncMoniker
HeapAlloc
VarBstrCmp
RmRestart
SetThreadUILanguage
UrlMkGetSessionOption
CoGetPSClsid
PtInRect
GetDIBits
DestroyMenu
NtQueryInformationProcess
CreateURLMoniker
AttachThreadInput
SetLayeredWindowAttributes
VarFormatDateTime
GetCursor
SwitchToThisWindow
OleDraw
_get_osfhandle
WTSQuerySessionInformationW
_vsnprintf
NtQuerySystemTime
HttpSendRequestW
WNetOpenEnumW
CreateProcessW
RemoveClipboardFormatListener
RegEnumValueA
__p__commode
GetMonitorInfoA
VarFormat
_endthreadex
DdeCmpStringHandles
GlobalGetAtomNameA
SafeArrayAccessData
SetConsoleCursorInfo
GetTraceEnableFlags
NetRemoteComputerSupports
SetGraphicsMode
NtQuerySystemInformationW
IsBadHugeReadPtr
GetBitmapBits
ShutdownBlockReasonDestroy
LocalLock
GetWindowOrgEx
NtAlertResumeThread
DdeGetLastError
InitiateSystemShutdownW
DnsFlushResolverCache
SetupDiCreateDeviceInfoList
InternetInitializeAutoProxyDll
CreateProcessA
AddAccessAllowedAce
SetConsoleScreenBufferSize
StrRChrA
GetLayout
QueryWorkingSetEx
SetupDiGetClassDevsW
InterlockedPushEntrySList
_lclose
CoGetMalloc
CreateAcceleratorTableA
DelNodeRunDLL32
SetParent
GetDCEx
IsIconic
FlushConsoleInputBuffer
CreateDIBSection
D3DKMTCheckMonitorPowerState
_isctype
PostQueuedCompletionStatus
IsTextUnicode
CoInternetIsFeatureEnabledForUrl
AdjustWindowRect
InitializeCriticalSection
SetTimer
CreatePolygonRgn
GetWindowThreadProcessId
UnregisterHotKey
EVENT_SINK_QueryInterface
waveInStart
SelectPalette
GetMonitorInfoW
LoadBitmapW
CertDuplicateCertificateChain
RpcMgmtIsServerListening
ResetWriteWatch
SetTextCharacterExtra
GetUserGeoID
WriteConsoleOutputA
isspace
CreateDUIWrapper
GlobalSize
signal
LoadBitmapA
CM_Get_DevNode_Status
WaitNamedPipeA
CM_Get_Device_Interface_List_ExW
SHGetFileInfoA
GetGraphicsMode
VarI4FromStr
DeleteEnhMetaFile
ValidateRgn
DeactivateActCtx
WSALookupServiceNextW
CoInternetCombineUrl
ImmSetCandidateWindow
GetCatalogObject2
GetModuleHandle
UnregisterClassA
LocalFileTimeToFileTime
ImmLockIMC
CoFreeUnusedLibraries
LPtoDP
ModifyMenuW
GetAdapterIndex
OpenEventA
CreateCompatibleDC
OpenDesktopA
_GetUniqueHardwareIdW@12
GetMetaFileA
NtWow64ReadVirtualMemory64
InternetConnectW
EnumPageFilesW
GdiFlush
GetSidLengthRequired
IsDebuggerPresent
_HTTPInitSessionW@12
VariantChangeTypeEx
ImmSetCompositionStringA
NtRequestWaitReplyPort
SHGetPathFromIDListA
CreateAssemblyNameObject
SetAbortProc
toupper
SHCreateDirectoryExW
GetKeyboardLayout
CheckMenuItem
OleLockRunning
GetPriorityClass
AddAtom
SysAllocStringByteLen
ScrollWindow
GetParent
OpenEventW
InternetConnectA
GetCurrentDirectoryA
BeginPath
GlobalFindAtomA
SafeArrayGetUBound
SRRemoveRestorePoint
RpcEpResolveBinding
SHGetPathFromIDListW
DeviceIoControl
InternetGetProxyInfo
HidP_GetValueCaps
DdeAccessData
OleSetClipboard
EnumProcessModulesW
ModifyMenuA
GetClassInfoExW
GetCurrentDirectoryW
EventUnregister
SetFilePointer
StringFromCLSID
CreateScalableFontResourceA
GetCalendarInfoW
WSAWaitForMultipleEvents
OpenDesktopW
srand
Wow64SetThreadContext
BringWindowToTop
GetRunningObjectTable
?Initialize@CCBase@DirectUI@@QAEJIPAVElement@2@PAK@Z
SafeArrayAllocDescriptorEx
RmShutdown
CLSIDFromString
CreatePatternBrush
GetScrollBarInfo
SetupDiGetDeviceInstanceIdW
GetForegroundWindow
GetMenuItemID
CreateFontIndirectA
GetSystemDefaultLocaleName
DefDlgProcA
InternetWriteFile
GetKeyState
PeekNamedPipe
SetProcessDEPPolicy
GetListBoxInfo
GetCORVersion
RegisterDragDrop
TranslateMDISysAccel
GetOverlappedResult
RectVisible
SHCreateShellItem
EndPaint
RegLoadKeyW
EnumClipboardFormats
GetTextAlign
DefDlgProcW
FindMimeFromData
SHGetKnownFolderPath
GetClassInfoExA
RegDeleteValueA
GetThreadContext
time
WSASocketW
GetProcessId
CoInternetIsFeatureEnabled
IntersectRect
GetTextCharsetInfo
ChildWindowFromPoint
ftell
IsValidLocale
ZwQuerySystemInformation
RegSaveKeyW
NetUseEnum
SafeArrayGetLBound
RtlConvertSidToUnicodeString
RtlNtStatusToDosError
RemoveMenu
GetTempPath
_wchmod
CreateActCtxW
SxsLookupClrGuid
PrivIsDllSynchronizationHeld
_ltoa
SelectClipRgn
CreateErrorInfo
RmStartSession
?GetClassInfoPtr@CCBase@DirectUI@@SGPAUIClassInfo@2@XZ
OpenServiceA
ZwSuspendProcess
GdiRealizationInfo
_HUGE
SleepConditionVariableCS
CertAddEncodedCertificateToStore
WSASocketA
IsZoomed
GetAppContainerFolderPath
_write
FreeConsole
SwitchToThread
localeconv
EnumFontsA
DestroyWindowW
EnumPageFilesA
CreateFontIndirectW
ValidateRect
?GetByClassIndex@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
IsBadReadPtr
TranslateCharsetInfo
SafeArrayPtrOfIndex
RpcStringBindingComposeA
GetCharWidthI
EnableMenuItem
fputc
GetPrivateProfileIntW
mciSendCommandA
GetWindowDC
GetVolumeInformationA
?set_terminate@@YAP6AXXZP6AXXZ@Z
PostThreadMessageW
ResumeThread
CreateActCtxA
QueryDosDeviceW
SetProcessWindowStation
GetCharWidthA
_beginthreadex
DnsQuery_A
URLDownloadToFileA
EnableTraceEx
sndPlaySoundA
CertFreeCertificateContext
CheckDlgButton
GetCharABCWidthsA
GetEnhMetaFileHeader
fputs
mktime
DrawIconEx
SetDIBitsToDevice
CallWindowProcW
WSAQuerySocketSecurity
SetupDiGetDeviceRegistryPropertyW
SystemTimeToTzSpecificLocalTime
FindFirstFileW
tan
WSARecv
RedrawWindow
SetConsoleTitleA
SnmpStartup
PolyBezier
WritePrivateProfileSectionW
LockWindowUpdate
midiOutClose
GetNextDlgTabItem
InternetReadFile
NtQuerySymbolicLinkObject
GetNextDlgGroupItem
URLDownloadToFileW
IsWindowUnicode
longjmp
SetCriticalSectionSpinCount
FindFirstFileA
GlobalUnlock
RegOpenKeyA
VirtualFree
ResolveDelayLoadedAPI
SafeArrayRedim
GetCharABCWidthsW
GetEnvironmentVariable
GetWindowLong
AllocConsole
NetServerEnum
SetMapMode
sprintf
GetLogicalDriveStringsA
StgCreateDocfileOnILockBytes
RegOpenKeyW
StretchDIBits
doWinMain
CallWindowProcA
RtlDllShutdownInProgress
DeleteDC
lstrlen
LocalFree
EventActivityIdControl
DuplicateTokenEx
PostThreadMessageA
GlobalFindAtomW
GetUserObjectInformationA
SetHandleCount
VarMonthName
GetTempFileNameA
GetSysColor
CreateProcessWithTokenW
ZeroMemoryA
download
SetForegroundWindow
wsprintfW
CharPrevW
GetAce
AllocateAndInitializeSid
GetFocus
fabs
ClearDownloadCache
_set_error_mode
MapVirtualKeyW
RegisterWindowMessage
CreateMDIWindowW
GetStockObject
GlobalAddAtomA
UnlockFile
CopyFileExW
PutMem1
PutMem2
WindowFromPoint
MessageBoxExA
MoveToEx
CreateDCA
VarBstrCat
CreateMDIWindowA
SamLookupDomainInSamServer
GetAltMonthNames
GlobalAddAtomW
CheckMenuRadioItem
CreateRectRgnIndirect
keybd_event
GetUserObjectInformationW
FindAtom
GetTimeFormatW
LockResource
MapVirtualKeyA
GetPaletteEntries
CreateDCW
CloseClipboard
DdeQueryConvInfo
CreateEnvironmentBlock
ImmSetCompositionStringW
SetThreadPreferredUILanguages
QueryDosDeviceA
LogonUserExExW
CancelIoEx
LsaOpenPolicy
PolyDraw
CharPrevA
WSAImpersonateSocketPeer
_except_handler3
CompatFlagsFromClsid
_lopen
UnregisterClassW
timeSetEvent
CreateSymbolicLinkW
DragDetect
SetWindowLongA
timeBeginPeriod
RtlGetVersion
GetUpdateRect
CMP_RegisterNotification
wsprintfA
CoDisconnectObject
DuplicateTokenExW
GetActiveWindow
GetUserDefaultLocaleName
IsValidLanguageGroup
SetWindowLongW
ShutdownBlockReasonCreate
CompareStringEx
SetRectRgn
InternetAutodialHangup
acmStreamSize
SetTextColor
GetVolumeInformationW
SetWindowLong
AdjustTokenPrivileges
QueryMemoryResourceNotification
feof
GetPrivateProfileIntA
GetConsoleCursorInfo
Precise Detectors Analysis Results
No Detector Result Received
Advance Heuristics
No Advanced Heuristic Analysis Result Received
Human Expert Analysis Results
Analysis Start Date:   2016-01-17 05:26:07.755541 ( )
Analysis End Date:  2016-01-17 05:43:10.658267 ( )
File Upload Date:  2016-01-17 05:16:47.141652 ( )
Update Date:  2016-01-17 05:43:10.658276 ( )
Human Expert Analyst Feedback:   Malware
Verdict:   Malware
Additional File Information
Property | Value |
---|
Name | Virtual Address | Virtual Size | Raw Size | Entropy | MD5 |
---|