Analyzing...
|
File Name:   Ne.exe
SHA1:   c33440efd5bd9376b62e2ce8fd4c67c3d5e404e8
MD5:   f27dbfe7d06948b02e294f981ec3c1af
First Seen Date:  2015-09-28 16:44:57.234000 ( )
Number of Clients Seen:   6
Last Analysis Date:  2016-04-09 15:48:07.727641 ( )
Human Expert Analysis Result:   No human expert analysis verdict given to this sample yet.
Analysis Summary
Analysis Type | Date | Verdict | |
---|---|---|---|
Signature Based Detection | 2018-11-03 16:03:23.048005 | Malware | |
Static Analysis Overall Verdict | 2016-04-09 15:48:07.727641 | No Threat Found | help |
Dynamic Analysis Overall Verdict | 2016-04-09 15:48:07.727641 | Highly Suspicious |
Static Analysis
Static Analysis Overall Verdict | Result |
---|---|
No Threat Found | help |
Detector | Result | |
---|---|---|
Optional Header LoaderFlags field is valued illegal | Clean | |
Non-ascii or empty section names detected | Clean | |
Illegal size of optional Header | Clean | |
Packer detection on signature database | Unknown | help |
Based on the sections entropy check! file is possibly packed | Suspicious | |
Timestamp value suspicious | Clean | |
Header Checksum is zero! | Clean | |
Enrty point is outside the 1st(.code) section! Binary is possibly packed | Clean | |
Optional Header NumberOfRvaAndSizes field is valued illegal | Clean | |
Anti-vm present | Clean | |
The Size Of Raw data is valued illegal! Binary might crash your disassembler/debugger | Clean | |
TLS callback functions array detected | Clean |
Anti-debug calls
IsDebuggerPresent
UnhandledExceptionFilter
TerminateProcess
OutputDebugStringW
Dynamic Analysis
Dynamic Analysis Overall Verdict | Result |
---|---|
Highly Suspicious |
Suspicious Behaviors | |
---|---|
Creates a child process | |
Writes to address space of another process | |
Uses a function clandestinely | |
Logs user key strokes | |
Reads memory of another process | |
Opens a file in a system directory | |
Has no visible windows |
Behavioral Information
SHFOLDER
ole32.dll
comctl32.dll
ADVAPI32.dll
SHELL32.dll
propsys.dll
ntmarta.dll
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
C:\Windows\system32\ole32.dll
RichEd20
UxTheme.dll
C:\Windows\syswow64\MSCTF.dll
OLEAUT32.DLL
IMM32.dll
C:\Windows\system32\shell32.dll
C:\Users\win7\AppData\Local\Temp\nsw70DF.tmp\System.dll
USER32.dll
ntshrui.dll
srvcli.dll
cscapi.dll
slc.dll
SHLWAPI.dll
API-MS-Win-Security-LSALookup-L1-1-0.dll
COMCTL32
KERNEL32
msi.dll
imm32.dll
C:\Windows\system32\DSOUND.dll
KERNEL32.dll
kernel32.dll
psapi.dll
advapi32.dll
dbghelp.dll
version.dll
user32.dll
C:\sample
OLEACCRC.DLL
SspiCli.dll
dsound.dll
C:\Windows\system32\dsound.dll
SETUPAPI.dll
MMDEVAPI.DLL
CFGMGR32.dll
AUDIOSES.DLL
Advapi32.dll
uxtheme.dll
d3d9.dll
VBoxDisp.dll
Wtsapi32.dll
WINSTA.dll
RPCRT4.dll
CRYPTBASE.dll
gdi32.dll
msimg32.dll
Secur32.dll
api-ms-win-downlevel-advapi32-l2-1-0.dll
api-ms-win-downlevel-ole32-l1-1-0.dll
WS2_32.dll
winhttp.dll
IPHLPAPI.DLL
api-ms-win-downlevel-shlwapi-l2-1-0.dll
DNSAPI.dll
OLEAUT32.dll
urlmon.dll
dhcpcsvc.DLL
Comctl32.dll
C:\Windows\system32\ws2_32
bcrypt.dll
C:\Windows\SysWOW64\bcryptprimitives.dll
SXS.DLL
WININET.dll
MSHTML.dll
MLANG.dll
PROPSYS.dll
shell32.dll
mshtml.dll
IEFRAME.dll
CRYPTSP.dll
d2d1.dll
DWrite.dll
dxgi.dll
C:\DXGIDebug.dll
C:\Windows\system32\DXGIDebug.dll
setupapi.dll
WINTRUST.dll
d3d11.dll
D3D10Warp.dll
C:\Windows\system32\D3D10Warp.dll
C:\Windows\SysWOW64\urlmon.dll
msls31.dll
WindowsCodecs.dll
C:\Windows\system32\ntshrui.dll
API-MS-Win-Security-SDDL-L1-1-0.dll
netutils.dll
C:\Users\win7\AppData\Local\Temp\nso793.tmp\System.dll
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-win-core-fibers-l1-1-1
advapi32
api-ms-win-core-localization-l1-2-1
api-ms-win-appmodel-runtime-l1-1-1
ext-ms-win-kernel32-package-current-l1-1-0
VERSION.dll
C:\Windows\system32\ntoskrnl.exe
UTILDLL.dll
C:\Windows\System32\wininit.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\SearchIndexer.exe
C:\Windows\explorer.exe
C:\Windows\System32\cmd.exe
C:\Python27\python.exe
C:\Windows\System32\dllhost.exe
C:\CFVS_Injector.exe
C:\Windows\System32\taskkill.exe
C:\Windows\SysWOW64\TSAPPCMP.DLL
Ntdll.dll
C:\Windows\SysWOW64\SHLWAPI.DLL
C:\Windows\SysWOW64\OLE32.DLL
C:\Windows\SysWOW64\KERNEL32.DLL
MsiMsg.dll
C:\Windows\SysWOW64\SHELL32.DLL
C:\Windows\SysWOW64\NETAPI32.DLL
C:\Windows\SysWOW64\ADVAPI32.DLL
C:\Windows\SysWOW64\APPHELP.DLL
C:\Windows\SysWOW64\VERSION.DLL
C:\Windows\SysWOW64\sxs.DLL
C:\Windows\SysWOW64\MSCOREE.DLL
C:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
C:\Windows\SysWOW64\NTDLL.DLL
MsiHnd.dll
DWMAPI
USER32
RICHED20.DLL
USP10.dll
Msi.DLL
CABINET
SHFolder.dll
CRYPT32.dll
USERENV.dll
secur32.dll
ncrypt.dll
cryptnet.dll
C:\Windows\system32\cryptnet.dll
SensApi.dll
WINHTTP.dll
ntdll.dll
NSI.dll
API-MS-WIN-Service-Management-L1-1-0.dll
API-MS-WIN-Service-Management-L2-1-0.dll
API-MS-WIN-Service-winsvc-L1-1-0.dll
profapi.dll
Cabinet.dll
DEVRTL.dll
C:\Windows\System32\shdocvw.dll
DCIMAN32.DLL
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\gdiplus.dll
KERNEL32.DLL
WSOCK32.DLL
rasapi32.dll
imageres.dll
Kernel32.dll
wininet.dll
User32.dll
COMCTL32.dll
comdlg32.dll
GDI32.dll
NETAPI32.dll
oledlg.dll
WINMM.dll
WINSPOOL.DRV
C:\Windows\system32\UXTHEME.dll
C:\Windows\system32\USERENV.dll
C:\Windows\system32\SETUPAPI.dll
C:\Windows\system32\SHFOLDER.dll
C:\Users\win7\AppData\Local\Temp\is-6PKQL.tmp\_isetup\_shfoldr.dll
shfolder.dll
C:\Windows\system32\imageres.dll
FaultRep.dll
gdiplus.dll
security.dll
C:\\libcef.dll
WS2_32.DLL
Fwpuclnt.dll
IdnDL.dll
Normaliz.dll
iphlpapi.dll
libeay32.dll
libcef.dll
C:\Windows\system32\propsys.dll
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll
C:\Windows\System32\wship6.dll
C:\Windows\system32\rasadhlp.dll
C:\Windows\System32\wshtcpip.dll
C:\Windows\system32\mswsock.dll
C:\Windows\system32\WINNSI.DLL
C:\Windows\system32\iphlpapi.dll
C:\Windows\system32\IdnDL.dll
C:\Windows\system32\Fwpuclnt.dll
C:\Windows\system32\SECUR32.DLL
C:\Windows\system32\security.dll
C:\Windows\system32\ntmarta.dll
C:\Windows\system32\FaultRep.dll
C:\Windows\system32\dwmapi.dll
C:\Windows\system32\d3d8thk.dll
C:\Windows\system32\d3d9.dll
C:\Windows\system32\winspool.drv
C:\Windows\system32\winmm.dll
C:\Windows\system32\wsock32.dll
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
C:\Windows\system32\DNSAPI.dll
C:\Windows\system32\version.DLL
C:\CFVS_HookDll.dll
C:\Windows\syswow64\CRYPTBASE.dll
C:\Windows\syswow64\SspiCli.dll
C:\Windows\syswow64\CFGMGR32.dll
C:\Windows\syswow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
C:\Windows\syswow64\iertutil.dll
C:\Windows\SysWOW64\sechost.dll
C:\Windows\syswow64\msvcrt.dll
C:\Windows\syswow64\api-ms-win-downlevel-ole32-l1-1-0.dll
C:\Windows\syswow64\ADVAPI32.dll
C:\Windows\syswow64\ole32.DLL
C:\Windows\syswow64\SETUPAPI.dll
C:\Windows\syswow64\shell32.dll
C:\Windows\syswow64\kernel32.dll
C:\Windows\syswow64\api-ms-win-downlevel-version-l1-1-0.dll
C:\Windows\syswow64\USER32.dll
C:\Windows\syswow64\profapi.dll
C:\Windows\syswow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
C:\Windows\syswow64\NSI.dll
C:\Windows\syswow64\GDI32.dll
C:\Windows\syswow64\MSASN1.dll
C:\Windows\syswow64\USERENV.dll
C:\Windows\syswow64\CLBCatQ.DLL
C:\Windows\system32\IMM32.DLL
C:\Windows\syswow64\oleaut32.dll
C:\Windows\syswow64\urlmon.dll
C:\Windows\syswow64\KERNELBASE.dll
C:\Windows\syswow64\normaliz.DLL
C:\Windows\syswow64\api-ms-win-downlevel-user32-l1-1-0.dll
C:\Windows\syswow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
C:\Windows\syswow64\comdlg32.dll
C:\Windows\syswow64\WININET.dll
C:\Windows\syswow64\shlwapi.DLL
C:\Windows\syswow64\DEVOBJ.dll
C:\Windows\syswow64\WS2_32.dll
C:\Windows\syswow64\Crypt32.dll
C:\Windows\syswow64\USP10.dll
C:\Windows\syswow64\RPCRT4.dll
C:\Windows\syswow64\WLDAP32.dll
C:\Windows\syswow64\LPK.dll
C:\Windows\SysWOW64\ntdll.dll
API-MS-WIN-DOWNLEVEL-SHLWAPI-L1-1-0.DLL
C:\Windows\system32\ntdll.dll
MSIMG32.dll
PSAPI.DLL
Msftedit.dll
C:\Windows\SysWOW64\ieframe.dll
iertutil.dll
DUser.dll
C:\Windows\system32\DUser.dll
dwmapi.dll
C:\Windows\system32\xmllite.dll
C:\Windows\syswow64\CRYPT32.dll
WINTRUST.DLL
imagehlp.dll
C:\Users\win7\AppData\Local\Temp\is-MCBQP.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-MCBQP.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\_isetup\_shfoldr.dll
Rstrtmgr.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\idp.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\innocallback.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\innocallback.ENU
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\innocallback.EN
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\isslideshow.dll
user32
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\isslideshow.ENU
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\isslideshow.EN
olepro32.dll
RICHED32.DLL
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\ISDone.dll
COMDLG32.dll
ws2_32.dll
inetmib1.dll
snmpapi.dll
rpcrt4.dll
C:\sampleENU.dll
C:\sampleLOC.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
mscoree.dll
ntdll
C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
RichEd20.dll
mscorsec.dll
C:\Users\win7\AppData\Local\Temp\nsd8044.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-PJKDI.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-PJKDI.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\isslideshow.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\isslideshow.ENU
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\isslideshow.EN
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\ISDone.dll
C:\Users\win7\AppData\Local\Temp\is-JI6CP.tmp\_isetup\_shfoldr.dll
ieframe.dll
mscms.dll
icm32.dll
api-ms-win-core-winrt-l1-1-0.dll
C:\Windows\System32\msxml3r.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\ISDone.dll
C:\Windows\system32\shlwapi.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\b2p.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\botva2.dll
GDIPlus
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPlus.DLL
C:\Users\win7\AppData\Local\Temp\apm458A.tmp
C:\Users\win7\AppData\Local\Temp\is-E83SQ.tmp\_isetup\_shfoldr.dll
MSISIP.DLL
crypt32.dll
C:\Windows\SysWOW64\cryptnet.dll
C:\Windows\system32\VB6JP.DLL
VERSION.DLL
POWRPROF.DLL
PowrProf.dll
Msctf.dll
wtsapi32.dll
C:\Windows\system32\MSI.DLL
C:\Windows\system32\kernel32.dll
C:\Windows\system32\wbem\xml\wmi2xml.dll
C:\Windows\system32\EhStorShell.dll
c:\windows\system32\imageres.dll
C:\Windows\system32\VBoxMRXNP.dll
C:\Windows\System32\imageres.dll
C:\Windows\System32\drprov.dll
C:\Windows\System32\ntlanman.dll
C:\Windows\System32\davclnt.dll
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\services.dll
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\InstallOptions.dll
C:\Windows\system32\DBGHELP.DLL
C:\Windows\system32\odbcint.dll
MSVCRT.DLL
BrLogAPI.dll
BrDbgOut.dll
BrDbgOtW.dll
C:\Users\win7\AppData\Local\Temp\is-G7HL1.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-PBGS6.tmp\_isetup\_shfoldr.dll
wsock32.dll
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\UAC.dll
AdvAPI32
SECUR32
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\ServicesHelper.dll
C:\Users\win7\AppData\Local\Temp\is-KFOOK.tmp\_isetup\_shfoldr.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ole32.dll
AdvApi32.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System\908ba9e296e92b4e14bdc2437edac603\System.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\716ee14dc9aafde2b5f7f387d842661d\System.ServiceProcess.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5a401fd2a7689ff13fb54182953f9c40\System.Drawing.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\6949c4470a81970ec3de0a575d93babc\System.Windows.Forms.ni.dll
C:\Users\win7\AppData\Local\Temp\is-TIHN7.tmp\_isetup\_shfoldr.dll
cmdhtml.dll
d3d10_1.dll
shcore.dll
uiautomationcore.dll
UIAutomationCore.dll
dwrite.dll
UXTHEME.DLL
C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup\DXGIDebug.dll
MMDevAPI.DLL
wdmaud.drv
msacm32.drv
midimap.dll
dSound.dll
C:\Windows\system32\dSound.dll
C:\Windows\system32\sfc.dll
C:\Users\win7\AppData\Local\Temp\VideoPad-2932-1\ffmpeg19.exe
C:\Windows\System32\ShellStyle.dll
explorerframe.dll
MsftEdit.dll
C:\Windows\system32\IconCodecService.dll
C:\Windows\system32\mssvp.dll
C:\msfte.dll
C:\msTracer.dll
C:\Windows\system32\networkexplorer.dll
COMCTL32.DLL
shlwapi.dll
avrt.dll
C:\Users\win7\AppData\Local\Temp\27E45Q0I\unpack.dll
C:\Windows\system32\CRTDLL.DLL
SetupApi.DLL
wintrust.dll
newdev.dll
kernel32.DLL
Advapi32.DLL
Clusapi.DLL
gdi32.DLL
C:\Users\win7\AppData\Local\Temp\is-40VU3.tmp\_isetup\_shfoldr.dll
ddraw.dll
C:\Windows\SysWOW64\DDRAW.dll
C:\Windows\System32\msxml6r.dll
C:\Windows\system32\Msimtf.dll
C:\Users\win7\AppData\Local\Temp\nsj3E28.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsr389A.tmp\nsExec.dll
ADVAPI32.DLL
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\TvGetVersion.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\UserInfo.dll
C:\Windows\system32\RichEd20.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\linker.dll
Msimg32.dll
C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\\Adobe AIR\Versions\1.0\Adobe AIR.dll
Versions\1.0\Adobe AIR.dll
C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\Adobe AIR\Versions\1.0\Resources\WebKit.dll
msimg32
C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\Adobe AIR Installer.exe
C:\Windows\SysWOW64\SAGE.DLL
Msi.dll
d3dxof.dll
C:\rarlng.dll
riched32.dll
riched20.dll
C:\Users\win7\AppData\Local\Temp\ins.exe
ImgUtil.dll
OLEACC.DLL
C:\Windows\system32\Oleacc.dll
ws2_32
C:\Users\win7\AppData\Local\Temp\5895\5895.exe
C:\Users\win7\AppData\Local\Temp\is-EQ9N3.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-EQ9N3.tmp\sample.EN
oleaut32.dll
winmm.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\InetBgDL.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\InetBgDL.dll
COMDLG32.DLL
IMM32.DLL
msvcrt.dll
OLE32.dll
SHELL32.DLL
C:/Users/win7/AppData/Local/Temp/BRE72E.tmp
C:/Users/win7/AppData/Local/Temp/BRE7BB.tmp
C:/Users/win7/AppData/Local/Temp/BRE914.tmp
C:/Users/win7/AppData/Local/Temp/BRE944.tmp
C:/Users/win7/AppData/Local/Temp/BRE964.tmp
C:/Users/win7/AppData/Local/Temp/BREADC.tmp
C:/Users/win7/AppData/Local/Temp/BREE19.tmp
C:/Users/win7/AppData/Local/Temp/BREEA7.tmp
C:/Users/win7/AppData/Local/Temp/BREEB8.tmp
C:/Users/win7/AppData/Local/Temp/BREF45.tmp
winmm
uxtheme
wintab32
wintab32.dll
version
secur32
userenv
usp10
shell32
C:\Windows\System32\AdapterTroubleshooter.exe
C:\Windows\System32\ARP.EXE
C:\Windows\System32\at.exe
C:\Windows\System32\AtBroker.exe
C:\Windows\System32\attrib.exe
C:\Windows\System32\auditpol.exe
C:\Windows\System32\autochk.exe
C:\Windows\System32\autoconv.exe
C:\Windows\System32\autofmt.exe
C:\Windows\system32\mmcshext.dll
C:\Windows\System32\bitsadmin.exe
C:\Windows\System32\bootcfg.exe
C:\Windows\System32\bthudtask.exe
C:\Windows\System32\Bubbles.scr
C:\Windows\System32\cacls.exe
C:\Windows\System32\calc.exe
C:\Windows\System32\CertEnrollCtrl.exe
C:\Windows\System32\certreq.exe
C:\Windows\System32\certutil.exe
C:\Windows\System32\charmap.exe
C:\Windows\System32\chkdsk.exe
C:\Windows\System32\chkntfs.exe
C:\Windows\System32\choice.exe
C:\Windows\System32\cipher.exe
C:\Windows\System32\cleanmgr.exe
C:\Windows\System32\cliconfg.exe
C:\Windows\System32\clip.exe
C:\Windows\System32\cmdkey.exe
C:\Windows\System32\cmdl32.exe
C:\Windows\System32\cmmon32.exe
C:\Windows\System32\cmstp.exe
C:\Windows\System32\colorcpl.exe
C:\Windows\System32\comp.exe
C:\Windows\System32\compact.exe
C:\Windows\System32\ComputerDefaults.exe
C:\Windows\System32\control.exe
C:\Windows\System32\convert.exe
C:\Windows\System32\credwiz.exe
C:\Windows\system32\psapi.dll
werui.dll
DUI70.dll
C:\Windows\SysWOW64\DUser.dll
C:\Windows\system32\RICHED20.DLL
api-ms-win-core-sysinfo-l1-2-1
atlthunk.dll
C:\Windows\system32\KERNEL32.DLL
C:\Windows\system32\NTDLL.DLL
C:\Windows\system32\ADVAPI32.DLL
C:\Users\win7\AppData\Local\Temp\is-PH7AV.tmp\_isetup\_shfoldr.dll
credui.dll
C:\Users\win7\AppData\Local\Temp\is-SGETF.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-SGETF.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-V9HJD.tmp\_isetup\_shfoldr.dll
NTDLL.DLL
mpr.dll
winspool.drv
oleacc.dll
GDI32.DLL
usp10.dll
netapi32.dll
Avrt.dll
HHCtrl.OCX
C:\SQLite3.dll
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\newadvsplash.dll
C:\Windows\system32\urlmon.dll
C:\Windows\system32\asycfilt.dll
C:\Windows\system32\WINMM.dll
Riched20.dll
C:\Windows\SysWOW64\msls31.dll
DDRAW.dll
DSOUND.dll
DINPUT8.dll
C:\Users\win7\AppData\Local\Temp\mdmB1E5.tmp
DINPUT.DLL
HID.DLL
SETUPAPI.DLL
USER32.DLL
URLMON.DLL
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\resource.dll.mui
C:\Windows\system32\MSFTEDIT.dll
C:\Windows\system32\msi.dll
Kernel32
C:\Program Files\Internet Explorer\IEXPLORE.EXE
powrprof.dll
IMGUTIL.DLL
C:\Users\win7\AppData\Local\Temp\is-C5AAO.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-C5AAO.tmp\sample.EN
msvcr71.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\msvcr71.dll
msvcp71.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\msvcp71.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\proj.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\INetURL.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\NetFile.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\NetLingo.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\SWADCmpr.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\MacroMix.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\DirectSound.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Sound Control.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Text Asset.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\TextXtra.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Xtra.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Flash Asset.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Shockwave 3D Asset.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Asset.x32
C:\winampa.lng
C:\Users\win7\AppData\Local\Temp\nsy5EE6.tmp\System.dll
C:\en-US.dll
C:\en.dll
C:\Users\win7\AppData\Local\Temp\is-LNMB3.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nssC7E0.tmp\DotNetChecker.dll
C:\Users\win7\AppData\Local\Temp\nssC7E0.tmp\nsSCM.dll
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\ImageEdPlug
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nskBBA2.tmp\System.dll
revolt.dll
MSWSOCK.dll
C:\Windows\SysWOW64\occache.dll
C:\Windows\SysWOW64\gameux.dll
C:\Windows\SysWOW64\inetcpl.cpl
C:\Windows\System32\DATACLEN.DLL
C:\Windows\system32\setupcln.dll
C:\Windows\system32\wer.dll
C:\Windows\system32\riched20.dll
C:\Windows\system32\dfshim.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
fltlib.dll
MSVCRT.dll
DnsApi.dll
urlmon
Iphlpapi.dll
ICMP.DLL
mtxoci.dll
oci.dll
C:\Windows\system32\comsvcs.dll
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\newadvsplash.dll
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\System.dll
News.dll
C:\Users\win7\AppData\Local\Temp\hyaF94D.tmp
MPR.DLL
OLE32.DLL
C:\Users\win7\AppData\Local\Temp\hyaF94D.ENU
C:\Users\win7\AppData\Local\Temp\hyaF94D.EN
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UtilsPlugin.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\System.dll
UnityWebPluginAX.ocx
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\loader\UnityWebPluginAX.ocx
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UAC.dll
Shell32.dll
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\ServicesHelper.dll
POWRPROF.dll
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\DXGIDebug.dll
NTDLL.dll
C:\Users\win7\AppData\Local\Temp\is-SDH7C.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-SDH7C.tmp\_isetup\_isdecmp.dll
C:\Windows\system32\VB6ES.DLL
C:\Users\win7\AppData\Local\Temp\nspC5EB.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nspC5EB.tmp\System.dll
C:\Imagine.dll
C:\Windows\system32\AdvApi32.dll
C:\Windows\system32\Msi.dll
feclient.dll
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\wixstdba.dll
C:\Windows\system32\wups.dll
C:\Windows\system32\wu.upgrade.ps.dll
C:\Users\win7\AppData\Local\Temp\is-L3OM5.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-NEDQ1.tmp\_isetup\_shfoldr.dll
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\mspaint.exe
C:\Windows\System32\mspaint.exe
C:\Windows\system32\NOTEPAD.EXE
C:\Windows\System32\notepad.exe
c:\windows\system32\mspaint.exe
c:\windows\system32\notepad.exe
c:\program files\internet explorer\iexplore.exe
kernel.dll
C:\1033\certintl.dll
C:\Users\win7\AppData\Local\Temp\is-5AD42.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsx974E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsx974E.tmp\CityHash.dll
C:\Users\win7\AppData\Local\Temp\is-4CMSU.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-4CMSU.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-9HECS.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-QH5H5.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-QH5H5.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-PAI7L.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-PAI7L.tmp\isxdl.dll
MSFTEDIT.DLL
C:\Users\win7\AppData\Local\Temp\GUM5ED3.tmp\goopdate.dll
C:\Users\win7\AppData\Local\Temp\GUM5ED3.tmp\goopdateres_en.dll
comctl32
C:\Users\win7\AppData\Local\Temp\nso5009.tmp\nsDialogs.dll
C:\Windows\system32\kernel32
C:\Windows\system32\ntdll
msimsg.dll
C:\Windows\system32\shell32
C:\Windows\system32\user32
C:\Windows\System32\mstscax.dll
C:\Windows\SYSWOW64\mstscax.dll
C:\Users\win7\AppData\Local\Temp\is-5LULK.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-5LULK.tmp\sample.EN
wiatrace.dll
MSVCR90.dll
C:\zlib.pyd
NETAPI32.DLL
advpack
C:\Windows\SysWOW64\SETUPAPI.DLL
SPINF.dll
SPFILEQ.dll
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\is-77QBU.tmp\_isetup\_shfoldr.dll
cfgmgr32.dll
C:\InstallRes.dll
WinTrust.dll
MPR.dll
WSOCK32.dll
NTDLL
SSPICLI
C:\Users\win7\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Program Files\Microsoft Silverlight\sllauncher.exe
C:\Windows\SysWOW64\jscript9.dll
C:\Windows\SysWOW64\SFC.DLL
C:\Windows\SysWOW64\mfcm120u.dll
C:\Windows\SysWOW64\mfcm120.dll
C:\Windows\SysWOW64\mfc120u.dll
C:\Windows\SysWOW64\mfc120.dll
C:\Windows\SysWOW64\vccorlib120.dll
C:\Windows\SysWOW64\msvcp120.dll
C:\Windows\SysWOW64\msvcr120.dll
C:\Users\win7\AppData\Local\Temp\is-6EV4U.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-6EV4U.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-7SMID.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\msxml6.dll
Shlwapi
Msimg32
c:\python27\dlls\py.ico
C:\DLL_Loader.exe
C:\Procmon.exe
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\bass.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\ISDone.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\isskin.dll
C:\Users\win7\AppData\Local\Temp\is-FNL14.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\skin.cjstyles
dsound
C:\Windows\system32\dsound.DLL
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\isgsg.dll
C:\Users\win7\AppData\Local\Temp\is-PJ97L.tmp\_isetup\_shfoldr.dll
D3D9.DLL
DXGI.DLL
C:\DBGHELP.DLL
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28F7E0.###
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28F610.###
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28E540.###
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28E550.###
mss32.dll
MSCOREE.DLL
C:\Windows\SysWOW64\msi.dll
C:\Users\win7\AppData\Local\Temp\nsu5948.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsu5948.tmp\System.dll
alvtnvw.dll
C:\Users\win7\AppData\Local\Temp\is-NOOGQ.tmp\_isetup\_shfoldr.dll
cryptui.dll
C:\Users\win7\AppData\Local\Temp\gtapi.dll
DWMAPI.DLL
C:\t8res.dll
C:\sares.dll
C:\Windows\system32\User.exe
C:\Users\win7\AppData\Local\Temp\is-9EF2J.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-9EF2J.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-HO0LB.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-HO0LB.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-KPCK7.tmp\_isetup\_shfoldr.dll
XmlLite.dll
C:\Users\win7\AppData\Local\Temp\is-BFDFO.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\bafunctions.dll
OLEACC.dll
C:\Users\win7\AppData\Local\Temp\is-DDN2T.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsmFDE6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-J114P.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\_isetup\_shfoldr.dll
C:\AICommand.bat
mswsock.dll
C:\msvcr120.dll
C:\msvcp120.dll
iefdmdm.dll
iefdm2.dll
C:\Users\win7\AppData\Local\Temp\E1DA.tmp\hale.cmd
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\StartMenu.dll
shdocvw
riched20
C:\Windows\system32\uxtheme.dll
C:\Windows\system32\wintab32.dll
C:\Windows\system32\user32.dll
C:\Windows\system32\advapi32.dll
C:\Windows\system32\userenv.dll
C:\Windows\system32\gdi32.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\registry.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsaAA69.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsh3CDB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\Cabinet.dll
C:\Windows\system32\version.dll
C:\Windows\system32\atl.dll
C:\Windows\system32\powrprof.dll
C:\Windows\system32\mscms.dll
C:\Windows\system32\profapi.dll
C:\Windows\system32\ieframe.dll
C:\Windows\system32\oleacc.dll
C:\Windows\system32\oleaccrc.dll
C:\Windows\system32\dbghelp.dll
C:\Windows\system32\Shell32.dll
C:\Users\win7\AppData\Local\Temp\{419280CA-C520-425D-AC0A-E5BC4EFBF810}\fpb.tmp
C:\Users\win7\AppData\Local\Temp\{751F51AF-F47E-49A8-B05E-0D0463F62F92}\fpb.tmp
C:\Windows\system32\Advapi32.dll
C:\Windows\system32\Msimg32.dll
atl.dll
C:\Users\win7\AppData\Local\Temp\is-F1N54.tmp\OCSetupHlp.dll
C:\Users\win7\AppData\Local\Temp\is-F1N54.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\JPEG Agent.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Mix Services.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Photoshop 3.0 Import.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\ActiveX.x32
msctf.dll
C:\helper.gui
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\_isetup\_shfoldr.dll
shlwapi.dll
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\uxtheme.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\007fc007edc388d9806dff94ee04f129\System.Configuration.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d49908aa93a23c84847b1f8b1b667860\System.Xml.ni.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ws2_32.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\63e9d5c341d64a753cde97f5a3d65c71\System.Core.ni.dll
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bcrypt.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\culture.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\en-US\mscorrc.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\en\mscorrc.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
C:\Users\win7\AppData\Local\Temp\nsq143A.tmp\NSISdl.dll
api-ms-win-core-string-l1-1-0
api-ms-win-core-datetime-l1-1-1
api-ms-win-core-localization-obsolete-l1-2-0
C:\Users\win7\AppData\Local\Temp\genteert.dll
C:\Users\win7\AppData\Local\Temp\gentee86\guig.dll
C:\Users\win7\AppData\Local\Temp\nsz5F83.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-L7PI0.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\zipfldr.dll
GDIPLUS.DLL
install.res.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPLUS.DLL
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\InstallOptions.dll
C:\ProgramData\Soda PDF 8\Installation\Statistics.dll
API-MS-Win-Security-Base-L1-1-0.dll
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\ServicesHelper.dll
Crypt32.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Gdiplus.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\12dc10e5c0e8d176cf21a16a6fc5fc3b\Microsoft.VisualBasic.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\0967cf5c31691f38d013263304d2dacb\System.Runtime.Remoting.ni.dll
oleaut32
C:\Windows\Microsoft.NET\Framework\v2.0.50727\OLEAUT32.dll
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\comctl32.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\2804664decc8bc37bdc172b35a5bdd46\System.Web.Services.ni.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\ntdll.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\rasapi32.dll
RASMAN.DLL
rtutils.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\winhttp.dll
C:\Users\win7\AppData\Local\Google\Update\1.3.29.5\goopdate.dll
C:\Users\win7\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Users\win7\AppData\Local\Google\Update\1.3.29.5\psuser.dll
C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\_isetup\_shfoldr.dll
Kernel32.DLL
Shell32.DLL
SHFolder.DLL
WinUsb.DLL
C:\Windows\system32\MSI.dll
C:\b00a44eecea30da754\Setup.exe
SetupUi.dll
C:\b00a44eecea30da754\1033\SetupResources.DLL
C:\Windows\System32\RstrtMgr.dll
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\ServicesHelper.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\Stub.exe
C:\Users\win7\AppData\Local\Temp\7zS098D14EB\avgmfarx.dll
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\PassDialog.dll
C:\Users\win7\AppData\Local\Temp\gentee9B\guig.dll
Oleaut32.dll
Ole32.dll
winsta
C:\Windows\system32\shfolder.dll
C:\Users\win7\AppData\Local\Temp\is-KNR6K.tmp\_isetup\_isdecmp.dll
C:\Windows\system32\Rstrtmgr.dll
C:\Users\win7\AppData\Local\Temp\nso8A6A.tmp\InstallOptions.dll
wininet
MSACM32.dll
OLEPRO32.DLL
DDRAW.DLL
C:\Windows\System32\DSOUND.dll
D3D8.DLL
dpnhpast.dll
C:\Users\win7\AppData\Local\Temp\GLC7E05.tmp
C:\Windows\twain_32\A8P\Admin.exe
C:\Windows\twain_32\A8P\remove.exe
C:\875a5c9f8218429c1ed3bb3003a0a1a3\microsoft_defaults.exe
C:\sample\..\DirectoryWatcher.dll
C:\Users\win7\AppData\Local\Temp\is-92J6B.tmp\_isetup\_shfoldr.dll
ATL.DLL
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\UAC.dll
ADVAPI32
ShlWAPI
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\GUME42D.tmp\goopdate.dll
C:\Users\win7\AppData\Local\Temp\GUME42D.tmp\goopdateres_en.dll
SetupAPI.dll
lsm.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\drivers\pacer.sys
fwpuclnt.dll
pnrpsvc.dll
C:\Windows\system32\pnrpsvc.dll
AzRoles.dll
fxsresm.dll
cscsvc.dll
C:\Windows\system32\cscsvc.dll
C:\Windows\system32\iphlpsvc.dll
C:\Windows\system32\umpo.dll
HTTPAPI.DLL
NetLogon.dll
drt.dll
C:\Windows\system32\drivers\ndis.sys
PeerDistSvc.dll
C:\Windows\system32\PeerDistSvc.dll
WsmRes.dll
tbssvc.dll
C:\Windows\system32\tbssvc.dll
C:\Windows\system32\symsrv.dll
C:\opera.dll
AVICAP32.dll
avifil32.dll
RASAPI32.DLL
RASDLG.DLL
GSM_codec.dll
msftedit.dll
C:\Users\win7\AppData\Local\Temp\{7C5A5A01-BA31-4712-8E81-703787A937A1}\_Setup.dll
C:\Temp\NVIDIA\3DVision\ISSetup.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\ISRT.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\_isres.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\_isuser.dll
C:\Windows\system32\AppHelp.dll
C:\Temp\NVIDIA\3DVision\data1.hdr
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\NVINSTNT.DLL
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\_ISRes.dll
msuser.dll
C:\Users\win7\AppData\Local\Temp\OfficeSetup.exe
C:\msvcr71.dll
C:\msvcp71.dll
C:\proj.dll
Ntdll
C:\Users\win7\AppData\Local\Temp\dfs37B9.tmp
sxs.dll
C:\Users\win7\AppData\Local\Temp\shell32.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\99cdfef98595ed91f14936cf52a49c54\System.Management.ni.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\\wminet_utils.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\shell32.dll
C:\Users\win7\AppData\Local\Temp\nsyF4FA.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsyF4FA.tmp\StartMenu.dll
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsp6AA7.tmp\System.dll
hhctrl.ocx
C:\Users\win7\AppData\Local\Temp\is-STTCD.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-STTCD.tmp\sample.EN
RichEd20.DLL
C:\Windows\system32\RichEd20.DLL
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\shell32.dll
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\psapi.dll
C:\setupapi
setupapi
C:\Windows\system32\APPHELP.dll
C:\Windows\system32\PROPSYS.dll
C:\Windows\system32\DWMAPI.dll
C:\Windows\system32\CRYPTBASE.dll
C:\Windows\system32\OLEACC.dll
C:\Windows\system32\CLBCATQ.dll
C:\Users\win7\AppData\Local\Temp\nseC55E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nseC55E.tmp\portable.dll
C:\Users\win7\AppData\Local\Temp\nseC55E.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\is-72FFF.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-OGN9O.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-OGN9O.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-HTCEN.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-HTCEN.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\ServicesHelper.dll
C:\CFVS_I~1.EXE
C:\DLL_LO~1.EXE
C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe
C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe
C:\PROGRA~2\INTERN~1\ieinstal.exe
C:\PROGRA~2\INTERN~1\ielowutil.exe
C:\PROGRA~2\INTERN~1\iexplore.exe
C:\PROGRA~2\WINDOW~1\wab.exe
C:\PROGRA~2\WINDOW~1\wabmig.exe
C:\PROGRA~2\WINDOW~1\WinMail.exe
C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe
C:\PROGRA~2\WINDOW~4\ImagingDevices.exe
C:\PROGRA~2\WI4223~1\sidebar.exe
C:\PROGRA~3\PACKAG~1\{050D4~1\VCREDI~1.EXE
C:\PROGRA~3\PACKAG~1\{F65DB~1\VCREDI~1.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~1.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~2.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~3.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~4.EXE
C:\Python27\Lib\DISTUT~1\command\WI02EA~1.EXE
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\t32.exe
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\t64.exe
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\w32.exe
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\w64.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\cli-32.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\cli-64.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\CLI-AR~1.EXE
C:\Python27\Lib\SITE-P~1\SETUPT~1\cli.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\gui-32.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\gui-64.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\GUI-AR~1.EXE
C:\Python27\Lib\SITE-P~1\SETUPT~1\gui.exe
C:\Python27\Scripts\EASY_I~2.EXE
C:\Python27\Scripts\EASY_I~1.EXE
C:\Python27\Scripts\pip.exe
C:\Python27\Scripts\PIP27~1.EXE
C:\Python27\Scripts\pip2.exe
C:\Users\win7\AppData\Local\Temp\is-R7F8Q.tmp\_isetup\_shfoldr.dll
NETMSG
sample
C:\Users\win7\AppData\Local\Temp\is-939C4.tmp\OCSetupHlp.dll
C:\Users\win7\AppData\Local\Temp\is-939C4.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\kvncviewer.exe
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\iphlpapi.dll
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\InstallOptions.dll
advpack.dll
dsetup.dll
C:\Windows\SysWOW64\mshtml.dll
jscript9.dll
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\images\main_utorrent.ico
C:\Windows\SysWOW64\DXGIDebug.dll
C:\Windows\SysWOW64\D3D10Warp.dll
MFPlat.DLL
C:\WBDJA44I.DLL
C:\Users\win7\AppData\Local\Temp\is-0CU53.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-0CU53.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-H2L21.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\System.dll
InstallCheck
t "InstallCheck.dll"
InstallCheck.dll
InstallUtility
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\log.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\BHips.dll
C:\Users\win7\AppData\Local\Temp\nsz38B8.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsz38B8.tmp\System.dll
WLDAP32.dll
C:\Users\win7\AppData\Local\Temp\pJoNehMzo5.tmp\htmlayout.dll
HTMLayout.dll
C:\Users\win7\AppData\Local\Temp\DXGIDebug.dll
C:\Users\win7\AppData\Local\Temp\nsc13F1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-0EM52.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\~vis0000\vise32ex.dll
C:\Windows\system32\user.exe
C:\Users\win7\AppData\Local\Temp\~vis0000\QTExtCode.dll
C:\QuickTime.qts
C:\Windows\system32\QuickTime.qts
C:\sample.dll
V64
MSVBVM60.DLL
C:\Users\win7\AppData\Local\Temp\is-VRB63.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-VRB63.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-D74U0.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsaEEAF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-48I6D.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-48I6D.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\VclStylesInno.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\ISDone.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\BASS.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\bp.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\bp.ENU
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\bp.EN
msvfw32.dll
Gdi32.dll
Avicap32.dll
quartz.dll
Magnification.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\4fddb3cf84aed83214f65fbe791348e5\Microsoft.PowerShell.ConsoleHost.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management.A#\24f3f84b0793777ae7337796ef5551a5\System.Management.Automation.ni.dll
C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\1a6d99549254a6a0dbac7b728f3e010b\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\30280e5e7d89ffe702df50de4d339fc7\System.Configuration.Install.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Man#\34420c5bbb60572350b8af1a12d94451\Microsoft.WSMan.Management.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\f45bc0251cceb599622f55cc1c7f4aba\System.Transactions.ni.dll
C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\7fcb194ae385dc872688067fb024bd55\Microsoft.PowerShell.Commands.Utility.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\61bdc0f0c598b66a5af21dc10f824141\Microsoft.PowerShell.Commands.Management.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\2b0a3b04b44b8d8e3cd4d489220d8c35\Microsoft.PowerShell.Security.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\cbe531dae622018576dbf7b1fca5ce47\System.DirectoryServices.ni.dll
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\secur32.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\4b335bfaa07fc54f2d72213d33f53e97\System.Data.ni.dll
C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
dnsapi.dll
C:\Windows\system32\ExplorerFrame.dll
OLEAUT32
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\wixstdba.dll
C:\Windows\system32\Riched20.dll
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp\SimpleSC.ENU
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp\SimpleSC.EN
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\wixstdba.dll
jscript.dll
C:\Users\win7\AppData\Local\Temp\PB1BEA.tmp
C:\Users\win7\AppData\Local\Temp\PB1BEA.ENU
C:\Users\win7\AppData\Local\Temp\PB1BEA.EN
C:\Users\win7\AppData\Local\Temp\Citrix\GoToAssist Remote Support Customer\948\g2aA30B.tmp\dbghelp.dll
C:\Windows\system32\comctl32.dll
g2ax_customer_resource_win32_x86_en_US.dll
C:\Windows\system32\wintrust.dll
C:\Users\win7\Documents\DCSCMIN\IMDCSC.ENU
C:\Users\win7\Documents\DCSCMIN\IMDCSC.EN
MSVBVM60.DLL
msftedit
lz32
C:\Users\win7\AppData\Local\Temp\jkiC855.tmp
C:\Users\win7\AppData\Local\Temp\nssCBC2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nssCBC2.tmp\nsis7z.dll
C:\Users\win7\AppData\Local\Temp\is-215M3.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-215M3.tmp\sample.EN
C:\Windows\system32\CRYPTNET.dll
C:\Users\win7\qEWT\iixRg.exe
C:\Users\win7\AppData\Local\Temp\is-3U04L.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-3U04L.tmp\sample.EN
msdmo.dll
msrle32.dll
msvidc32.dll
msyuv.dll
iyuv_32.dll
tsbyuv.dll
iccvid.dll
msacm32.dll
imaadp32.acm
msg711.acm
msgsm32.acm
msadp32.acm
C:\Users\win7\AppData\Local\Temp\dfs843C.tmp
MSDART.dll
odbc32.dll
WTSAPI32.dll
C:\Users\win7\AppData\Local\Temp\is-HTBJ6.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\tf00294823.dll
IPHLPAPI.dll
URLMON.dll
C:\Users\win7\AppData\Local\Temp\vpa9BD6.tmp
C:\Users\win7\AppData\Local\Temp\vpa9BD6.ENU
C:\Users\win7\AppData\Local\Temp\vpa9BD6.EN
C:\Users\win7\AppData\Local\Temp\Windows\Windows.exe
C:\Users\win7\AppData\Local\Temp\HWSignature.dll
MSVCP60.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Web\21f876e85bfaa433a999a410eda373bc\System.Web.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\abecd46ce0b212dad31a9e8f9adf073f\System.EnterpriseServices.ni.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\abecd46ce0b212dad31a9e8f9adf073f\System.EnterpriseServices.Wrapper.dll
C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\19777cd74173fbe2e9931095cc8e057b\Microsoft.Vsa.ni.dll
C:\Users\win7\AppData\Local\Temp\deldll.bat
C:\Windows\System32\esrb.rs
samcli.dll
C:\Users\win7\AppData\Local\Temp\jkiFFC0.tmp
C:\Users\win7\AppData\Local\Temp\nskB924.tmp\System.dll
appwiz.cpl
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\TsuD33EACE3.dll
C:\Windows\system32\sxs.dll
C:\Windows\system32\mscoree.dll
rstrtmgr.dll
userenv.dll
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\_Setup.dll
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\Custom.dll
aclui.dll
RASAPI32.dll
networkexplorer.DLL
NlsData000c.DLL
NetProjW.DLL
Ghofr.DLL
C:\Windows\system32\KMSPico 10.0.9.exe
C:\Windows\system32\twext.dll
C:\Windows\system32\acppage.dll
C:\Users\win7\AppData\Local\Temp\is-GCKOB.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-GCKOB.tmp\sample.EN
nvapi.dll
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\xID.dll
C:\Users\win7\AppData\Local\Temp\is-UJCR5.tmp\_isetup\_shfoldr.dll
CommonsDll.dll
opengl32.dll
glu32.dll
Psapi.dll
lua5.1-32.dll
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\\win32\dbghelp.dll
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\win32\symsrv.dll
C:\Users\win7\AppData\Local\Temp\is-OEA34.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-OEA34.tmp\sample.EN
rasdlg.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\Office2016Trial.exe
C:\Users\win7\AppData\Local\Temp\dfsB714.tmp
C:\Users\win7\AppData\Local\Temp\is-N8BHQ.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\lxdl.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\inetc.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\nsJSON.dll
C:\Windows\system32\WININET.dll
C:\VistaLib64.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\win2016kms__2827_il150568_26.exe
adsldpc.dll
adsldpc
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp\UAC.dll
C:\Windows\system32\VB6DE.DLL
C:\Users\win7\AppData\Local\Temp\nsy80ED.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\WixStdBA.dll
Avira.OE.Setup.InstallationCore.dll
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\Avira.OE.Setup.InstallationCore.dll
C:\Users\win7\AppData\Local\Temp\is-QJ066.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-OVKH7.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-ER970.tmp\_isetup\_shfoldr.dll
UXTHEME
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\oleaut32.dll
C:\Users\win7\AppData\Local\Temp\is-AQFQB.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\OCSetupHlp.dll
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\GCountry.dll
C:\Users\win7\AppData\Local\Temp\is-UK70N.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsq143A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsgA212.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-E6ASI.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-E6ASI.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-GLSLC.tmp\_isetup\_shfoldr.dll
C:\Windows\SysWOW64\schtasks.exe
C:\ntdll.dll
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\ISLogo.dll
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\isexec.dll
lua5.1.dll
C:\Windows\system32\msvbvm60.dll
UserEnv.dll
C:\ProgramData\Battle.net\Setup\diablo3_enus\Diablo III Setup.exe
WININET.DLL
Riched20
inetcpl.cpl
C:\Users\win7\AppData\Local\Temp\nsw4992.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\stub.exe
Installer.exe
additional.dll
lang\en-US.dll
C:\Users\win7\AppData\Local\Temp\nss7DCC.tmp\System.dll
C:\Windows\system32\ws2_32.dll
C:\Users\win7\AppData\Local\Temp\is-46GEG.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\System.dll
netapi32
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\GraphicalInstaller.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\Math.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\is-KOL0K.tmp\_isetup\_shfoldr.dll
QUSEREX.DLL
C:\Users\win7\AppData\Local\Temp\is-FPLKB.tmp\sample.ENU
C:\Users\win7\AppData\Local\Temp\is-FPLKB.tmp\sample.EN
C:\Users\win7\AppData\Local\Temp\is-L0AAM.tmp\_isetup\_shfoldr.dll
http
.exe
program
file
ample
res
.library-ms
44
69
55
70
50
72
4f
75
53
6f
43
52
54
49
56
45
4e
51
58
41
4c
65
4d
73
61
42
63
79
64
68
6e
47
34
48
5f
59
46
6c
74
57
4b
67
body
p
h1
h2
h3
h4
h5
h6
pre
code
a:link
a:hover
sub
sup
big
small
.cpp-comment
.
.txt
document
#43#
#6F#
#6E#
#74#
#65#
#2D#
#79#
#70#
#52#
#66#
#72#
#41#
#63#
#45#
#64#
#69#
#67#
#61#
#6C#
#75#
#54#
#44#
#53#
#76#
#58#
#50#
#77#
#42#
#4C#
#68#
c:\
C:\Windows\
c:\windows\
_none_
_NONE_
Search result:
search result:
c:
C:\Program Files
c:\program files
C:\Users
c:\users
txt
com
bat
exe
LNK
lnk
pif
C:\Windows\system32\imageres.dll
c:\windows\system32\imageres.dll
dll
imageres.dll
C:\CFVS_Injector.exe
c:\cfvs_injector.exe
py
C:\Python27\DLLs\py.ico
c:\python27\dlls\py.ico
C:\DLL_Loader.exe
c:\dll_loader.exe
C:\Procmon.exe
c:\procmon.exe
uue
xxe
b64
mim
sfv
md5
sha
.bat
.cmd
a
C:\sample
c:\sample
{62F80510-D845-4E48-B1C7-B38883EDB68D}
{62f80510-d845-4e48-b1c7-b38883edb68d}
{CC92D909-705F-4D5C-AE34-8BBB7D8157AF}
{cc92d909-705f-4d5c-ae34-8bbb7d8157af}
{C57D6783-7C07-49D6-A277-C58B3A9B2E80}
{c57d6783-7c07-49d6-a277-c58b3a9b2e80}
{4E49D097-5908-425C-AA17-9CB4DC22ABFF}
{4e49d097-5908-425c-aa17-9cb4dc22abff}
cf
theme
stock
<NULL>
#78#
#2E#
.htm
#3A#
#2F#
#62#
#30#
#34#
#33#
#37#
#35#
#55#
#73#
.HTM
{91CDACCD-A399-4924-BCD4-89576EAD42A8}
{91cdaccd-a399-4924-bcd4-89576ead42a8}
{2D113355-CF7D-4398-878D-B7A9676B7353}
{2d113355-cf7d-4398-878d-b7a9676b7353}
{80052348-613D-46B4-80A5-CEEFF9EC7C30}
{80052348-613d-46b4-80a5-ceeff9ec7c30}
.air
.msi
.lnk
link
ProgramFilesDir
CurrentVersion
Disable
DataFilePath
Plane1
Plane2
Plane3
Plane4
Plane5
Plane6
Plane7
Plane8
Plane9
Plane10
Plane11
Plane12
Plane13
Plane14
Plane15
Plane16
Win31FileSystem
Common AppData
SyncMode5
FEATURE_CLIENTAUTHCERTFILTER
FromCacheTimeout
SecureProtocols
DisableKeepAlive
IdnEnabled
PreConnectLimit
PreResolveLimit
SqmHttpStreamRandomUploadPoolSize
CacheMode
EnableHttp1_1
ProxyHttp1.1
EnableNegotiate
DisableBasicOverClearChannel
ClientAuthBuiltInUI
DisableReadRange
SocketSendBufferLength
SocketReceiveBufferLength
KeepAliveTimeout
MaxHttpRedirects
MaxConnectionsPerServer
MaxConnectionsPer1_0Server
MaxConnectionsPerProxy
ServerInfoTimeout
ConnectTimeOut
ConnectRetries
SendTimeOut
ReceiveTimeOut
DisableNTLMPreAuth
ScavengeCacheLowerBound
CertCacheNoValidate
ScavengeCacheFileLifeTime
ScavengeCacheFileLimit
HttpDefaultExpiryTimeSecs
FtpDefaultExpiryTimeSecs
LeashLegacyCookies
SendExtraCRLF
WpadSearchAllDomains
DontUseDNSLoadBalancing
ShareCredsWithWinHttp
DnsCacheEnabled
DnsCacheEntries
DnsCacheTimeout
WarnOnPost
WarnAlwaysOnPost
WarnOnZoneCrossing
WarnOnBadCertRecving
WarnOnPostRedirect
AlwaysDrainOnRedirect
WarnOnHTTPSToHTTPRedirect
TcpAutotuning
BadProxyExpiresTime
FrameTabWindow
FrameMerging
SessionMerging
AdminTabProcs
TabProcGrowth
AutoProxyDetectType
WpadOverride
DisableBranchCache
UseFirstAvailable
CombineFalseStartData
DisableFalseStartBlocklist
EnforceP3PValidity
DuoProtocols
EnableSpdyDebugAsserts
DefaultConnectionSettings
SystemSetupInProgress
ProxyEnable
ProxyServer
ProxyOverride
AutoConfigURL
AutoDetect
SavedLegacySettings
WpadDecision
WpadDecisionTime
WpadExpirationDays
DisableSecuritySettingsCheck
CreateUriCacheSize
EnablePunycode
WpadDecisionReason
WpadDhcp
WpadDns
WpadDetectedUrl
EnableLUA
NavigationDelay
UrlEncoding
No3DBorder
<NULL>
Compatible
Version
Platform
EnableUTF8
sample
TotalLimit
DomainLimit
RootDomainLimit
MaxSubDomains
IsTextPlainHonored
ZoomDisabled
MinimumSystemTimerResolution
RenderingLoopMaxTime
DaysToKeep
RtfConverterFlags
Use_DlgBox_Colors
Anchor Underline
CSS_Compat
Expand Alt Text
Display Inline Images
Display Inline Videos
Play_Background_Sounds
Play_Animations
Print_Background
SmoothScroll
XMLHTTP
Show image placeholders
Disable Script Debugger
DisableScriptDebuggerIE
Disable Diagnostics Mode
Move System Caret
Enable AutoImageResize
UseHR
Q300829
Cleanup HTCs
XDomainRequest
DOMStorage
JScriptProfileCacheEventDelay
Default_CodePage
Default_IEFontSizePrivate
Anchor Color
Anchor Color Visited
Anchor Color Hover
Always Use My Colors
Always Use My Font Size
Always Use My Font Face
Disable Visited Hyperlinks
Use Anchor Hover Color
MiscFlags
Allow Programmatic Cut_Copy_Paste
DisableCachingOfSSLPages
950
IEFontSize
IEFontSizePrivate
IEPropFontName
IEFixedFontName
IESerifFontName
IESansSerifFontName
IEUIFontName
VML
IE
WindowsEdition
CLSID
NoProtectedModeBanner
ProtectedModeOffForAllZones
CVListXMLVersionLow
CVListXMLVersionHigh
IECompatVersionLow
IECompatVersionHigh
CoInternetCombineIUriCacheSize
SecurityIdIUriCacheSize
ClientCacheSize
Size
Name
PrivacyAdvanced
Use Web Based FTP
CurrentMajorVersionNumber
pv
opv
cmd
ap
brand
UninstallString
UninstallArguments
usagestats
oeminstall
eulaaccepted
msi
lang
InstallerResult
InstallerError
InstallerResultUIString
UsrColumnSettings
Preferences
Debugger
PackageCode
InstanceType
NoDrives
InstallRoot
CLRLoadLogDir
OnlyUseLatestCLR
PendingFileRenameOperations
CommonFilesDir
RegisteredOwner
RegisteredOrganization
UserContextLockCount
UserContextListCount
StorageLocation
Active
ServerURL
CobwebInterval
RecentlySeen
PartialDownload
ContentCheckDelay
EnableAutodial
MachineGuid
ProcessID
EnablePrivateObjectHeap
ContextLimit
ObjectLimit
IdentifierLimit
NoRun
RestrictRun
NoNetConnectDisconnect
NoRecentDocsHistory
NoClose
MS Shell Dlg 2
Install
ProcessorNameString
UseDoubleClickTimer
Tahoma
MS Shell Dlg
SpecialFoldersCacheSize
Last Stable Install Path
Last install path
ProgId
ShortcutBehavior
WaitToKillServiceTimeout
UserUUID
TrapPollTimeMilliSecs
SystemBiosVersion
SystemBiosDate
{K7C0DB872A3F777C0}
{0A6E38D5E1DD80701}
sjmuplhn
{IA6E38D5E1DD80701}
GCStressStart
GCStressStartAtJit
DisableConfigCache
CacheLocation
DownloadCacheQuotaInKB
EnableLog
LoggingLevel
ForceLog
LogFailures
VersioningLog
LogResourceBinds
UseLegacyIdentityFormat
DisableMSIPeek
NoClientChecks
DevOverrideEnable
LatestIndex
NIUsageMask
ILUsageMask
DisplayName
ConfigMask
ConfigString
MVID
EvalationData
Status
ILDependencies
NIDependencies
MissingDependencies
Modules
SIG
LastModTime
mscorlib
Config.SetISM
Content Type
AutoRecover
LogErrorCount
ForceBFCacheCandidacyPass
DataStreamEnabledState
EnabledScopes
eos_proxy_addr
eos_proxy_port
eos_proxy_username
eos_proxy_enabled
eos_proxy_password_enc
NoGuiFromShim
Logging
Logging Directory
Log File Max Size
UID
MAC
IMEI
Kochen_Test
Latest
index1
LegacyPolicyTimeStamp
System.ServiceProcess
System
System.Xml
System.Configuration
System.Drawing
System.Windows.Forms
System.Configuration.Install
System.Deployment
System.Runtime.Serialization.Formatters.Soap
Accessibility
System.Security
MaxSize
AutoBackupLogFiles
EventMessageFile
AVI_DirectShow_WaveFileFormatPath
AVI_DV_Type
AVI_DV_Samplerate
AVI_DV_Channels
EditOutput_Resize
EditOutput_ChangeFramerate
EditOutput_ForceFixedFramerate
EditOutput_ResizeType
EditOutput_Width
EditOutput_Height
EditOutput_ResizeKeepRatio
EditOutput_Framerate
MP4_PSPMuxer
MP4_iPodMuxer
MP4_VideoCodec
MP4_CustomBitrate
MP4_AverageBitrate
MP4_MaximumBitrate
MP4_AudioBitrate
MP4_CRF
FLV_VideoCodec
FLV_CustomBitrate
FLV_AverageBitrate
FLV_MaximumBitrate
FLV_AudioBitrate
FLV_CRF
SWF_CustomBitrate
SWF_AverageBitrate
SWF_MaximumBitrate
SWF_AudioBitrate
GIF_LoopTimes
AVI_Type
AVI_FFMPEG_Type
AVI_FFMPEG_CustomBitrate
AVI_FFMPEG_AverageBitrate
AVI_FFMPEG_MaximumBitrate
AVI_FFMPEG_AudioBitrate
AVI_FFMPEG_Samplerate
AVI_FFMPEG_Channels
AVI_FFMPEG_CRF
AVI_DirectShow_EncoderMoniker
3GP_VideoCodec
3GP_CustomBitrate
3GP_AverageBitrate
3GP_MaximumBitrate
3GP_Width
3GP_Height
3GP_SoundCodec
3GP_AudioBitrate
RD
UC
Col1
Col2
Col3
Col4
Col5
Col6
Col7
Col8
Col9
ColumnDate
ColumnNotes
MenuHide
Path
StoryboardMode
Maximized
Width
Height
X
Y
LeftMoveBar
RightMoveBar
TopMoveBar
BottomMoveBar
ID
Key
PreventIndexingOfflineFiles
FormatForDisplayHelper
BootDir
AppData
LogLevel
DropLocation
svcVersion
MaxScriptStatements
DXTFilterBehavior
OWNDC
DisableAntiSpyware
DisableAntiVirus
ScheduleDay
DisableRealtimeMonitoring
DisableIOAVProtection
DisableOnAccessProtection
config_ext
exe_path
log_dir
priority
log_append
MainTaskName
Installing
DefaultAP
PlugAndPlay
~MHz
ScreenSaverIsSecure
RegCode
VersionStr
AffiliateWebsite
Affiliate
AffiliateBuy
AffEx
AllScreensSame
StartWindowed
MouseExit
AlwaysOnTop
DisplayTitlebar
ShowCrystal
AutoPan
BubbleSound
Music
RandomMusic
RandomLogo
ShowSecondHand
CycleFishSets
BubbleColumn
Vsync
AutoBackgroundColors
EtchedDigiClock
LimitFrameRate
PanSpeed
ScrollPosition
BackgroundColors
BGColorsets
BGColorDuration
WindowPositionTop
WindowPositionLeft
WindowSizeY
WindowSizeX
NumFishSets
CurrentFishSet
CurrentBackgroundSet
CurrentSong
CurrentLogo
DigiClockColor
DigiClockFont
AnalogFont
MaxFrameRate
EtchedAnalog
Volume
MusicVolume
StarfishPosition
FishSetList
rarkey
Priority
rarreg.key
SMP
OnTop
RestoreFolder
LastFolder
AltColor
AltEncryptionColor
ExportedSettings
DlgHistory
CustomExt
Sound
WizardMode
CacheOk
ins.exe
0
SwapMouseButtons
LocaleName
EditionID
Identifier
Bias
StandardBias
DaylightBias
StandardStart
DaylightStart
ProductId
locale
DontSendAdditionalData
Disabled
DefaultConsent
DefaultOverrideBehavior
APPCRASH
LoggingDisabled
DontShowUI
DisableArchive
ConfigureArchive
DisableQueue
MaxQueueCount
MaxArchiveCount
ForceQueue
QueuePesterInterval
SendEFSFiles
BypassDataThrottling
ForceUserModeCabCollection
CorporateWerServer
CorporateWerUseSSL
CorporateWerPortNumber
CorporateWerUseAuthentication
IDD
Gateway
ProgramW6432Dir
ProductName
2EA8A01938E089E6
Shell
a
MRUList
Domain
InstallSuccess
COM+Enabled
JITDebug
Emulation
GUID
6&E993E07&0&0000
Joystick Id
SystemManufacturer
SystemProductName
Speaker Configuration
Build
Default
ArcName
FileNames
ExclNames
StoreNames
UseRAR
SFXModule
SFX
SFXIcon
SFXLogo
CmtFile
CmtTextData
VolumeSize
VolPause
OldVolNames
RecVolNumber
Update
Fresh
SyncFiles
Move
Solid
AV
Test
Recovery
EraseDest
AddArcOnly
ClearArc
Lock
Method
DictSizeLZ
Password
EncryptHeaders
OpenShared
ProcessOwners
SaveStreams
Background
WaitForOther
Shutdown
GenerateArcName
VersionControl
GenerateMask
FileTimeMode
FileDays
FileHours
FileMinutes
ArcTimeOriginal
ArcTimeLatest
mtime
ctime
atime
PathsAbs
PathsNone
PathsAbsDrive
ImmExec
SeparateArc
EmailArcTo
PackDetails
Persistent
SP
PropertyBag
display
Description
StateFlags
IconPath
AdvancedButtonText
SetupDirectories
SetupPrevInst
ValidIfUpgrade
SRSBasedType
CloseSRS
Local AppData
TRACE_MISC
TRACE_CM
TRACE_TRACE
TRACE_SVC
TRACE_GATEWAY
TRACE_UI
TRACE_CONTACT
TRACE_UTIL
TRACE_CLUSTER
TRACE_RESOURCE
TRACE_TIP
TRACE_XA
TRACE_LOG
TRACE_MTXOCI
TRACE_ETWTRACE
TRACE_PROXY
TRACE_KTMRM
TRACE_VSSBACKUP
TRACE_PERFMON
TRACE_TM
TRACE_LU
TraceFilePath
MemoryBufferSize
DebugOutEnabled
OracleXaLib
OracleSqlLib
OracleOciLib
MTxOciCPTimeout
OracleTraceFilePath
InstallationType
PINF
SFXElevate
Overwrite
ArcRecBin
ArcWipe
DisplayVersion
Publisher
InstallDate
QuietUninstallString
InstallLocation
SystemComponent
.HLP
GlobalFlags
Columns
Level
Flags
LogDir
LogFile
FirstRun
LastIndex
BundleUpgradeCode
BundleAddonCode
BundlePatchCode
BundleDetectCode
IdLocalMachine
IdCurrentUser
Sequence
RegFiles0000
RegSvcs0000
RegProcs0000
JSCount
ESCount
RRCount
CLR20r3
InstallerXmlURL
CodePointToFontMap
metricsid
Security Packages
SecurityProviders
AdvpackLogFile
IDM trial reset
MachineGUID
DigitalProductId
DigitalProductId4
PnpInstanceID
{b0bc68f9-b760-468d-9fa6-de07dffb370b}
Buzzing Dhol
22BEFC8F7E2A1793E9ADB411DEFE1C58
21EE4A31AE32173319EEFE3BD6FDFFE3
ProgID
Application
Arial
InstallerLocation
ComputerName
Seed
GlitchInstrumentation
SkypeSetup
Enable Browser Extensions
test
Skype Technologies S.A.
pl
updatehost
firstRun
haswbe
hasoff
hasogc
hasfte
hassdb
installid
NoSSL
d1
un
freq
n1
evtsum
st1
MID
SusClientId
RulesXmlDir
AllowConsecutiveSlashesInUrlPathComponent
SendCustomerData
AppUserIdleTimerInterval
AppUserIdleResetInterval
VersionToReport
CDNBaseUrl
ClientVersionToReport
ClientFolder
recoverydata
ULSCategoriesSeverities
ULSAllCategories
WindowsInstaller
PendingFileRenameOperations2
CLSM_File
CLFM_File
CustSite
CIEOP
VersionNumber
CSDVersion
googletalk
AppPath
UpdateURL
AvailableURL
AvailableDescription
AvailableAboutURL
LaunchAction
LaunchTarget
LaunchParameter
PackagePath
Signature
WantProductRestart
WantSystemRestart
NextUpdate
InstalledVersion
AvailableVersion
DownloadedVersion
SystemProxyMode
SystemProxy
SystemBypass
ReplaceSystemProxy
DisableSystemProxy
TasksFolder
NotifyOnTaskMiss
ViewHiddenTasks
MS Sans Serif
Programs
Fonts
lfPitchndFamily
lfPitchndFamily3
Smad-Lock
AutoScan
Smad-Turbo
WinPos
WinTop
WinLeft
Language
LanguageSet
sYearMonth
System.Data.SqlXml
Library
IsMultiInstance
First Counter
CategoryOptions
FileMappingSize
Counter Names
My Video
System.Core
TurnOffWiFi
Port
LastError3
LastError4
AmazonPath
PhotoPath
VideoPath
AmazonPlaylist
Toast
LastIP
AutoLaunch
AutoSync
ActiveSettingsPage
LaunchCount
DetectDuplDialog
Common Programs
Desktop
Common Desktop
Startup
Common Startup
Start Menu
Common Start Menu
Common Fonts
SkinFolder
Enable
MaxFileSize
IOAVMaxSize
PRODUCTNAME
AuthVer
CommentName
Menu
Settings
CmtText
f.add
f.add.pos
a.add
a.add.pos
f.exto
f.exto.pos
a.exto
a.exto.pos
f.test
f.test.pos
a.test
a.test.pos
f.view
f.view.pos
a.view
a.view.pos
f.del
f.del.pos
a.del
a.del.pos
f.find
f.find.pos
a.find
a.find.pos
f.wiz
f.wiz.pos
a.wiz
a.wiz.pos
f.cvt
f.cvt.pos
a.cvt
a.cvt.pos
f.info
f.info.pos
a.info
a.info.pos
f.exit
f.exit.pos
a.exit
a.exit.pos
f.rep
f.rep.pos
a.rep
a.rep.pos
f.extr
f.extr.pos
a.extr
a.extr.pos
f.cmt
f.cmt.pos
a.cmt
a.cmt.pos
f.prot
f.prot.pos
a.prot
a.prot.pos
f.lock
f.lock.pos
a.lock
a.lock.pos
f.sfx
f.sfx.pos
a.sfx
a.sfx.pos
Band0
ViewMain
LargeButtons
ButtonsText
ViewSmall
ViewAddress
Detailed
FullRow
ShowGrid
SingleClick
Frame7
Font
FlatView
name
size
type
AllowUppercase
FileSort
ArchivesFirst
Placement
TempFolder
History
Log
LimitLog
LogSize
ReuseWindow
ShowComment
Band1
Band2
ClientID
DbgJITDebugLaunchSetting
DbgManagedDebugger
Microsoft.VisualBasic
System.Web
System.Management
System.Runtime.Remoting
System.DirectoryServices
System.Web.Services
System.Data
System.Design
System.EnterpriseServices
LegacyWPADSupport
CEIPEnable
MachineId
CSDReleaseType
PerfLab
Common Documents
VideoBoothunstall
DefaultToMsKernelSynth
DisableHWAcceleration
DisableMMX
SharedDir
CurrentBuildNumber
C:\Windows\twain_32\A8P\Admin.exe
C:\Windows\twain_32\A8P\Message.ini
C:\Windows\twain_32\A8P\Msg.ini
C:\Windows\twain_32\A8P\remove.exe
1
2
3
4
lastupdate
bannerShowInterval
serverRefreshInterval
maxDailyBanner
timesync
lastshow
applastactive
Today
UID3
RandKey
UID3UPDATETIME
UID3TIMESTAMP
UID3LOCKTIME
EnableSwingBoxNotify
showcount
InstallLanguage
Counter 009
baseurl
version
platform
disabled
tx
reinstallversion
culture
Class
Microsoft.JScript
NetworkDeviceCount
C:\Windows\system32\msvcr71.dll
1001
1002
1004
2001
2002
2003
2004
2005
2010
1007
1008
8001
7003
7013
1019
2108
2120
2107
2106
2114
2008
2007
2009
2015
2130
2016
4019
2024
1018
2109
2110
4001
4002
4012
4003
2112
4008
4023
4028
2111
2113
2115
4020
4021
7007
7012
7001
7005
7006
7004
7011
2122
6001
6012
6013
6002
6003
6004
6005
6016
6011
6006
6007
ShowCommandBar
ShowCommandBarLeft
AutoArrangeWindows
OCDLMgr
AcceptClipboard
FullColor
LowColorLevel
LowColourLevel
ColourLevel
passwd
SendClipboard
AutoSelect
FullColour
FullScreen
SendKeyEvents
SendPointerEvents
Tag
PNP_TDI
DEPOff
mshta.exe
APPLICATION
AutoSearch
Counter
ImageState
Default Impersonation Level
Default Namespace
InstallChannel
befcieifed.exe
KeyCode
WinUninstall
ProductID
DVD_Region
DevicePath
OtherDevicePath
MediaPath
ConfigPath
WallPaperDir
SearchList
QuickTime.qts folder
FolderPath
ShowWarningDialogs
ShowRegistrationDialogs
InstallDir
DoNotLoadFromBuildResults
LoadFromBuildResults
SourcesDrive
BaseBoardProduct
Xml
PowerShellVersion
RuntimeVersion
ConsoleHostAssemblyName
Microsoft.PowerShell.ConsoleHost
System.Management.Automation
System.Transactions
ApplicationBase
Microsoft.PowerShell.Commands.Diagnostics
Microsoft.WSMan.Management
Microsoft.WSMan.Runtime
IJWEntrypointCompatMode
Microsoft.PowerShell.Commands.Utility
Microsoft.PowerShell.Commands.Management
Microsoft.PowerShell.Security
PSMODULEPATH
path
StackVersion
Microsoft.VisualC
PipelineMaxStackSizeMB
befbbjjhdg.exe
EnableVirtualization
EnableInstallerDetection
{3d3783a0-703a-11de-8c7a-806e6f6e6963-3370601488}
befcjhajed.exe
InterfaceLanguage
HideCaptionMenu
HideNavigation
ControlState
DefaultVideoFrame
KeepAspectRatio
CompMonDeskARDiff
Balance
Mute
LoopNum
Loop
Rewind
Zoom
DSVidRen
RMVidRen
QTVidRen
APSurfaceUsage
DX9Resizer
VMR9MixerMode
VMRMixerYUV
VMRAlternateVSync
VMRVSyncOffset
VMRVSyncAccurate2
VMRFullscreenGUISupport
EVRHighColorRes
EVRForceInputHighColorRes
EVREnableFrameTimeCorrection
VMRVSync
VMRDisableDesktopComposition
VMRFullFloatingPointProcessing
VMRColorManagementEnable
VMRColorManagementInput
VMRColorManagementAmbientLight
VMRColorManagementIntent
EVROutputRange
VMRFlushGPUBeforeVSync
VMRFlushGPUAfterPresent
VMRFlushGPUWait
SynchronizeClock
SynchronizeDisplay
SynchronizeNearest
LineDelta
ColumnDelta
CycleDelta
TargetSyncOffset
ControlLimit
ResetDevice
SPCSize
SPCMaxRes
SPCPow2Tex
SPCAllowAnimationWhenBuffering
EVRBuffers
D3D9RenderDevice
AudioRendererType
AutoloadAudio
AutoloadSubtitles
SubtitlesLanguageOrder
AudiosLanguageOrder
BlockVSFilter
EnableWorkerThreadForOpening
ReportFailedPins
AllowMultipleInstances
TitleBarTextStyle
TitleBarTextTitle
TrayIcon
AutoZoom
FullScreenCtrls
FullScreenCtrlsTimeOut
FullScreenMonitor
PreventMinimize
UseWin7TaskBar
ExitAfterPlayBack
SearchInDirAfterPlayBack
DontUseSearchInFolder
OSD_Size
OSD_Font
AssociatedWithIcon
LastOpenDir
FullscreenRes
ExitFullscreenAtTheEnd
RestoreResAfterExit
RememberWindowPos
RememberWindowSize
SnapToDesktopEdges
AspectRatioX
AspectRatioY
KeepHistory
LastWindowRect
LastWindowType
DVDPath
UseDVDPath
MenuLang
AudioLang
SubtitlesLang
AutoSpeakerConf
SPDefaultStyle
SPOverridePlacement
SPHorPos
SPVerPos
SubDelayInterval
EnableSubtitles
PrioritizeExternalSubtitles
DisableInternalSubtitles
SubtitlePaths
UseDefaultsubtitlesStyle
EnableAudioSwitcher
EnableAudioTimeShift
AudioTimeShift
DownSampleTo441
CustomChannelMapping
SpeakerToChannelMapping
AudioNormalize
AudioNormalizeRecover
AudioBoost
SpeakerChannels
Enabled
SourceType
IntRealMedia
Preset0
CommandMod0
WinLircAddr
UseWinLirc
UICEAddr
UseUICE
UseGlobalMedia
DisableXPToolbars
UseWMASFReader
JumpDistS
JumpDistM
JumpDistL
LimitWindowProportions
NotifyMSN2
NotifyGTSdll
RtspHandler
RtspFileExtFirst
Video file
Matroska Media file
WebM video file
Windows Media file
MPEG Media file
VCD file
DVD file
Ogg Media file
DVD2AVI Project file
MPEG4 file
Flash Video file
FLIC file
Indeo Video file
Smacker/Bink Media file
RatDVD file
RoQ Media file
Dirac Video file
DirectShow Media file
MP3 audio file
Windows Media Audio file
Audio file
MPEG Audio file
DVD Audio file
Ogg Vorbis Audio file
Matroska Audio file
CD audio track
MPEG4 Audio file
Musepack file
FLAC audio file
WavPack audio file
ALAC audio file
OptimFrog audio file
Monkey's Audio file
True audio file
AMR audio file
AIFF audio file
AU audio file
MIDI file
Shockwave Flash file
Real Media file
Real Audio file
Real Script file
QuickTime file
Playlist file
Blu-ray playlist file
Other
SRC_CDDA
SRC_CDXA
SRC_VTS
SRC_D2V
SRC_DTSAC3
SRC_MATROSKA
SRC_SHOUTCAST
SRC_REALMEDIA
SRC_AVI
SRC_ROQ
SRC_OGG
SRC_MPEG
SRC_MPA
SRC_DSM
SRC_SUBS
SRC_MP4
SRC_FLV
TRA_MPEG2
TRA_RV
TRA_RA
TRA_PS2AUD
TRA_PCM
TRA_DXVA_H264
TRA_DXVA_VC1
LogoFile
LogoID2
LogoExt
HideCDROMsSubMenu
LaunchFullScreen
EnableWebServer
WebServerPort
WebServerPrintDebugIfo
WebServerUseCompression
WebServerLocalhostOnly
WebRoot
WebDefIndex
WebServerCGI
My Pictures
SnapShotPath
SnapShotExt
ThumbRows
ThumbCols
ThumbWidth
ISDb
LastUsedPage
D3DFullScreen
MonitorAutoRefreshRate
Color Brightness
Color Contrast
Color Hue
Color Saturation
Shaders List
ShaderListScreenSpace
ToggleShader
ToggleShaderScreenSpace
Show OSD
EnableEDLEditor
DefaultCapture
VidDispName
AudDispName
Country
BDANetworkProvider
BDATuner
BDAReceiver
BDAScanFreqStart
BDAScanFreqEnd
BDABandWidth
BDAUseOffset
BDAOffset
BDAIgnoreEncryptedChannels
LastChannel
Remember DVD Pos
DVD Position 0
DVD Position 1
DVD Position 2
DVD Position 3
DVD Position 4
DVD Position 5
DVD Position 6
DVD Position 7
DVD Position 8
DVD Position 9
DVD Position 10
DVD Position 11
DVD Position 12
DVD Position 13
DVD Position 14
DVD Position 15
DVD Position 16
DVD Position 17
DVD Position 18
DVD Position 19
Remember File Pos
File Name 0
File Position 0
File Name 1
File Position 1
File Name 2
File Position 2
File Name 3
File Position 3
File Name 4
File Position 4
File Name 5
File Position 5
File Name 6
File Position 6
File Name 7
File Position 7
File Name 8
File Position 8
File Name 9
File Position 9
File Name 10
File Position 10
File Name 11
File Position 11
File Name 12
File Position 12
File Name 13
File Position 13
File Name 14
File Position 14
File Name 15
File Position 15
File Name 16
File Position 16
File Name 17
File Position 17
File Name 18
File Position 18
File Name 19
File Position 19
LastFullScreen
Combine
CombineScreenSpace
DockState
Visible
sizeHorzCX
sizeHorzCY
sizeVertCX
sizeVertCY
sizeFloatCX
sizeFloatCY
File1
File2
File3
File4
File5
File6
File7
File8
File9
File10
File11
File12
File13
File14
File15
File16
File17
File18
File19
File20
vidc.mrle
vidc.msvc
vidc.uyvy
vidc.yuy2
vidc.yvyu
vidc.iyuv
vidc.i420
vidc.yvu9
vidc.cvid
ClassManagerFlags
FriendlyName
NoPCMConverter
Priority1
VidBuffers
AudBuffers
VidOutput
AudOutput
VidPreview
AudPreview
FileFormat
FileName
SepAudio
DockPosX
DockPosY
UseMPHeap
DepOfLookAsideBuf
NumberOfCsPools
FXMemEnabled
Queue Size
Holders
MaxResLifeTime
Always Test Connection
OLEDB_SERVICES
SPTimeOut
AppInit_DLLs
befbbbdddg.exe
System.Web.RegularExpressions
System.DirectoryServices.Protocols
Microsoft.Vsa
Microsoft Toolkit 2.5.4__9465_il552969.exe
TestVerifyAccess
0409
{768BD93D-63BE-46A9-8994-0B53C4B5248F}
1806
TSAppCompat
ailiao.exe
UpdateVer
sptime
SetupID
Interval
ToolTips
MeterMode
BaseMode
di
befchjibed.exe
Save window positions
360sd
360Safetray
InstallICC
USERNAME
sett_autoRun
F
DefaultScope
Personal
My Music
GPEditDebugLevel
SOFTWARE\FTPWare\Server
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Software\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
{69DC4768-446B-4F82-A6B0-63966A243064}
52-54-00-12-35-02
Software\Microsoft\Internet Explorer\Main
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History
Software\Yandex\YandexBrowser
Software
Software\Yandex
System\CurrentControlSet\Control\SecurityProviders\Schannel
SYSTEM\CurrentControlSet\Services\hapiTemp
Software\Opera Software
Software\Microsoft\RestartManager\Session0000
Software\Blizzard Entertainment\Blizzard Error
Software\Microsoft\RFC1156Agent\CurrentVersion\Parameters
Software\Licenses
CLSID\{17E26FBC-9526-0F6D-85C8-CF2CE2E12581}
InprocServer32
Software\Microsoft\Fusion\GACChangeNotification\Default
SOFTWARE\Carbonite\CarboniteSetup
Software\ESET\OnlineScanner
Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
Software\Microsoft\SystemCertificates\My
Software\Microsoft\SystemCertificates\CA
Certificates
CRLs
CTLs
Software\Policies\Microsoft\SystemCertificates\CA
Software\Microsoft\EnterpriseCertificates\CA
Software\Microsoft\SystemCertificates\Disallowed
Software\Policies\Microsoft\SystemCertificates\Disallowed
Software\Microsoft\EnterpriseCertificates\Disallowed
Software\Microsoft\SystemCertificates\Root
Software\Microsoft\SystemCertificates\AuthRoot
Software\Policies\Microsoft\SystemCertificates\Root
Software\Microsoft\EnterpriseCertificates\Root
Software\Microsoft\SystemCertificates\SmartCardRoot
Software\Microsoft\SystemCertificates\TrustedPeople
Software\Policies\Microsoft\SystemCertificates\TrustedPeople
Software\Microsoft\EnterpriseCertificates\TrustedPeople
Software\Microsoft\SystemCertificates\trust
Software\Policies\Microsoft\SystemCertificates\trust
Software\Microsoft\EnterpriseCertificates\trust
System\CurrentControlSet\Services\Tcpip\Parameters
Software\Andy
Software\Microsoft\Windows\CurrentVersion\Uninstall\I8kfanGUI
HP DS Service
Software\NCH Software\Components\ffmpeg19
Software\NCH Swift Sound\Components\ffmpeg19
Software\NCH Software\VideoPad\VideoOutput
Software\NCH Software\VideoPad\Registration
Software\NCH Software\VideoPad\UsageStats
Software\NCH Software\VideoPad\UsageStatsChoice
Software\NCH Software\VideoPad\EffectPresets\1\Default Preset
Software\NCH Software\VideoPad\EffectPresets\2\Default Preset
Software\NCH Software\VideoPad\EffectPresets\3\Default Preset
Software\NCH Software\VideoPad\EffectPresets\4\Default Preset
Software\NCH Software\VideoPad\EffectPresets\5\Default Preset
Software\NCH Software\VideoPad\EffectPresets\6\Default Preset
Software\NCH Software\VideoPad\EffectPresets\7\Default Preset
Software\NCH Software\VideoPad\EffectPresets\8\Default Preset
Software\NCH Software\VideoPad\EffectPresets\9\Default Preset
Software\NCH Software\VideoPad\EffectPresets\10\Default Preset
Software\NCH Software\VideoPad\EffectPresets\11\Default Preset
Software\NCH Software\VideoPad\EffectPresets\14\Default Preset
Software\NCH Software\VideoPad\EffectPresets\15\Default Preset
Software\NCH Software\VideoPad\EffectPresets\16\Default Preset
Software\NCH Software\VideoPad\EffectPresets\17\Default Preset
Software\NCH Software\VideoPad\EffectPresets\24\Default Preset
Software\NCH Software\VideoPad\EffectPresets\25\Default Preset
Software\NCH Software\VideoPad\EffectPresets\26\Default Preset
Software\NCH Software\VideoPad\EffectPresets\28\Default Preset
Software\NCH Software\VideoPad\EffectPresets\29\Default Preset
Software\NCH Software\VideoPad\EffectPresets\30\Default Preset
Software\NCH Software\VideoPad\EffectPresets\31\Default Preset
Software\NCH Software\VideoPad\EffectPresets\32\Default Preset
Software\NCH Software\VideoPad\EffectPresets\33\Default Preset
Software\NCH Software\VideoPad\EffectPresets\34\Default Preset
Software\NCH Software\VideoPad\EffectPresets\35\Default Preset
Software\NCH Software\VideoPad\EffectPresets\36\Default Preset
Software\NCH Software\VideoPad\EffectPresets\37\Default Preset
Software\NCH Software\VideoPad\EffectPresets\38\Default Preset
Software\NCH Software\VideoPad\EffectPresets\39\Default Preset
Software\NCH Software\VideoPad\EffectPresets\40\Default Preset
Software\NCH Software\VideoPad\EffectPresets\41\Default Preset
Software\NCH Software\VideoPad\EffectPresets\42\Default Preset
Software\NCH Software\VideoPad\EffectPresets\43\Default Preset
Software\NCH Software\VideoPad\EffectPresets\44\Default Preset
Software\NCH Software\VideoPad\EffectPresets\45\Default Preset
Software\NCH Software\VideoPad\EffectPresets\46\Default Preset
Software\NCH Software\VideoPad\EffectPresets\47\Default Preset
Software\NCH Software\VideoPad\EffectPresets\48\Default Preset
Software\NCH Software\VideoPad\EffectPresets\49\Default Preset
Software\NCH Software\VideoPad\EffectPresets\50\Default Preset
Software\NCH Software\VideoPad\EffectPresets\51\Default Preset
Software\NCH Software\VideoPad\EffectPresets\52\Default Preset
Software\NCH Software\VideoPad\EffectPresets\53\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1000\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1001\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1002\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1003\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1004\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1005\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1006\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1007\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1008\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1009\Default Preset
Software\NCH Software\VideoPad\EffectPresets\6\Dark
Software\NCH Software\VideoPad\EffectPresets\6\Bright
Software\NCH Software\VideoPad\EffectPresets\9\Small Brush
Software\NCH Software\VideoPad\EffectPresets\9\Medium Brush
Software\NCH Software\VideoPad\EffectPresets\9\Large Brush
Software\NCH Software\VideoPad\EffectPresets\15\Minor Pixelation
Software\NCH Software\VideoPad\EffectPresets\15\Moderate Pixelation
Software\NCH Software\VideoPad\EffectPresets\15\Major Pixelation
Software\NCH Software\VideoPad\EffectPresets\16\Smooth
Software\NCH Software\VideoPad\EffectPresets\16\Smoother
Software\NCH Software\VideoPad\EffectPresets\16\Smoothest
Software\NCH Software\VideoPad\EffectPresets\16\Sharp
Software\NCH Software\VideoPad\EffectPresets\16\Sharper
Software\NCH Software\VideoPad\EffectPresets\16\Sharpest
Software\NCH Software\VideoPad\EffectPresets\24\Completely Unsaturated
Software\NCH Software\VideoPad\EffectPresets\24\Less Saturated
Software\NCH Software\VideoPad\EffectPresets\24\Saturated
Software\NCH Software\VideoPad\EffectPresets\24\More Saturated
Software\NCH Software\VideoPad\EffectPresets\24\Completely Saturated
Software\NCH Software\VideoPad\EffectPresets\25\Normal
Software\NCH Software\VideoPad\EffectPresets\25\Half Way
Software\NCH Software\VideoPad\EffectPresets\25\Cycle
Software\NCH Software\VideoPad\EffectPresets\26\Cool
Software\NCH Software\VideoPad\EffectPresets\26\Cooler
Software\NCH Software\VideoPad\EffectPresets\26\Coolest
Software\NCH Software\VideoPad\EffectPresets\26\Normal
Software\NCH Software\VideoPad\EffectPresets\26\Warm
Software\NCH Software\VideoPad\EffectPresets\26\Warmer
Software\NCH Software\VideoPad\EffectPresets\26\Warmest
Software\NCH Software\VideoPad\EffectPresets\28\Fade In
Software\NCH Software\VideoPad\EffectPresets\28\Fade Out
Software\NCH Software\VideoPad\EffectPresets\28\Fade In and Out
Software\NCH Software\VideoPad\EffectPresets\28\Fade Out and In
Software\NCH Software\VideoPad\EffectPresets\30\Spin Clockwise
Software\NCH Software\VideoPad\EffectPresets\30\Spin Counter-clockwise
Software\NCH Software\VideoPad\EffectPresets\33\Spin Left
Software\NCH Software\VideoPad\EffectPresets\33\Spin Right
Software\NCH Software\VideoPad\EffectPresets\33\Spin Up
Software\NCH Software\VideoPad\EffectPresets\33\Spin Down
Software\NCH Software\VideoPad\EffectPresets\33\Spin Clockwise
Software\NCH Software\VideoPad\EffectPresets\33\Spin Counter-clockwise
Software\NCH Software\VideoPad\EffectPresets\33\Rotate 90 Degrees
Software\NCH Software\VideoPad\EffectPresets\33\Rotate 180 Degrees
Software\NCH Software\VideoPad\EffectPresets\33\Rotate 270 Degrees
Software\NCH Software\VideoPad\EffectPresets\34\16:9 to 4:3 Horizontal
Software\NCH Software\VideoPad\EffectPresets\34\4:3 to 16:9 Horizontal
Software\NCH Software\VideoPad\EffectPresets\34\Quarter Screen
Software\NCH Software\VideoPad\EffectPresets\35\Slide Up
Software\NCH Software\VideoPad\EffectPresets\35\Slide Down
Software\NCH Software\VideoPad\EffectPresets\35\Slide Left
Software\NCH Software\VideoPad\EffectPresets\35\Slide Right
Software\NCH Software\VideoPad\EffectPresets\35\Slide Up Left
Software\NCH Software\VideoPad\EffectPresets\35\Slide Up Right
Software\NCH Software\VideoPad\EffectPresets\35\Slide Down Left
Software\NCH Software\VideoPad\EffectPresets\35\Slide Down Right
Software\NCH Software\VideoPad\EffectPresets\1001\Fade In
Software\NCH Software\VideoPad\EffectPresets\1001\Fade In and Out
Software\NCH Software\VideoPad\EffectPresets\1001\Fade Out
Software\NCH Software\VideoPad\EffectPresets\1001\Fade Out and In
Software\NCH Software\VideoPad\EffectPresets\1001\Maximum
Software\NCH Software\VideoPad\EffectPresets\1001\Minimum
Software\NCH Software\VideoPad\EffectPresets\1009\75% Left
Software\NCH Software\VideoPad\EffectPresets\1009\75% Right
Software\NCH Software\VideoPad\EffectPresets\1009\Center
Software\NCH Software\VideoPad\EffectPresets\1009\Center to Left
Software\NCH Software\VideoPad\EffectPresets\1009\Center to Right
Software\NCH Software\VideoPad\EffectPresets\1009\100% Left
Software\NCH Software\VideoPad\EffectPresets\1009\Left to Right
Software\NCH Software\VideoPad\EffectPresets\1009\100% Right
Software\NCH Software\VideoPad\EffectPresets\1009\Right to Left
Software\NCH Software\VideoPad\MainWindow
Software\NCH Software\VideoPad\FootageListCols
Software\NCH Software\VideoPad\Conversions
Software\NCH Software\VideoPad\MainWindow_Tabs
Software\NCH Software\VideoPad\MainWindow_HomeTab
Software\NCH Software\VideoPad\MainWindow_ClipsTab
Software\NCH Software\VideoPad\MainWindow_SequenceTab
Software\NCH Software\VideoPad\MainWindow_AudioTab
Software\NCH Software\VideoPad\MainWindow_CustomTab
SOFTWARE\Canon\PowerShot\PSLL
601
supportSize
Large
Small
thumbFrame
602
401
603
402
Middle
403
604Y
604P
604U
114
404
105
104Y
104P
104U
106
108
SOFTWARE\Canon\PowerShot\PSL2STI
SERIAL
SOFTWARE\Microsoft\MpSigStub
SOFTWARE\HLDS
Software\\Microsoft\\Internet Explorer\\Styles
SOFTWARE\TAP-Windows
Software\Microsoft\Windows\CurrentVersion\Uninstall\TAP-Windows
SOFTWARE\OpenVPN
Software\Microsoft\Office\10.0\Setup\ChainedInstalls
SOFTWARE\AVerMedia TECHNOLOGIES
Software\SereneScreen\MarineAquarium3
SYSTEM\CurrentControlSet\Services\EventLog\Application\nginx
Software\WinRAR\Profiles\0
Software\WinRAR\Profiles\1
Software\WinRAR\Profiles\2
Software\WinRAR\Profiles\3
Software\WinRAR\Profiles\4
Software\WinRAR\General
Software\WinRAR\Interface\Themes
Software\WinRAR\Setup\.rar
Software\WinRAR\Setup\.zip
Software\WinRAR\Setup\.cab
Software\WinRAR\Setup\.arj
Software\WinRAR\Setup\.lzh
Software\WinRAR\Setup\.ace
Software\WinRAR\Setup\.7z
Software\WinRAR\Setup\.tar
Software\WinRAR\Setup\.gz
Software\WinRAR\Setup\.uue
Software\WinRAR\Setup\.bz2
Software\WinRAR\Setup\.jar
Software\WinRAR\Setup\.iso
Software\WinRAR\Setup\.z
Software\WinRAR\Setup\.xz
Software\WinRAR\Setup\Links
Software\WinRAR\Setup
Software\Microsoft\Windows\CurrentVersion\App Paths\WinRAR.exe
Software\WinRAR
WinRAR\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
WinRAR\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
exefile\shellex\PropertySheetHandlers\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
WinRAR\shellex\DropHandler
WinRAR.ZIP\shellex\DropHandler
*\shellex\ContextMenuHandlers\WinRAR32
Folder\shellex\ContextMenuHandlers\WinRAR32
Folder\shellex\DragDropHandlers\WinRAR32
Drive\shellex\DragDropHandlers\WinRAR32
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
WinRAR\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}
WinRAR\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}
WinRAR.ZIP\shellex\ContextMenuHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}
WinRAR.ZIP\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}
exefile\shellex\PropertySheetHandlers\{B41DB860-64E4-11D2-9906-E49FADC173CA}
*\shellex\ContextMenuHandlers\WinRAR
Folder\shellex\ContextMenuHandlers\WinRAR
Folder\shellex\DragDropHandlers\WinRAR
Drive\shellex\DragDropHandlers\WinRAR
Software\RegisteredApplications
Software\WinRAR\Capabilities
Software\WinRAR\Capabilities\FileAssociations
WinRAR
WinRAR\shell\open\command
WinRAR\DefaultIcon
WinRAR.ZIP
WinRAR.ZIP\shell\open\command
WinRAR.ZIP\DefaultIcon
.rev
WinRAR.REV
WinRAR.REV\shell\open\command
WinRAR.REV\DefaultIcon
{6D4506CE-F855-4657-AA38-DB6B1F733982}
Programmable
LocalServer32
TypeLib
Version
Software\Microsoft\DownloadManager
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Software\Mozilla
SYSTEM\CurrentControlSet\Control\Session Manager\Environment
SOFTWARE\MetaQuotes Software
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
Software\Microsoft\Windows Script\Settings
System\CurrentControlSet\Control\MediaProperties\PrivateProperties\DirectInput
VID_80EE&PID_0021
Calibration
0
DeviceInstances
Software\Microsoft\DirectInput\MostRecentApplication\
Software\AppDataLow\Software\Adobe\Shockwave 11
uicontrol
sw3dbaddriverlist1
sw3dbaddriverlist2
Software\IvoSoft\ClassicShell
SOFTWARE\Hewlett-Packard\HP Quick Print\Launcher
Software\Microsoft\Windows\CurrentVersion\Explorer
Software\ImageEd
SOFTWARE\ImageEd\Components
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ImageCropResize
SOFTWARE\Microsoft\DirectX
Software\Microsoft\Windows\CurrentVersion\Uninstall\Usbfix
Software\Microsoft\Windows\CurrentVersion\Uninstall\UsbFix
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Software\Microsoft\Windows Script Host\Settings
Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted
Software\ProcessLasso\Language
Software\Bitsum
SOFTWARE\ProcessLasso
Software\Microsoft\Windows\CurrentVersion\Uninstall\ProcessLasso
Software\Unity\WebPlayer
Software\AppDataLow\Software\Unity\WebPlayer
Software\MozillaPlugins\@unity3d.com/UnityPlayer
Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{444785F1-DE89-4295-863A-D46C3A781394}
Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{444785F1-DE89-4295-863A-D46C3A781394}\iexplore\AllowedDomains\*
Software\Classes
AppID
{F008CD3D-7044-4CD4-BE14-BF3FCCF144F9}
UnityWebPluginAX.ocx
UnityWebPlayer.UnityWebPlayer.1
CLSID
UnityWebPlayer.UnityWebPlayer
CurVer
{444785F1-DE89-4295-863A-D46C3A781394}
ProgID
VersionIndependentProgID
Control
ToolboxBitmap32
MiscStatus
1
Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer
SYSTEM\CurrentControlSet\Services\VSS\Diag
SystemRestore
SOFTWARE\ACCA\ServiziWeb\
Software\Microsoft\Windows\CurrentVersion\Run
Software\Mozilla\Thunderbird\TaskBarIDs
Software\DropboxUpdate\Update\network
secure
Interface\{0000000c-0000-0000-C000-000000000046}
Interface\{0000000c-0000-0000-C000-000000000046}\NumMethods
Interface\{0000000c-0000-0000-C000-000000000046}\ProxyStubClsid32
SOFTWARE\JavaSoft\
Software\Vivaldi
Software\Microsoft\Terminal Server Client
SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
SYSTEM\CurrentControlSet\Control\Terminal Server
SYSTEM\ControlSet001\Control\Terminal Server
SOFTWARE\NVIDIA Corporation\NvBackend
Software\Cal3DExp
Software\Microsoft\Windows\CurrentVersion\Uninstall\Cal3DExp
replunge.monist.1
replunge.monist
{dbfa7cab-2711-45ce-b7a5-b1643afbba6c}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{03bd22a4-b7a6-cc74-a1ba-810f013abdcd}\ShellFolder
SOFTWARE\Google\Google Toolbar
SOFTWARE\Google\No Toolbar Offer Until
Software\Starfield\Online File Folder\Settings
Software\Starfield\com.starfield.install\Settings
Software\Starfield\wben\Settings
Software\Starfield\outsync\Settings
Software\Starfield\com.starfield.desktop\Settings
Software\Microsoft\Office\Common
Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata
SOFTWARE\Microsoft\Office\Common
SOFTWARE\Wow6432Node\Microsoft\Office\Common
Software\Microsoft\Office\16.0\Registration\WIN7-PC
Software\Microsoft\Office\ClickToRun\Configuration
RulesLastModified
RulesMetadata\sample
sample\ULSMonitor
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e6171278-8759-449d-9e0b-c1825debc2ad}
Software\Classes\Installer\Dependencies\{e6171278-8759-449d-9e0b-c1825debc2ad}
Dependents\{e6171278-8759-449d-9e0b-c1825debc2ad}
FreeDownloadManager.ORG
Free Download Manager
Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform
Software\Google\Google Talk\Autoupdate
Software\Uniken\RelId\Proxy
Software\Microsoft\Windows\CurrentVersion\Uninstall\85b4347d6f12f4e6
Software\Macromedia\Shockwave 10
SOFTWARE\abgx360
Software\Microsoft\Windows\CurrentVersion\Uninstall\abgx360
Software\JRT Studio\iSyncrWiFi
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}
MSWinsock.Winsock
MSWinsock.Winsock.1
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Programmable
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502}
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Control
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{40FC6ED4-2438-11CF-A3DB-080036F12502}
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{0DE86A57-2BAA-11CF-A229-00AA003D7352}
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{0DE86A53-2BAA-11CF-A229-00AA003D7352}
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{0DE86A52-2BAA-11CF-A229-00AA003D7352}
CLSID\{248DD897-BB45-11CF-9ABC-0080C7E7B78D}
{248DD890-BB45-11CF-9ABC-0080C7E7B78D}
1.0
FLAGS
win32
HELPDIR
{248DD892-BB45-11CF-9ABC-0080C7E7B78D}
ProxyStubClsid32
{248DD893-BB45-11CF-9ABC-0080C7E7B78D}
Software\Google
Software\Google\Update
Software\Google\Update\ClientState
Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Software\WinRAR\General\Toolbar
Software\WinRAR\General\Toolbar\Layout
{53A998CB-A5C7-467E-BC47-30BCABB50766}
{AB6D2735-3392-47E1-83D6-6ED93BD71D54}
{AF152690-A6BF-4BAA-8E76-D52954B21275}
SOFTWARE\Classes\AppID\{AAA9A07E-68FF-4215-84F2-96115976F786}
{E72F452B-0034-4DCB-8648-91697629961B}
{A47BD9D5-25E5-46F9-A3C2-120BE6CA31E4}
{A37C2155-D129-4489-BB43-AF7B51CEA603}
{ADFA580A-3B17-4614-876C-8A425AAF60DD}
{75F3F7EC-B2ED-4851-ABF1-9F1F29D1818E}
{AF8259A6-AB6D-46E1-AF8D-9CD2AC821AC4}
{A007937E-38DE-45E3-BF37-D03862DA4CDB}
{A3FC8865-E5C6-492D-8044-CBF135C63F61}
{AB1DBBC8-CAF8-4FEE-BF54-60E249E3395A}
{AD0796F7-CC0A-4353-A385-628CEAB598EB}
{AE9FDA25-5E40-466B-81E2-53D1C1979BBE}
{A0B68DDE-4F2A-4DE3-9A7C-162CD7E487B2}
{AB361CC1-078C-4A1C-924E-DD496D209681}
{A1FCE31A-4DE7-4573-92EF-33AD14E3EECB}
{A42EEE33-7FBE-4BE8-8FC0-CC3F81A5B676}
{A1A543A6-CF28-4749-8714-2095FA6D179F}
{A0DC0864-A07F-4BFB-9FA5-54B76764CB4F}
{AD03845A-7BF4-426B-A04B-0498B94425FF}
{A6535B95-1431-47D2-B13B-3964849AC007}
{A8916339-B029-4718-A51B-A1B37714CA35}
{0662B660-9A85-4399-8D97-06B4748158F9}
{0003DEA4-A4E0-40CB-B0FB-D1492CA1149F}
{AC0BAD05-E77D-4A9C-B8B0-CF57D6B55E07}
{6A655F7B-EBCE-4572-A6AF-F3E8C63C592E}
{151CD23A-3A30-4238-A15C-69CA34E0BE67}
{A6D99FA6-1383-4686-87A5-32DB9FBA1CA0}
{ADF45922-0441-417C-A481-6A67897BB38A}
{ADC2246C-D09B-4F9F-8D09-053946196570}
{F328FDEE-246C-4CCC-AC45-928A8C74A4EB}
{ACDD6F49-B973-40B1-B94E-BAB29DC29AEA}
{A24E4B6F-2708-4DFC-8061-BF051D21A774}
Software\Auslogics\Google Analytics Package\1.x\Settings\
{8F8A6364-843F-4F23-8A53-9A9920A58C21}
InprocHandler32
{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}
Software\Google\Update\
GoogleUpdate.Update3COMClassUser
{022105BD-948A-40C9-AB42-A3300DDF097F}
GoogleUpdate.Update3WebUser.1.0
GoogleUpdate.Update3WebUser
{22181302-A8A6-4F84-A541-E5CBFC70CC43}
GoogleUpdate.OnDemandCOMClassUser.1.0
GoogleUpdate.OnDemandCOMClassUser
{2F0E2680-9FF5-43C0-B76E-114A56E93598}
GoogleUpdate.CredentialDialogUser.1.0
GoogleUpdate.CredentialDialogUser
{E67BE843-BBBE-4484-95FB-05271AE86750}
Google.OneClickProcessLauncherUser.1.0
Google.OneClickProcessLauncherUser
{51F9E8EF-59D7-475B-A106-C7EA6F30C119}
Low Rights
ElevationPolicy
SOFTWARE\Anti-Valve Software\Cracked Steam
System\CurrentControlSet\Services\Eventlog\Application\VSSetup
Software\Microsoft\SQMClient
Software\sample
Software\ASRock\ExePath
SOFTWARE\Mustek Systems\Remove
Software\SwingBrowser\Extends\SwingBox
Software\ESTsoft\ALToolBar
Software\zum
Software\Microsoft\Windows\CurrentVersion\Uninstall\TRWSL
TRWSL
TRWSL\DefaultIcon
TRWSL\shell
TRWSL\shell\open
TRWSL\shell\open\command
SGPPCINFO
SGPPCINFO\DefaultIcon
SGPPCINFO\shell
SGPPCINFO\shell\open
SGPPCINFO\shell\open\command
Software\Lifescape Solutions Inc.\Picasa\Runtime
Software\Microsoft\Office\15.0\ClickToRun
Software\Microsoft\Office\15.0\ClickToRun\scenario
Software\Microsoft\Office\15.0\ClickToRun\propertyBag
SOFTWARE\Policies\Hewlett-Packard\HP Software Framework
{41290DB4-0C21-46ad-9A12-C40FD90E1B0B}
Software\Policies\Hewlett-Packard\hpDrvMntSvc
Software\LUXONIX\LFX-1310
Software\Microsoft\Windows\CurrentVersion\SharedDLLs
Software\Microsoft\Windows\CurrentVersion\Uninstall\LUXONIX_LFX-1310
Software\REAPER
Software\Microsoft\Windows\CurrentVersion\Uninstall\REAPER
.reapeaks
.reapindex
Reaper.Peaks
Reaper.Peaks\DefaultIcon
Software\NCH Software\WavePad\Software
Software\NCH Software\WavePad\Registration
Software\NCH Software\WavePad\CustomCommand
Software\NCH Software\WavePad\Settings
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
RealVNC
VNCViewer4
Software\Policies\RealVNC\VNCViewer4
Software\RealVNC\VNCViewer4
SOFTWARE\RealVNC\VNCViewer4
Software\Microsoft\DirectX
Insertable
OCComSDK.ComSDK
{B9D64D3B-BE75-4FA2-B94A-C4AE772A0146}
fumer.repeater.1
fumer.repeater
{d2ff3e0b-6963-4fe0-945d-cf123e55a31b}
Software\WinRAR SFX
SOFTWARE\Baidu Security\PC Faster
Software\Addictive Software\sample
SOFTWARE\Apple Computer
Software\Apple Computer
JScript
OLEScript
LiveScript
JavaScript
JavaScript1.1
JavaScript1.2
JavaScript1.3
ECMAScript
{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}
JScript Author
JScript.Compact Author
LiveScript Author
JavaScript Author
JavaScript1.1 Author
JavaScript1.2 AuthorJavaScript1.3 Author
ECMAScript Author
{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}
JScript.Encode
{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}
JScript.Compact
{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}
Software\Citrix\GoToAssist Express Customer\948
SYSTEM\CurrentControlSet\Control\Session Manager
DC3_FEXEC
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamSpeak3 3.34.0
coolly.lianas.1
coolly.lianas
{28aad8e7-3a38-4a48-a8b8-a0ee4cdccfbe}
Gabest
Media Player Classic
Settings
Filters\0000
Settings\PnSPresets
Commands2
FileFormats
Internal Filters
Shaders
Capture
DVB configuration
Software\Gabest\Media Player Classic
ToolBars\Subresync
ToolBars\Subresync\State-SCBar-823
ToolBars\Playlist
ToolBars\Playlist\State-SCBar-824
Recent File List
ToolBars\Edit List Editor
ToolBars\Edit List Editor\State-SCBar-846
Software\Microsoft\ActiveMovie\devenum
{33D9A760-90C8-11D0-BD43-00A0C911CE86}
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\mrle
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\msvc
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\uyvy
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\yuy2
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\yvyu
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\iyuv
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\i420
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\yvu9
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\cvid
Capture\{33D9A760-90C8-11D0-BD43-00A0C911CE86}
Software\Microsoft\Multimedia\Audio Compression Manager\
MSACM
Priority v4.00
{33D9A761-90C8-11D0-BD43-00A0C911CE86}
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\1PCM
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\17IMA ADPCM
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\6CCITT A-Law
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\7CCITT u-Law
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\49GSM 6.10
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\2Microsoft ADPCM
Capture\{33D9A761-90C8-11D0-BD43-00A0C911CE86}
ToolBars\Capture Settings
ToolBars\Capture Settings\State-SCBar-825
ToolBars\Navigation bar
ToolBars\Navigation bar\State-SCBar-33415
ToolBars\Shader Editor
ToolBars\Shader Editor\State-SCBar-826
chowchow.bauhinia.1
chowchow.bauhinia
{792e6b4d-94e8-4f66-acff-2840196f9af9}
SOFTWARE\Native Instruments\Molekular
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
aldol.regrew.1
aldol.regrew
{fd26a2f3-c5c8-4f33-86c6-faf9fe8dedbc}
Directory\shellex\ContextMenuHandlers\WinRAR
Directory\shellex\DragDropHandlers\WinRAR
SOFTWARE\AiLiao
Software\AiLiao
Software\Microsoft\Windows\CurrentVersion\App Paths\ailiao
Software\Microsoft\Windows\CurrentVersion\Uninstall\
SOFTWARE\ailiao
Software\Microsoft\Windows\CurrentVersion\Explorer\Taskband
Software\Microsoft\Windows\CurrentVersion\App Paths\Y73Server.exe
Software\Microsoft\Windows\CurrentVersion\Uninstall\Y73
Software\AskToolbar\Update
Software\Cheat Engine\Window Positions
Software\Microsoft\MediaPlayer\Services
Software\Microsoft\MediaPlayer\Preferences
Software\Intel\ICCInst
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{315dd168-0794-4cf1-8355-f195cde642fc}
Software\Classes\Installer\Dependencies\{315dd168-0794-4cf1-8355-f195cde642fc}
Dependents\{315dd168-0794-4cf1-8355-f195cde642fc}
Software\InstalledBrowserExtensions\21636
Software\InstalledBrowserExtensions\21636\Status
Software\The First Path Technologies\GameLoaderAndPatcher\games\Vesteris\
Software\Microsoft\Windows\CurrentVersion\Settings\ProphecyMaster
Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{97937BFE-5F33-426A-9C72-F21F4A2A208E}User
Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{97937BFE-5F33-426A-9C72-F21F4A2A208E}Machine
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Software\DriverRestore
SOFTWARE\DriverRestore
quaggas.pallial.1
quaggas.pallial
{0470fb84-3e8e-43f9-a5dc-150168dae9c8}
C:\
C:\Windows
C:\Users\win7\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\win7\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000008.db
C:\sample
C:\Windows\Fonts\staticcache.dat
C:\Program Files\CoreFTPServer\corecert.dll
C:\Program Files\CoreFTPServer\csrv.exe
C:\Program Files\CoreFTPServer\coredb.dll
C:\Program Files\CoreFTPServer\db.mdb
C:\Program Files\CoreFTPServer\readme.txt
C:\Program Files\CoreFTPServer\moduli.dat
C:\Program Files\CoreFTPServer\uninstall.exe
C:\Program Files\desktop.ini
C:\Program Files
C:\Program Files\CoreFTPServer
C:\Program Files\CoreFTPServer\coresrvr.exe
C:\Users\win7\AppData\Local\Temp\nsw70DF.tmp\System.dll
\\.\PIPE\srvsvc
C:\Users\win7\AppData\Local\Temp\_MSI5166._IS
C:\Setup.INI
C:\0x0000.ini
C:\ProgramData/boost_interprocess/F367B190848ED101/TigerPlayer.MessageQueue.{B7659DE8-F213-414a-909F-AEA23E2E0858}
C:\Windows\system32\rsaenh.dll
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat
\\.\Nsi
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\YXCY2N06.htm
C:\Windows\SysWOW64\ieframe.dll
C:\Windows\SysWOW64\stdole2.tlb
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\usage-stats[1].htm
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\ga[1].js
C:\WINDOWS\FONTS\TIMES.TTF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\5FXT74E6.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\2BFA0O0F.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\T4RKBB0Q.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\FHM1R6KT.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\DT020FG3.txt
C:\Users\win7\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
C:\Users\win7\AppData\Local\Temp\yandex_browser_installer.log
C:\Users\desktop.ini
C:\Users
C:\Users\win7
C:\Users\win7\AppData
C:\Users\win7\AppData\Local
C:\Users\win7\AppData\Local\Yandex
C:\Users\win7\AppData\Local\Yandex\YandexBrowser
C:\Users\win7\AppData\Local\Yandex\YandexBrowser\Temp
C:\Users\win7\AppData\Local\Yandex\YandexBrowser\Temp\source2556_18695
\??\C:\Windows\system32\ntshrui.dll
C:\Users\win7\AppData\Local\Temp\nso793.tmp\System.dll
C:\Python27
C:\Windows\Downloaded Installations\{FDC2F6D1-FE32-4AFC-8347-BE3B2D701180}\Network Camera View 4S.msi
C:\Users\win7\AppData\Local\Temp\_isA7F5\1033.MST
\\.\PIPE\wkssvc
C:\Windows\SysWOW64\MSIEXEC.EXE.config
C:\Windows\SysWOW64\MSIEXEC.EXE
C:\Users\win7\AppData\Local\Temp\_isA7F5\Network Camera View 4S.msi
C:\Users\win7\AppData\Local\Temp
C:\Users\win7\Searches\desktop.ini
C:\Users\win7\Videos\desktop.ini
C:\Users\win7\Contacts\desktop.ini
C:\Users\win7\Favorites\desktop.ini
C:\Users\win7\Downloads\desktop.ini
C:\Users\win7\Links\desktop.ini
C:\Users\win7\Saved Games\desktop.ini
C:\Windows\syswow64\kernel32.dll
C:\Windows\syswow64\KERNELBASE.dll
C:\Windows\SysWOW64\ntdll.dll
C:\Users\win7\AppData\Local\Temp\wrapped.sandboxed\cis_temp_98437.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
C:\Users\win7\AppData\Local\Temp\Cab930C.tmp
C:\Users\win7\AppData\Local\Temp\Tar930D.tmp
C:\Users\win7\AppData\Local\Temp\wrapped.sandboxed\D05FA426B8066855DBA5FDB116C58080.dll
C:\Users\win7\AppData\Local\Temp\wrapped.sandboxed\F06FA53C5EE2822C92F22ABA8D8C6867.dll
C:\Users\win7\AppData\LocalLow
C:\Users\win7\AppData\LocalLow\VTRoot
\??\C:\Windows\System32\shdocvw.dll
C:\Users\win7\AppData\Local\GDIPFONTCACHEV1.DAT
C:\WINDOWS\FONTS\TAHOMA.TTF
C:\WINDOWS\FONTS\TAHOMABD.TTF
C:\WINDOWS\FONTS\MICROSS.TTF
C:\WINDOWS\FONTS\MSJH.TTF
C:\WINDOWS\FONTS\MSYH.TTF
C:\WINDOWS\FONTS\MALGUN.TTF
C:\WINDOWS\FONTS\SEGOEUI.TTF
C:\WINDOWS\FONTS\MSGOTHIC.TTC
heading
C:\ProgramData\6cd7b088-ad43-47a9-9f65-96d8797bb92b\temp
C:\Users\win7\AppData\Local\Temp\~nsuA.tmp\Au_.exe
C:\Users\win7\AppData\Local\Temp\nst9EBA.tmp
C:\Users\win7\AppData\Local\Temp\is-Q70NF.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-6PKQL.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-6PKQL.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-6PKQL.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Roaming
C:\Users\win7\AppData\Roaming\Microsoft\desktop.ini
C:\Users\win7\AppData\Roaming\Microsoft
C:\Users\win7\AppData\Roaming\Microsoft\Windows
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu
C:\\logs\LSI-Log 04-04-2016 21-40-38-817.txt
C:\\games_new.db
C:\\login_screens.db
C:\Windows\SysWOW64\ntdll.jdbg
C:\Windows\syswow64\kernel32.jdbg
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\gdiplus.jdbg
C:\CFVS_HookDll.jdbg
C:\Windows\syswow64\USER32.jdbg
C:\Windows\syswow64\KERNELBASE.jdbg
C:\Documents and Settings
C:\Users\win7\AppData\Local\Temp\sample.madExcept\bugreport.txt
C:\\settings.ini
\\.\PhysicalDrive0
\\.\Scsi0:
\\.\Scsi1:
\\.\Scsi2:
\\.\Scsi3:
\\.\Scsi4:
\\.\Scsi5:
\\.\Scsi6:
\\.\Scsi7:
\\.\Scsi8:
\\.\Scsi9:
\\.\Scsi10:
\\.\Scsi11:
\\.\Scsi12:
\\.\Scsi13:
\\.\Scsi14:
\\.\Scsi15:
C:\Users\win7\AppData\Local\Temp\setup.exe
\\.\pipe\OperaCrashReporter1724
C:\installer_prefs.json
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160404223549.log
\\.\C:
\\.\D:
C:\Users\win7\AppData\Local\Temp\Opera Installer\installer.lck
\??\C:\Windows\SysWOW64\ieframe.dll
http://www.opera.com/download/get/?partner=www&opsys=Windows
C:\Program Files\Internet Explorer\iexplore.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_A7467B47637944C1E4B4025C763E391F
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0270780F846F08BEFE0DD8112D932FEF
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5AB
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E4F76C0C82655FD6506668127FA0ACD1_F6AB1C86FB0C74897AC7F2CB403CFB96
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E4F76C0C82655FD6506668127FA0ACD1_CDD1BCAFC964EE6D17D60D9802FE2583
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D0EAFE99DD0474CD3DF1720DC4B3759
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C911EABD82D65947049C32F9037AA0E0
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E4F76C0C82655FD6506668127FA0ACD1_F6AB1C86FB0C74897AC7F2CB403CFB96
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160404223548.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\Opera_36.0.2130.59_Setup[1].exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_3F584A3392BB586FC541F0F81FC9D443
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2659C1A560AB92C9C29D4B2B25815AE8
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\idp.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\innocallback.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\isslideshow.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\ISDone.dll
C:\ProgramData\Battle.net\Setup\wow\Logs\battle.net-setup-20160404T200611.272500.log
C:\ProgramData\TEMP\RAIDTest
\\.\PHYSICALDRIVE0
C:\Users\win7\AppData\Local\Temp\7D148547.TMP
C:\Users\win7\AppData\Local\Temp\A6E38D5E1DD80701.TMP
\\.\SIce
\\.\NTICE
\\.\SIWDEBUG
\\.\SIWVID
C:\Users\win7\AppData\Local\Temp\wbxtra_04042016_233145.wbt
C:\setup.ini
0x0000.ini
C:\sample.config
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\machine.config
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch
C:\Windows\assembly\NativeImages_v2.0.50727_32\index1c2.dat
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\696F3DE637E6DE85B458996D49D759AD
C:\Users\win7\AppData\Local\Temp\nsd8044.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\isslideshow.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\ISDone.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\isgsg.dll
C:\Users\win7\AppData\Local\Temp\is-NPA5Q.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-JI6CP.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-JI6CP.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-JI6CP.tmp\_isetup\_shfoldr.dll
C:\Users\Public\Desktop\CarboniteSetup.log
C:\Users\win7\AppData\Local\Temp\CrbD7ED.tmp
.\
C:\Windows\system32\ieframe.dll
css\kermit\images\ui-bg_flat_0_aaaaaa_40x100.png
css\kermit\images\ui-bg_flat_100_000000_40x100.png
css\kermit\images\ui-bg_flat_75_ffffff_40x100.png
css\kermit\images\ui-bg_flat_95_fef1ec_40x100.png
css\kermit\images\ui-bg_glass_50_708f11_1x400.png
css\kermit\images\ui-bg_glass_50_829a39_1x400.png
css\kermit\images\ui-bg_glass_55_fff9d7_1x400.png
css\kermit\images\ui-bg_highlight-hard_100_b8bea7_1x100.png
css\kermit\images\ui-bg_inset-hard_65_b8bcae_1x100.png
css\kermit\images\ui-icons_222222_256x240.png
css\kermit\images\ui-icons_2e83ff_256x240.png
css\kermit\images\ui-icons_333333_256x240.png
css\kermit\images\ui-icons_cd0a0a_256x240.png
css\kermit\images\ui-icons_ffffff_256x240.png
css\kermit\jquery-ui-1.8.13.custom.css
css\PIE.htc
css\smoothness\images\ui-bg_flat_0_aaaaaa_40x100.png
css\smoothness\images\ui-bg_flat_75_ffffff_40x100.png
css\smoothness\images\ui-bg_glass_55_fbf9ee_1x400.png
css\smoothness\images\ui-bg_glass_65_ffffff_1x400.png
css\smoothness\images\ui-bg_glass_75_dadada_1x400.png
css\smoothness\images\ui-bg_glass_75_e6e6e6_1x400.png
css\smoothness\images\ui-bg_glass_95_fef1ec_1x400.png
css\smoothness\images\ui-bg_highlight-soft_75_cccccc_1x100.png
css\smoothness\images\ui-icons_222222_256x240.png
css\smoothness\images\ui-icons_2e83ff_256x240.png
css\smoothness\images\ui-icons_454545_256x240.png
css\smoothness\images\ui-icons_888888_256x240.png
css\smoothness\images\ui-icons_cd0a0a_256x240.png
css\smoothness\jquery-ui-1.8.12.custom.css
fonts\carbonite-webfont.eot
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\unknownprotocol[1]
fonts\carbonite_bold-webfont.eot
fonts\carbonite_light-webfont.eot
html\dynamic\MarketingPanel.html
html\dynamic\mobileaccess-sm.png
html\dynamic\NoMirrorImage.html
i\access.png
i\arrow-less.png
i\arrow-more.png
i\backup-manual-new-german.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\ErrorPageTemplate[1]
i\backup-manual-new.png
i\bullet-green.png
i\button-backs.png
i\buttonFade30.png
i\cancelX.png
i\carboniteTargetDrivePlug.png
i\carb_logo_large.png
i\checkmark.gif
i\clouds.png
i\cross.png
i\deleted-files.png
i\dots-donut-folder-win.png
i\dots-grn.png
i\dots-none-file-win.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\errorPageStrings[1]
i\dots-ylw-file.png
i\dots.png
i\download_icon.png
i\ehd_icon.png
i\ethernet.png
i\firewall.png
i\icon-alert.png
i\icon-autobackup.png
i\icon-check-lg.png
i\icon-check-sm.png
i\icon-computer-type.png
i\icon-continuous.png
i\icon-encryption.png
i\icon-NO-ehd.png
i\icon-NO-exe.png
i\icon-NO-largefile.png
i\icon-NO-video.png
i\icon-nobackup.png
i\icon-pushpin.png
i\icon-redx-lg.png
i\icon-redx-sm.png
i\icon-schedule.png
i\icon-YES-documents.png
i\icon-YES-email.png
i\icon-YES-music.png
i\icon-YES-photos.png
i\icon-YES-video.png
i\info16x16.png
i\installerTopGradient.png
i\leftnavBg.png
i\lid.png
i\logo.png
i\mobileaccess-sm-new.png
i\mobileaccess-sm.png
i\online-settings-icons.png
i\pbar-ani-green.gif
i\pbar-ani.gif
i\pbar-full.png
i\pendingfiles.png
i\plug.png
C:\Windows\SysWOW64\mshtml.tlb
i\programs.png
i\question16x16.png
i\red_x.png
i\restore-browse.png
i\restore-cancel.png
i\restore-cancelled.png
i\restore-complete-error.png
i\restore-complete-success.png
i\restore-files-lg.png
i\restore-full-lg.png
i\restore-full.png
i\restore-migrate.png
i\restore-power.png
i\restore-priority-add.png
i\restore-priority-added.png
i\restore-priority.png
i\restore-review-files.png
i\restore-review-time.png
i\restore-review-useraccounts.png
i\restore-search.png
i\restore-severe.png
i\restore-sleep.png
i\restore-step-background.png
i\restore-success.png
i\restore-warning.png
i\right-click-explorer-german.png
i\right-click-explorer.png
i\setup-automatic.png
i\setup-custom.png
i\sleep.png
i\spinner_16.gif
i\sprite-client.png
i\sprite-restore.png
i\ss-icon.png
i\support_getting-started.png
i\support_how-to-guides.png
i\support_troubleshooting.png
i\support_video-tutorials.png
i\type-computer.png
i\type-laptop.png
i\type-server.png
i\users.gif
i\versions.png
i\vRule_ccdc9c.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\httpErrorPagesScripts[1]
i\warning24x24.png
i\windows-icon.png
images\addfile.png
images\alert.png
images\alert_titlebar.jpg
images\Backgrounds\background_header.jpg
images\Backgrounds\table_header.png
images\backup-sets.png
images\BackupDrive\BackupPending.ico
images\BackupDrive\BackupRoot.ico
images\BackupDrive\bar_logo.jpg
images\BackupDrive\bar_tile.jpg
images\BackupDrive\context-menu.ico
images\BackupDrive\overlay-green.ico
images\BackupDrive\overlay-partial.ico
images\BackupDrive\overlay-yellow.ico
images\BackupDrive\prop-gray.bmp
images\BackupDrive\prop-green.bmp
images\BackupDrive\prop-multi.bmp
images\BackupDrive\prop-partial.bmp
images\BackupDrive\prop-yellow.bmp
images\BackupDrive\region_backup.jpg
images\BackupDrive\region_help.jpg
images\BackupDrive\region_status.jpg
images\BackupDrive\RestoreComplete.ico
images\BackupDrive\RestoreError.ico
images\BackupDrive\RestorePending.ico
images\BackupDrive\RestoreRoot.ico
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\info_48[1]
images\BackupDrive\Root.ico
images\BackupDrive\watermark.png
images\bg_innercontent_sidepanel.png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\bullet[1]
images\breadcrumb-selected.gif
images\breadcrumb.gif
images\buttons\gray-button.png
images\buttons\large-gray-button.png
images\buttons\primary-button.png
images\buttons\remove.gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\background_gradient[1]
images\buttons\secondary-button.png
images\buttons\upgrade.gif
images\buttons\video.gif
images\checkmark.gif
images\context-menu.png
images\dots.png
images\ehd-sample.jpg
images\FileSelector\basic-hover.png
images\FileSelector\basic-tab.png
images\FileSelector\excluded-hover.png
images\FileSelector\excluded-tab.png
images\FileSelector\folder-hover.png
images\FileSelector\folder-tab.png
images\FileSelector\tab-selected.png
images\FileSelector\tab-unselected.png
images\folder.png
images\forbidden.png
images\green_donut.png
images\gr_arrow_bull.png
images\Headers\carb_logo_large.png
images\Headers\carb_logo_small.png
images\Headers\closebox_default.png
images\Headers\closebox_hover.png
images\Headers\closebox_onclick.png
images\Headers\header_bg_large.png
images\Headers\header_bg_med.png
images\Headers\header_bg_small.png
images\help.png
images\icon_chat.jpg
images\InfoCenter\application.ico
images\InfoCenter\BackingUp.png
images\InfoCenter\Complete.png
images\InfoCenter\Error.png
C:\WINDOWS\FONTS\WINGDING.TTF
images\InfoCenter\PausedOrDisabled.png
images\InfoCenter\Restoring.png
images\InfoCenter\Search.png
images\InfoCenter\spinner_16.gif
images\InfoCenter\ssl_lock.ico
images\InfoCenter\Waiting.png
images\InfoCenter\Warning.png
images\information.png
images\install-video-bg.png
images\Machines\blue-box-b-border.png
images\Machines\blue-box-l-border.png
images\Machines\blue-box-lbcorner.png
images\Machines\blue-box-ltcorner.png
images\Machines\blue-box-r-border.png
images\Machines\blue-box-rbcorner.png
images\Machines\blue-box-rtcorner.png
images\Machines\blue-box-t-border.png
images\Machines\blue-box.png
images\Machines\desktop.jpg
images\Machines\desktop_small.png
images\Machines\green-box-b-border.png
images\Machines\green-box-l-border.png
images\Machines\green-box-lbcorner.png
images\Machines\green-box-ltcorner.png
images\Machines\green-box-r-border.png
images\Machines\green-box-rbcorner.png
images\Machines\green-box-rtcorner.png
images\Machines\green-box-t-border.png
images\Machines\green-box.png
images\Machines\laptop.jpg
images\Machines\laptop_small.png
images\Machines\mac.png
images\Machines\mac_small.png
images\Machines\server.jpg
images\Machines\server_small.png
images\Machines\white-box-b-border.png
images\Machines\white-box-l-border.png
images\Machines\white-box-lbcorner.png
images\Machines\white-box-ltcorner.png
images\Machines\white-box-r-border.png
images\Machines\white-box-rbcorner.png
images\Machines\white-box-rtcorner.png
images\Machines\white-box-t-border.png
images\Machines\white-box.png
images\no_dot.png
images\pb_inner_left.png
images\pb_inner_mid.png
images\pb_inner_right.png
images\pb_outer_left.png
images\pb_outer_mid.png
images\pb_outer_right.png
images\red_x.png
images\Restore\checkmark.png
images\Restore\chunkback.JPG
images\Restore\date.gif
images\Restore\drive.gif
images\Restore\OtherFiles.gif
images\Restore\restore-mgr-4steps-bg.png
images\Restore\restore-mgr-help-bg.png
images\Restore\restore-tabs-body-bg.png
images\Restore\RestoreCompleteSuccess.png
images\Restore\RestoredPriorityFiles.png
images\Restore\RestoreReport.png
images\Restore\step-center.gif
images\Restore\step-mid.gif
images\Restore\triangle_down.gif
images\Restore\triangle_rt.gif
images\Restore\triangle_up.gif
images\Restore\users.gif
images\Restore\users_small.gif
images\Restore\user_large.png
images\Restore\user_medium.png
images\Restore\user_small.png
images\Restore\version.png
images\Restore\wait.gif
images\Restore\wait16.gif
images\Restore\Warning.png
images\right-click-explorer.png
images\Setup\application.ico
images\Sidebar\sidebar_about.jpg
images\Sidebar\sidebar_about_down.jpg
images\Sidebar\sidebar_about_over.jpg
images\Sidebar\sidebar_backup.jpg
images\Sidebar\sidebar_backup_down.jpg
images\Sidebar\sidebar_backup_over.jpg
images\Sidebar\sidebar_buynow.jpg
images\Sidebar\sidebar_options.jpg
images\Sidebar\sidebar_options_down.jpg
images\Sidebar\sidebar_options_over.jpg
images\Sidebar\sidebar_restore.jpg
images\Sidebar\sidebar_restore_down.jpg
images\Sidebar\sidebar_restore_over.jpg
images\Sidebar\sidebar_support.jpg
images\Sidebar\sidebar_support_down.jpg
images\Sidebar\sidebar_support_over.jpg
images\Sidebar\sidebar_tile.png
images\Sidebar\sidebar_tile_top.png
images\solid_gr_dot.png
images\switch\slider_arrow_left.png
images\switch\slider_arrow_right.png
images\switch\slide_base_left.png
images\switch\slide_base_right.png
images\tabs\tab_active.gif
images\tabs\tab_inactive.jpg
images\titlebar_slice.jpg
images\tooltiparrow.gif
images\trashCan.png
images\tray-yellow.gif
images\Tree\cb_checked.jpg
images\Tree\cb_clear.jpg
images\Tree\cb_mixed.jpg
images\Tree\collapsed.jpg
images\Tree\expanded.jpg
images\Tree\fl_collapsed.jpg
images\Tree\fl_expanded.jpg
images\Tree\folder.jpg
images\Tree\MacFolder.png
images\Tree\MacFolderORG.png
images\Tree\selfolder.jpg
images\Tree\sel_collapsed.jpg
images\Tree\sel_expanded.jpg
images\Tree\tris_checked.jpg
images\Tree\tris_checkedmixed.jpg
images\Tree\tris_unchecked.jpg
images\Tree\tris_uncheckedmixed.jpg
images\yellow_dot.png
js\account.js
js\alert.js
js\backup.js
js\badge.js
js\buyFeature.js
js\chatFeature.js
js\config.js
js\displayinfo.js
js\email.js
js\functions.js
js\help.js
js\index.js
js\jquery-1.6.1.min.js
js\jquery-ui-1.8.13.custom.min.js
js\jquery.calendrical.js
js\jquery.json-2.2.min.js
js\jquery.placeholder.min.js
js\jquery.tooltip.min.js
js\jquery.ui.tooltip.js
js\localbackup.js
js\navigation.js
js\OnOffSwitch.Class.js
js\options.js
js\restore.js
js\restorepriority.js
js\restorestatus.js
js\restoreusers.js
js\schedule.js
js\setupmirrorimage.js
js\swfobject.js
js\uitests.js
js\wait.js
scripts\alert-account-disabled.js
scripts\alert-backup-failed.js
scripts\alert-backup-folders-discovered.js
scripts\alert-backup-overdue.js
scripts\alert-backup-overquota.js
scripts\alert-general.js
scripts\alert-mirror-image.js
scripts\alert-missing-files.js
scripts\alert-missing-networkdrive.js
scripts\alert-missing-volumes.js
scripts\alert-no-files-selected.js
scripts\alert-offline.js
scripts\alert-ops-message.js
scripts\alert-paused.js
scripts\alert-recover-mode-reminder.js
scripts\alert-recover-mode.js
scripts\alert-restore-file-deleted.js
scripts\alert-service-disabled.js
scripts\alert-sub-expired.js
scripts\alert-upgrade-available.js
scripts\BackupSearcher.class.js
scripts\BaseSearcher.Class.js
scripts\Box.Class.js
scripts\ButtonFocusColor.js
scripts\Buttons.js
scripts\Calendar.js
scripts\CarboniteDrive.js
scripts\CarboniteSetup.js
scripts\ColumnInfo.Class.js
scripts\CommonFunctions.js
scripts\ComputerDescription.js
scripts\ConfirmEraseVolume.js
scripts\Dictionary.Class.js
scripts\DomHelper.js
scripts\DragAndDrop.js
scripts\DragInfo.Class.js
scripts\DragRow.Class.js
scripts\flash\AC_OETags.js
scripts\flowplayer\flowplayer-3.1.4.min.js
scripts\flowplayer\flowplayer.controls-3.1.5.swf
scripts\flowplayer\flowplayer.unlimited-3.1.5.swf
scripts\Flyout.Class.js
scripts\InfoCenter-Email.js
scripts\InfoCenter-Log.js
scripts\InfoCenter-Shutdown.js
scripts\InfoCenter-tooltips.js
scripts\Installation.js
scripts\LeafCollection.Class.js
scripts\lightbox.js
scripts\LocalBackup.Classes.js
scripts\localbackup.js
scripts\Logging.js
scripts\MachineRecord.Class.js
scripts\MessageBox.js
scripts\MissingFileList.js_
scripts\NotReady.js
scripts\NumberFormat.js
scripts\objectJSON.js
scripts\OnOffSwitch.js
scripts\popup-backup-within-quota.js
scripts\PrivateKey.js
scripts\ProgressMeter.Class.js
scripts\prototype.js
scripts\registration-backedup.js
scripts\Registration-Pages.js
scripts\registration-recovery.js
scripts\Restore.js
scripts\RestoreCore.js
scripts\RestoreFiles.js
scripts\RestoreSearchSupport.js
scripts\RestoreStatus.js
scripts\RestoreWizard-ChooseUsers.js
scripts\RestoreWizard-PriorityFiles.js
scripts\RestoreWizard-PriorityQuestion.js
scripts\RestoreWizard-Review.js
scripts\RestoreWizard-Welcome.js
scripts\RowDataAccess.Class.js
scripts\Schedule.Class.js
scripts\scriptaculous\builder.js
scripts\scriptaculous\controls.js
scripts\scriptaculous\dragdrop.js
scripts\scriptaculous\effects.js
scripts\scriptaculous\prototype.js
scripts\scriptaculous\scriptaculous.js
scripts\scriptaculous\slider.js
scripts\scriptaculous\unittest.js
scripts\SearchOptions.Class.js
scripts\ServiceInterconnect.Class.js
scripts\ServiceInterconnect.js
scripts\Slider.Class.js
scripts\Sorting.js
scripts\String.Class.js
scripts\support-offline.js
scripts\Support.js
scripts\Table.Class.js
scripts\tests\CommonFunctions-Tests.js
scripts\tests\localbackup-Tests.js
scripts\tests\ProgressMeter.Class-Tests.js
scripts\tests\Testing.htm
scripts\tests\Testing.js
scripts\tests\Tests.js
scripts\Tooltips.js
scripts\trapError.js
scripts\TreeControl.js
scripts\TreeNode.Class.js
scripts\TreeNodeStyle.Class.js
scripts\vars.js
scripts\VersionGetter.Class.js_
scripts\__About__.js
scripts\__Accordian.Class__.js
scripts\__CarboniteInfo__.js
scripts\__FileSelector__.js
scripts\__InfoCenter-Alerts__.js
scripts\__InfoCenter-Nav__.js
scripts\__InfoCenter-Options__.js
scripts\__InfoCenter-Status__.js
scripts\__Options__.js
scripts\__Schedule__.js
scripts\__Status__.js
scripts\__Wait__.js
ScriptTests.txt
ShowAll.txt
tray-icons\ellipsis.ico
tray-icons\green-low.ico
tray-icons\green.ico
tray-icons\paused.ico
tray-icons\red.ico
tray-icons\restoring.ico
CarboniteNSE.strings
CarboniteService.strings
CarboniteSetup.strings
CarboniteUI.strings
css\adtile.css
css\backup.css
css\buttons.css
css\calendrical.css
css\eula.css
css\fileselector.css
css\help.css
css\IE10lteSpecified.css
css\InfoCenter.css
css\install.css
css\Installation.css
css\lightbox.css
css\OnOffSwitch.css
css\restore.css
css\restoreManager.css
css\RoundedBox.css
css\Setup.css
css\style.css
css\TreeStyles.css
html\account.html
html\add-remove-files-popup.htmi
html\alert-account-disabled-by-plan-change.htm
html\alert-account-disabled.htm
html\alert-backup-failed.htm
html\alert-backup-folders-discovered.htm
html\alert-backup-overdue.htm
html\alert-backup-overquota.htm
html\alert-mirror-image-db-repair-failed.htm
html\alert-missing-files.htm
html\alert-missing-networkdrive.htm
html\alert-missing-volumes.htm
html\alert-multiple-rollbacks.htm
html\alert-no-files-selected.htm
html\alert-no-mirror-image-snapshot.htm
html\alert-ops-message.htm
html\alert-paused.htm
html\alert-recover-mode-exit-reminder.htm
html\alert-recover-mode.htm
html\alert-restore-file-deleted.htm
html\alert-restore-resumed.htm
html\alert-rollback-success.htm
html\alert-service-disabled.htm
html\alert-sub-expired.htm
html\alert-unfreeze-popup.htm
html\alert-unfreeze.htm
html\alert-upgrade-available.htm
html\AlertHeader.htmi
html\autobackup.htmi
html\backup-settings-popup.htmi
html\backup.html
html\Carbonite-EULA.htm
html\Carbonite-Setup.htm
html\CarboniteDrive-BackupPending.htm
html\CarboniteDrive-BackupRoot.htm
html\CarboniteDrive-Root.htm
html\CreateMachineDescription.htmi
html\DateFilter.htmi
html\designPatterns.html
html\encryptauto.htmi
html\FileSelector-Exclusions.htmi_
html\frozen-descr-and-tooltip.htmi
html\help.html
html\index.html
html\InfoCenter-CompatibleSW.htm
html\InfoCenter-Log.htm
html\install-phase-25.htmi
html\install-phase-35.htmi
html\install-phase-encryption.htmi
html\install-phase-manualbackup.htmi
html\install-phase-review.htmi
html\install-phase-scanned.htmi
html\install-phase-scanning.htmi
html\install-phase-schedule.htmi
html\install-phase-scope-auto.htmi
html\install-phase-scope-custom.htmi
html\install-phase-scope.htmi
html\install-phase-what.htmi
html\Installation.htm
html\localbackup.html
html\MachineListTemplate.htmi
html\MessageBox.htm
html\MessageBox2.htm
html\mm-no-files-selected.htm
html\mm-sub-expired.htm
html\NameFilter.htmi
html\NotReady.htm
html\OnOffSwitch.htmi
html\PopupHeader.htmi
html\recommendations.htmi
html\registration-backedup.htm
html\restore.html
html\restoreComplete.html
html\RestoreFilesBottom.htmi
html\RestoreFilesTop.htmi
html\RestoreMessages.htmi
html\RestoreReportStatic.htm
html\restoresearch.html
html\RWiz-AllFiles.html
html\Rwiz-Footer.htmi
html\RWiz-PriorityQuestion.html
html\RWiz-PrioritySelect.html
html\RWiz-RestoreStatus.html
html\RWiz-Review.html
html\RWiz-SelectUserAccounts.html
html\RWiz-Welcome.html
html\schedulewidgets.htmi
html\settings.html
html\setUpMirrorImage.html
html\snapshotHistory.html
html\uitests.html
html\unfreeze-and-tooltip.htmi
html\vars.htm
skin.settings
C:\Users\win7\AppData\Local\Temp\CrbD7ED\CarboniteSetup.strings
C:\Users\win7\AppData\Local\Temp\CrbD7ED\skin.settings
C:\Users\Public
C:\Users\Public\Desktop
C:\Users\Public\Desktop\Carbonite Setup.log
C:\Users\win7\AppData\Local\Temp\CrbD7ED
C:\Users\win7\AppData\Local\Temp\CrbD7ED\html
C:\Users\win7\AppData\Local\Temp\CrbD7ED\html\Carbonite-Setup.htm
C:\Users\win7\AppData\Local\Temp\CrbD7ED\css\kermit\jquery-ui-1.8.13.custom.css
C:\Users\win7\AppData\Local\Temp\CrbD7ED\css\style.css
C:\Users\win7\AppData\Local\Temp\CrbD7ED\css\install.css
C:\Users\win7\AppData\Local\Temp\CrbD7ED\js\jquery-1.6.1.min.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\scripts\ProgressMeter.Class.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\scripts\CarboniteSetup.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\scripts\CommonFunctions.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\scripts\DomHelper.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\scripts\ServiceInterconnect.Class.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\js\navigation.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\js\jquery-ui-1.8.13.custom.min.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\js\displayinfo.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\js\chatFeature.js
C:\Users\win7\AppData\Local\Temp\CrbD7ED\i\carb_logo_large.png
C:\Users\win7\AppData\Local\Temp\CrbD7ED\i\clouds.png
C:\Users\win7\AppData\Local\Temp\CrbD7ED\i\access.png
C:\Windows\system32\spool\drivers\color\sRGB Color Space Profile.icm
C:\WINDOWS\FONTS\ARIAL.TTF
C:\Windows\System32\msxml3.dll\1
C:\Windows\System32\msxml3.dll
C:\WINDOWS\FONTS\ARIALBD.TTF
C:\Users\win7\AppData\Local\Microsoft
C:\Users\win7\AppData\Local\Microsoft\Windows
C:\Users\win7\AppData\Local\Microsoft\Windows\History\desktop.ini
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\ISDone.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\b2p.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\botva2.dll
C:\Users\win7\AppData\Local\Temp\apm458A.tmp
C:\Users\win7\AppData\Local\Temp\is-83ER6.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-E83SQ.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-E83SQ.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-E83SQ.tmp\_isetup\_shfoldr.dll
C:\ProgramData\78a595fd-df95-40de-93ec-d80a00f25811\temp
C:\Users\win7\AppData\Local\Temp\{751F51AF-F47E-49A8-B05E-0D0463F62F92}\iDisplaySetupX64.msi
C:\Users\win7\AppData\Local\Temp\\~DF1101E0F9975274AF.TMP
\\.\ATKACPI
C:\ProgramData\HPConfiguration.xml
C:\ProgramData\GEN3BrightnessLevel.INI
C:\Windows\inf\oem0.inf
C:\Windows\inf\oem1.inf
C:\Windows\inf\oem2.inf
C:\Windows\inf\oem3.inf
C:\Windows\inf\oem4.inf
C:\Windows\inf\oem5.inf
C:\Users\win7\AppData\Local\Temp\\rap1107234\RapportSetup-Full.msi.cmp
C:\Users\win7\AppData\Local\Temp\\rap1107234\RapportSetup-Full.msi
C:\Windows\system32\wbem\XSL-Mappings.xml
CONIN$
C:\Windows\system32\wbem\\texttable.xsl
C:\Windows\system32\wbem\texttable.xsl
C:\Users\win7\AppData\Local\Temp\wmicosget.andy.txt
C:\Users\win7\AppData\Local\Temp\osbuild.andy.txt
\??\C:\Windows\system32\EhStorShell.dll
C:\Users\win7\Desktop
\\.\PIPE\samr
C:\desktop.ini
\\.\VBoxGuest
\\.\VBoxMiniRdrDN
\\.\PIPE\DAV RPC SERVICE
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Network Shortcuts\desktop.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Network Shortcuts
C:\PerfLogs
C:\Users\win7\AppData\Roaming\Andy\HandyAndy\HandyAndy.ini
C:\ProgramData\c00fd789-4044-4a32-8a4f-7d731dbdc0d1\temp
C:\Users\win7\AppData\Local\Temp\GLCCD9A.tmp
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\services.dll
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp\InstallOptions.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I8kfanGUI\Uninstall.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I8kfanGUI\I8kfanGUI.lnk
C:\Users\win7\Desktop\I8kfanGUI.lnk
C:\ProgramData\NortonInstaller\Logs\2016-04-05-06h10m09s\NortonInstall-2016-04-05-06h10m09s.log
C:\Users\win7\AppData\Local\Temp\is-G7HL1.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-G7HL1.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-G7HL1.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-PBGS6.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-PBGS6.tmp\_isetup\_shfoldr.dll
C:\ProgramData\343be488-3453-44cf-82ec-f9b6522a0729\temp
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\components.ini
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp\ServicesHelper.dll
C:\Users\win7\AppData\Local\Temp\is-KFOOK.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-KFOOK.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-KFOOK.tmp\_isetup\_shfoldr.dll
C:\Windows\system32\l_intl.nls
C:\Windows\assembly\pubpol1.dat
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
C:\Users\win7\AppData\Local\Temp\is-GRLC0.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-TIHN7.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-TIHN7.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-TIHN7.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup\cssstart.exe
C:\WINDOWS\FONTS\SEGOEUIB.TTF
C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup\css_installer.msi
C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup\cmdhtml.dll
C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup
C:\Users\win7\AppData\Local\Temp\C328.tmp
C:\Users\win7\AppData\Local\Temp\C3F4.tmp
C:\Users\win7\AppData\Local\Temp\C404.tmp
C:\Users\win7\AppData\Local\Temp\C425.tmp
C:\Users\win7\AppData\Local\Temp\C435.tmp
C:\Users\win7\AppData\Local\Temp\C436.tmp
C:\Users\win7\AppData\Local\Temp\VideoPadCounts.txt
C:\Users\win7\AppData\Local\Temp\VideoPadCache\b74__wt
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\YouTube%20480p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\YouTube%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\YouTube%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\YouTube%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\YouTube%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\Internet%20Video.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\Animated%20GIF.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\TV%20NTSC.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\TV%20PAL.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\Widescreen%20TV.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\HD%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\HD%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\HD%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\HD%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\PS3%20HD%20720.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\BlurayDataDiscPresets\PS3%20HD%201080.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\YouTube%20480p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\YouTube%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\YouTube%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\YouTube%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\YouTube%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\Internet%20Video.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\Animated%20GIF.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\TV%20NTSC.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\TV%20PAL.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\Widescreen%20TV.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\HD%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\HD%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\HD%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\HD%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\PS3%20HD%20720.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DVDDataDiscPresets\PS3%20HD%201080.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\YouTube%20480p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\YouTube%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\YouTube%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\YouTube%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\YouTube%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\Internet%20Video.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\Animated%20GIF.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\TV%20NTSC.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\TV%20PAL.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\Widescreen%20TV.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\HD%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\HD%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\HD%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\HD%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\PS3%20HD%20720.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\ComputerPresets\PS3%20HD%201080.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\YouTube%20480p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\YouTube%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\YouTube%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\YouTube%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\YouTube%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\Internet%20Video.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\Animated%20GIF.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\TV%20NTSC.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\TV%20PAL.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\Widescreen%20TV.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\HD%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\HD%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\HD%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\HD%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\PS3%20HD%20720.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\DropboxPresets\PS3%20HD%201080.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\YouTube%20480p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\YouTube%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\YouTube%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\YouTube%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\YouTube%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\Internet%20Video.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\Animated%20GIF.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\TV%20NTSC.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\TV%20PAL.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\Widescreen%20TV.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\HD%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\HD%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\HD%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\HD%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\PS3%20HD%20720.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\GoogleDrivePresets\PS3%20HD%201080.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\YouTube%20480p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\YouTube%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\YouTube%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\YouTube%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\YouTube%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\Internet%20Video.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\Animated%20GIF.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\TV%20NTSC.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\TV%20PAL.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\Widescreen%20TV.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\HD%20720p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\HD%201080p.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\HD%201440p%20%282K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\HD%202160p%20%284K%29.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\PS3%20HD%20720.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\StereoscopicPresets\PS3%20HD%201080.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\PortablePresets\iPod%20Classic.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\PortablePresets\iPhone%20%2F%20iPod%20Touch.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\PortablePresets\iPhone%204%20%2F%20iPad.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\PortablePresets\PSP.dat
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\PortablePresets\Mobile%20Phone.dat
C:\Users\win7\AppData\Local\Temp\_videopad_rl_win7
C:\Users\win7\AppData\Roaming\NCH Software\VideoPad\filters.dat
wdmaud.drv
C:\Users\win7\AppData\Local\Temp\VideoPad-2932-1\ffmpeg19.exe
C:\WINDOWS\FONTS\ARIALI.TTF
C:\WINDOWS\FONTS\ARIALBI.TTF
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Libraries
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Libraries\Videos.library-ms
C:\Users\Public\Videos\desktop.ini
\??\C:\Windows\system32\mssvp.dll
C:\Users\Public\Videos
C:\Users\win7\Links
C:\Users\win7\Videos
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Libraries\Music.library-ms
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Libraries\Documents.library-ms
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Libraries\Pictures.library-ms
C:\Users\win7\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
C:\Users\win7\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
C:\Users\win7\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
C:\Users\win7\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
C:\Users\win7\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
C:\Users\win7\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
\??\C:\Windows\system32\NetworkExplorer.dll
C:\Users\win7\Links\Desktop.lnk
C:\Users\win7\Links\Downloads.lnk
C:\Users\win7\Links\RecentPlaces.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini
C:\Setup.ini
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_E9915110418DBDEA47BB3BFCDB24CFF1
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_355DF12EAABE3F04A4C1AF592920E175
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_DA672CDE91C4CF0E03116314F8D92CC8
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6
CONOUT$
C:\Users\win7\AppData\Local\Temp\27E45Q0I\License.txt
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Gins.ini
C:\Users\win7\AppData\Local\Temp\27E45Q0I\App.ins
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Readme.txt
C:\Users\win7\AppData\Local\Temp\27E45Q0I\UnGins.exe
C:\Users\win7\AppData\Local\Temp\27E45Q0I\regsvr32.exe
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Gins.bmp
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Enu.lng
C:\USERS\WIN7\APPDATA\LOCAL\TEMP\27E45Q0I\GINS.INI
C:\Users\win7\AppData\Local\Temp\27E45Q0I\
C:\Windows\Fonts\desktop.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
C:\ProgramData
C:\ProgramData\Microsoft\desktop.ini
C:\ProgramData\Microsoft
C:\ProgramData\Microsoft\Windows
C:\ProgramData\Microsoft\Windows\Start Menu
C:\ProgramData\Microsoft\Windows\Start Menu\Programs
C:\USERS\WIN7\APPDATA\LOCAL\TEMP\27E45Q0I\ENU.LNG
C:\USERS\WIN7\APPDATA\LOCAL\TEMP\27E45Q0I\APP.INS
1.217.513.0_TO_1.217.613.0_MPASDLTA.VDM._P
1.217.513.0_TO_1.217.613.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\is-40VU3.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-40VU3.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Au_.exe
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome.zip
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Spigot29.zip
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/index.html
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/script.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/styles.css
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/bottomleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/bottomright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/check-icon.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/download-logo.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/green-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/grey-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/installer-bg.jpg
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/topleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/topright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Spigot29/img/windows-32x32.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/bottomleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/bottomright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/check-icon.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/download-logo.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/green-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/grey-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/installer-bg.jpg
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/topleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/topright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/img/windows-32x32.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/index.html
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/script.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Welcome/styles.css
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Common/jquery.min.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Common/json3.min.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Common/stats.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\MalwareProtection.zip
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Installation.zip
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/index.html
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/script.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/styles.css
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/bottomleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/bottomright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/download-logo.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/green-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/grey-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/installer-bg.jpg
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/pause-button.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/progressbar-left.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/progressbar-right.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/progressfilled-left.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/progressfilled-right.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/resume-button.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/stop-button.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/topleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/topright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Installation/img/windows-32x32.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/index.html
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/script.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/styles.css
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/bottomleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/bottomright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/check-icon.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/download-logo.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/green-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/grey-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/installer-bg.jpg
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/topleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/topright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\MalwareProtection/img/windows-32x32.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Finish.zip
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/index.html
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/script.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/styles.css
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/bottomleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/bottomright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/download-logo.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/green-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/grey-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/installer-bg.jpg
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/topleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/topright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\\Finish/img/windows-32x32.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\index.html
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\styles.css
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Common\jquery.min.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Common\json3.min.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Common\stats.js
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\script.js
C:\Windows\SysWOW64\Dxtmsft.dll
C:\Windows\SysWOW64\Dxtrans.dll
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\installer-bg.jpg
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\green-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\grey-btn.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\download-logo.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\topleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\topright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\bottomleft.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\bottomright.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\check-icon.png
C:\Users\win7\AppData\Local\Temp\9CC48D36-B2C1-4F53-9C82-B2E88AF889C2\Welcome\img\windows-32x32.png
C:\ProgramData\Battle.net\Setup\battle.net\Logs\battle.net-setup-20160405T120939.159539.log
C:\ProgramData\48ed1695-d484-472b-bd42-582714ef1368\temp
C:\ProgramData\d8986107-dff3-4565-a17b-637d7c3968d3\temp
C:\Users\win7\AppData\Local\Temp\nsj3E28.tmp\System.dll
C:\Program Files\TAP-Windows\bin\tapinstall.exe
C:\Program Files\TAP-Windows\driver\OemVista.inf
C:\Program Files\TAP-Windows\driver\tap0901.cat
C:\Program Files\TAP-Windows\driver\tap0901.sys
C:\Program Files\TAP-Windows\license.txt
C:\Program Files\TAP-Windows\icon.ico
C:\Users\win7\AppData\Local\Temp\nsj3E28.tmp\nsExec.dll
C:\Program Files\TAP-Windows\Uninstall.exe
C:\Users\win7\AppData\Local\Temp\nsr389A.tmp\nsExec.dll
C:\ProgramData\ZenVPN\config\zenvpn.json
C:\ProgramData\ZenVPN\config\list-zones.json
C:\Users\win7\AppData\Local\Temp\Setup Log File.log
C:\Windows\Temp\ljp1100inst.log
C:\properties.ini
C:\Users\win7\AppData\Local\Temp\TeamViewer\TeamViewer_.exe
C:\Users\win7\AppData\Local\Temp\nscBA33.tmp
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\TvGetVersion.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\Lizenz_TeamViewer_EN_unicode.txt
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\start_unicode.ini
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\advanced_unicode.ini
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp\linker.dll
\\?\C:\Windows\system32\Macromed\Flash\ss.sgn
\\?\C:\Windows\system32\Macromed\Flash\ss.cfg
\\?\C:\Windows\system32\Macromed\Flash\mms.cfg
\\?\C:\Windows\system32\mms.cfg
\\?\C:\Windows\system32\Macromed\Flash\oem.cfg
\\?\C:\Windows\system32\oem.cfg
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\CW3HZUHH
\\?\C:\Users\win7\.telemetry.cfg
\\?\C:\Users\win7\telemetry.cfg
C:\Users\win7\AppData\Local\Adobe\AIR\logs\Install.log
\\?\c:\users\win7\appdata\local\temp\airde3a.tmp\.airinstall.cfg
\\?\C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\setup.swf
\\?\C:\Users\win7\AppData\Roaming\Adobe\AIR\eulaAccepted
\\?\C:\ProgramData\Adobe\AIR\eulaAccepted
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#Security\FlashPlayerTrust\air.1.0.trust.cfg
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#Security\FlashPlayerTrust
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#Security
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player
\\?\C:\Users\win7\AppData\Roaming\Macromedia
\\?\C:\Users\win7\AppData\Roaming
\\?\C:\Users\win7\AppData\Local\Temp\flaF9B1.tmp
C:\Users\win7\AppData\Roaming\Macromedia
C:\Users\win7\AppData\Roaming\Macromedia\Flash Player
C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#Security
\\?\C:\Windows\system32\Macromed\Flash\FlashAuthor.cfg
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#Security\FlashAuthor.cfg
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\NKW6YNQT
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\NKW6YNQT\macromedia.com\support\flashplayer\sys\settings.sol
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\Adobe AIR Installer.exe
C:\Users\win7\AppData\Local\Temp\{391B75D5-6713-4AEF-ABD7-8FA8B896C1E9}\A4tech USB Mouse Quality Testing Program V6.0.msi
C:\Users\win7\AppData\Local\Temp\{391B75D5-6713-4AEF-ABD7-8FA8B896C1E9}\0x0409.ini
C:\Users\win7\AppData\Local\Temp\{391B75D5-6713-4AEF-ABD7-8FA8B896C1E9}\_ISMSIDEL.INI
./logs/error.log
C:\winrar.lng
\\?\C:\winrar.lng
C:\Users\win7\AppData\Roaming\WinRAR\version.dat
C:\Windows\System32
rarext.dll
\\?\C:\Windows\system32\rarext.dll
C:\Users\win7\AppData\Local\Temp\obhhelper.txt
C:\Users\win7\AppData\Local\Temp\ins.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\DynamicOfferScreen[1].htm
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\jquery-ui[1].css
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\jquery.min[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\jquery-ui-1.8.19.custom[1].css
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\jquery-ui.min[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\Setup_product_9525[1].exe
C:\Users\win7\AppData\Local\Temp\6_Offer_7.exe
C:\Users\win7\AppData\Local\Temp\aut2F61.tmp
C:\Users\win7\AppData\Local\Temp\sipaord
C:\Users\win7\AppData\Local\Temp\aut3A00.tmp
C:\Users\win7\AppData\Local\Temp\5895\5895.exe
C:\Users\c\AppData\Local\Temp\wrar531.exe
C:\Users\win7\AppData\Local\Temp\5895
C:\Users\win7\AppData\Local\Temp\7zS54D4.tmp\setup-stub.exe
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\bgintro.bmp
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\appname.bmp
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\clock.bmp
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\particles.bmp
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\pencil.bmp
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\InetBgDL.dll
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp\download.exe
C:\Users\win7\AppData\Local\Temp\7zS4C5A.tmp\setup-stub.exe
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\bgintro.bmp
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\appname.bmp
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\clock.bmp
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\particles.bmp
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\pencil.bmp
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\InetBgDL.dll
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp\download.exe
C:/lib/tcl8.5/encoding
C:/sample
C:/Users/win7/AppData/Local/Temp/BRE72E.tmp
C:/Users/win7/AppData/Local/Temp
C:/
C:/Users
C:/Users/win7
C:/Users/win7/AppData
C:/Users/win7/AppData/Local
C:/Users/win7/AppData/Local/Temp/be29e7f1-71ae-4703-50cb-1d52be512f51
C:/Users/win7/AppData/Local/Temp/be29e7f1-71ae-4703-50cb-1d52be512f51/msvcp60.dll
C:/Users/win7/AppData/Local/Temp/BRE7BB.tmp
C:/Users/win7/AppData/Local/Temp/BRE914.tmp
C:/Users/win7/AppData/Local/Temp/BRE944.tmp
C:/Users/win7/AppData/Local/Temp/BRE964.tmp
C:/Users/win7/AppData/Local/Temp/BREADC.tmp
C:/Users/win7/AppData/Local/Temp/bitrock_installer.log
/usr/share/zoneinfo
/usr/share/lib/zoneinfo
/usr/lib/zoneinfo
/usr/local/etc/zoneinfo
C:/Users/win7/AppData/Local/Temp/BREE19.tmp
C:/Users/win7/AppData/Local/Temp/BREEA7.tmp
C:/Users/win7/AppData/Local/Temp/BREEB8.tmp
C:/Users/win7/AppData/Local/Temp/BREF45.tmp
C:/Users/win7/AppData/Local/Temp/.bitrock
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/file-16px.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/folder-16px.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/leftImage.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/logoImage.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/msgbox-error.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/msgbox-info.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/msgbox-question.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/msgbox-warning.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/open_directory-16px.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/open_directory-16px_disabled.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/open_directory-16px_selected.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/open_project-16px.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/open_project-16px_disabled.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/open_project-16px_selected.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/splashImage.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/updir.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/wmImage.png
C:/Users/win7/AppData/Local/Temp/.bitrock/.tmp_1168_4195585/x01image_small.png
\\?\C:\Users\win7\AppData\Local\Temp\.bitrock\.tmp_1168_4195585\wmImage.png
\\?\C:\Users\win7\AppData\Local\Temp\.bitrock\.tmp_1168_4195585\logoImage.png
\\?\C:\Users\win7\AppData\Local\Temp\.bitrock\.tmp_1168_4195585\leftImage.png
\\?\C:\Users\win7\AppData\Local\Temp\.bitrock\.tmp_1168_4195585\splashImage.png
\\?\C:\Users\win7\AppData\Local\Temp\.bitrock\.tmp_1168_4195585\open_directory-16px.png
\??\C:\Windows\system32\mmcshext.dll
C:\Windows\system32\en-US\erofflps.txt
C:\Users\win7\AppData\Local\Temp\WER6F34.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DB87D2AB058205E5452E4516D5631B
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3151BAC9462B3E2DEE2326609B77DE7E
https://www.mql5.com/?utm_campaign=WebInstaller&utm_medium=special&utm_source=installer
SolScore.bin
ClubList.BIN
C:\Users\win7\AppData\Local\Temp\toolbar_log.txt
1.217.565.0_TO_1.217.666.0_MPASDLTA.VDM._P
1.217.565.0_TO_1.217.666.0_MPAVDLTA.VDM._P
C:\Windows\System32\msiexec.exe
C:\Users\win7\AppData\Local\Temp\is-BUEVH.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-PH7AV.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-PH7AV.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-PH7AV.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\Autodesk-WebInstall3StubGUI-execution.log
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_DF4CA81DC775CDA9B3214BDB5B55900E
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40C68D5626484A90937F0752C8B950AB
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_CC1689C2A9A5CB35265F3C2516751959
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EDCF682921FE94F4A02A43CD1A28E6B
C:\Users\win7\AppData\Local\Temp\is-V9HJD.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-V9HJD.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-V9HJD.tmp\bassmusic.dll
C:\ProgramData\MPK\S0000
C:\key.bin
C:\ProgramData\MPK\M0000.
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\splash.jpg
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\newadvsplash.dll
C:\Users\win7\AppData\Local\Temp\\~DF1FADEE34CDD79095.TMP
C:\sample\install.cfg
C:\Intel\Logs\IntelAMT.log
C:\Users\win7\AppData\Local\Temp\mdmB1E5.tmp
\\?\hid#vid_80ee&pid_0021#6&e993e07&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\B2MG66M2
C:\Users\win7\AppData\Local\Temp\FAPB30F.tmp
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\ZN534222
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\ZN534222\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\win7\Intel\Logs\IntelRST.log
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\Resource.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\Resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\license.txt
C:\Users\win7\AppData\Local\Temp\000B1DF2.log
C:\Users\win7\AppData\Local\Temp\INH728~1\css\ie6_main.css
C:\Users\win7\AppData\Local\Temp\INH728~1\css\main.css
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\browse.css
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\button.css
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\checkbox.css
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\images\button-bg.png
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\images\progress-bg-corner.png
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\images\progress-bg.png
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\images\progress-bg2.png
C:\Users\win7\AppData\Local\Temp\INH728~1\css\sdk-ui\progress-bar.css
C:\Users\win7\AppData\Local\Temp\INH728~1\csshover3.htc
C:\Users\win7\AppData\Local\Temp\INH728~1\form.bmp.Mask
C:\Users\win7\AppData\Local\Temp\INH728~1\images\BG.jpg
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Close.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Color_Button.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Color_Button_Hover.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Grey_Button.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Grey_Button_Hover.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Loader.gif
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Pause_Button.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Progress.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\ProgressBar.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Quick_Specs.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\Resume_Button.png
C:\Users\win7\AppData\Local\Temp\INH728~1\images\sponsored.png
C:\Users\win7\AppData\Local\Temp\INH728~1\locale\DE.locale
C:\Users\win7\AppData\Local\Temp\INH728~1\locale\EN.locale
C:\Users\win7\AppData\Local\Temp\INH728~1\locale\ES.locale
C:\Users\win7\AppData\Local\Temp\INH728~1\locale\FR.locale
C:\Users\win7\AppData\Local\Temp\INH728~1\locale\JA.locale
C:\Users\win7\AppData\Local\Temp\INH728~1\locale\PT.locale
\\.\pipe\0S1P1R2Y1C1P1Q0D1F2W1G1I1F1T1Q1V1G1P2W
\\.\pipe\0S1P1R2Y1C1P1Q0D1F2W1G1I1F1T1Q1V1G1P2W_TEST
C:\Users\win7\AppData\Local\Temp\000B1E40.log
C:\Users\win7\AppData\Local\Temp\in1C2ACCFB\2F207485.tmp
C:\Users\win7\AppData\Local\Temp\000B1E50.log
C:\Users\win7\AppData\Local\Temp\inH72857863982\bootstrap_54270.html
C:\Users\win7\AppData\Local\Temp\inH72857863982
C:\Users\win7\AppData\Local\Temp\inH72857863982\css\sdk-ui\progress-bar.css
C:\Users\win7\AppData\Local\Temp\inH72857863982\css\main.css
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\default_tb.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\default_wi.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\locale\EN.locale
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Close_Hover.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Grey_Button_Hover.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Color_Button_Hover.png
C:\Users\win7\AppData\Local\Temp\in1C2ACCFB\690110D4_stp.EXE
C:\Users\win7\AppData\Local\Temp\IN1C2A~1\690110~1.EXE
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\BG.jpg
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Quick_Specs.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\sponsored.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Close.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Loader.gif
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\ProgressBar.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Progress.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Pause_Button.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Resume_Button.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Grey_Button.png
C:\Users\win7\AppData\Local\Temp\inH72857863982\images\Color_Button.png
C:\Users\win7\AppData\Local\Temp\in1C2ACCFB\690110D4_stp.EXE.part
C:\Users\win7\AppData\Local\Temp\IN1C2A~1\690110~1.PAR
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\Adobe.lok
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\proj.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\dirapi.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\iml32.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\msvcr71.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\msvcp71.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\dirapi.mch
C:\LINGO.INI
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\temp0000
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\INetURL.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\NetFile.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\NetLingo.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\SWADCmpr.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\MacroMix.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\DirectSound.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Sound Control.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Text Asset.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\TextXtra.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Xtra.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Flash Asset.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Shockwave 3D Asset.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Font Asset.x32
C:\Users\win7\AppData\Local\Temp\AAX3152.tmp
C:\Users\win7\AppData\Local\Temp\tmp1613D.FOT
C:\Users\win7\AppData\Local\Temp\AAX3173.tmp
C:\Users\win7\AppData\Local\Temp\tmp0813D.FOT
C:\Users\win7\AppData\Local\Temp\nso5EA7.tmp
C:\Users\win7\AppData\Local\Temp\nsy5EE6.tmp\System.dll
C:\ProgramData\ClassicShellSetup64_3_6_5.msi
C:\Windows\SysWOW64\msiexec.exe.config
C:\Windows\SysWOW64\msiexec.exe
C:\Windows\system32\hpqgptmu.cab
C:\Windows\INF\setupapi.app.log
C:\Users\win7\AppData\Local\Temp\is-9SM03.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-LNMB3.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-LNMB3.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-LNMB3.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-LNMB3.tmp\logo.bmp
C:\Users\win7\AppData\Local\Temp\is-LNMB3.tmp\Arc.exe
__tmp_rar_sfx_access_check_742312
Launch_XP_VMs.cmd
libcds.dll
libcurl.dll
libeay32.dll
liblber.dll
libldap.dll
libldap_r.dll
libxml2.dll
open_source_licenses.txt
sigc-2.0.dll
ssleay32.dll
sysimgbase.dll
vixdiskmountapi.dll
vmappsdk.dll
vmapputil.dll
vmclientcore.dll
vmdbcom.dll
vmplayer-service.exe
vmwarebase.dll
vmwarecui.dll
vmwareRemoteConsole.dll
vmware-remotemks.exe
vmwarestring.dll
vmware-vmrc.exe
vmwarewui.dll
vnetlib.dll
xmlparse.dll
xmlrpc.dll
xmltok.dll
zlib1.dll
dbghelp.dll
glib-2.0.dll
glibmm-2.4.dll
gmodule-2.0.dll
gobject-2.0.dll
gthread-2.0.dll
gvmomi.dll
iconv.dll
intl.dll
C:\Users\win7\Desktop\Launch_XP_VMs.lnk
C:\WinRAR.exe
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk
C:\WinRAR.hlp
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Pomoc WinRAR-a.lnk
C:\Rar.txt
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Podrecznik RAR-a dla konsoli.lnk
C:\ProgramData\653ac11b-b606-42c5-b357-bca0fd28d1cd\temp
C:\Users\win7\AppData\Local\Temp\nshC704.tmp
C:\Users\win7\AppData\Local\Temp\nssC7E0.tmp\DotNetChecker.dll
C:\Users\win7\AppData\Local\Temp\nssC7E0.tmp\nsSCM.dll
C:\Windows\nvgffx_ss_01.exe.scr
C:\Windows\nvgffx_ss_01.exe.dll
C:\Windows\nvgffx_ss_01.exe.dat
C:\Windows\nvgffx_ss_01.exe.exe
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\ImageEdPlug.dll
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\System.dll
C:\Users\win7\AppData\Roaming\ImageCropResize\ImageCropResize.exe
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Roaming\ImageCropResize\ImageEd\ImageEd.exe
C:\Users\win7\AppData\Roaming\ImageCropResize
C:\Users\win7\Desktop\ImageCropResize.lnk
C:\Users\win7\AppData\Roaming\ImageCropResize\uninstaller.exe
C:\Users\win7\AppData\Local\Temp\nspBB72.tmp
C:\Users\win7\AppData\Local\Temp\nskBBA2.tmp\System.dll
\\.\pipe\OperaCrashReporter2648
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160406010644.log
C:\Users\win7\AppData\Local\TebeInteresno\Log\TebeInteresno-2568.log
C:\Windows\System32\drivers\etc\services
C:\$RECYCLE.BIN\S-1-5-21-3979321414-2393373014-2172761192-1000\desktop.ini
\\.\pipe\PIPE_SRM_0
C:\Users\win7\AppData\Local\Temp\VSD5EB4.tmp\install.log
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\NetworkDetective[1].application
.config
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe.config
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
C:\Program Files\Internet Explorer
http://networkdetective.s3-website-us-east-1.amazonaws.com/Application/Release/NetworkDetective.application
C:\Users\win7\AppData\Local\Microsoft\Windows\Burn
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\desktop.ini
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini
\\?\ide#diskvbox_harddisk___________________________1.0_____#5&33d1638a&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
C:\UsbFix\UsbFix.exe
C:\UsbFix\Res\Account-Over.png
C:\UsbFix\Res\Account.png
C:\UsbFix\Res\Angle-149.png
C:\UsbFix\Res\Angle.png
C:\UsbFix\Res\Angle2.png
C:\UsbFix\Res\Apply.jpg
C:\UsbFix\Res\Apply2.jpg
C:\UsbFix\Res\ApplyOver.jpg
C:\UsbFix\Res\AutoClean.png
C:\UsbFix\Res\AutoVaccine.png
C:\UsbFix\Res\BRNGScan.png
C:\UsbFix\Res\Bug.png
C:\UsbFix\Res\Center Direction-50.png
C:\UsbFix\Res\Center Direction-64.png
C:\UsbFix\Res\Checked-40.png
C:\UsbFix\Res\Checkout-64.png
C:\UsbFix\Res\Computer-64.png
C:\UsbFix\Res\Detected.ico
C:\UsbFix\Res\Domain-50.png
C:\UsbFix\Res\EULA-en.txt
C:\UsbFix\Res\EULA-es.txt
C:\UsbFix\Res\EULA-fr.txt
C:\UsbFix\Res\EULA-it.txt
C:\UsbFix\Res\EULA-po.txt
C:\UsbFix\Res\EULA.txt
C:\UsbFix\Res\Exit-64.png
C:\UsbFix\Res\FastScan.png
C:\UsbFix\Res\Folder.ico
C:\UsbFix\Res\Folder.png
C:\UsbFix\Res\Get-Premium-120.png
C:\UsbFix\Res\HDDetected.png
C:\UsbFix\Res\HDFolder.png
C:\UsbFix\Res\HDHidden.png
C:\UsbFix\Res\HDKey.png
C:\UsbFix\Res\HDValue.png
C:\UsbFix\Res\Happy-50.png
C:\UsbFix\Res\Happy.png
C:\UsbFix\Res\Help-40.png
C:\UsbFix\Res\Hidden.ico
C:\UsbFix\Res\Initizialize.ico
C:\UsbFix\Res\Key.ico
C:\UsbFix\Res\ListPlus.png
C:\UsbFix\Res\LogoSetting.jpg
C:\UsbFix\Res\Monster-149.png
C:\UsbFix\Res\Quarantine_left.png
C:\UsbFix\Res\Rocket-64-Green.png
C:\UsbFix\Res\Rocket-64.png
C:\UsbFix\Res\Rocket.png
C:\UsbFix\Res\Sad-50.png
C:\UsbFix\Res\ScanNow-Over.png
C:\UsbFix\Res\ScanNow.png
C:\UsbFix\Res\Settings.png
C:\UsbFix\Res\Shield.png
C:\UsbFix\Res\Speed.png
C:\UsbFix\Res\Support-SosVirus.png
C:\UsbFix\Res\Tools.png
C:\UsbFix\Res\Trashes.png
C:\UsbFix\Res\UsbFix.ico
C:\UsbFix\Res\User-Shield.png
C:\UsbFix\Res\Viseur.png
C:\UsbFix\Res\Windows.png
C:\UsbFix\Res\arrow_left.png
C:\UsbFix\Res\bg-buton.png
C:\UsbFix\Res\bg-footer-768x70.png
C:\UsbFix\Res\bitdefender-2015.png
C:\UsbFix\Res\bitdefender-en-1.jpg
C:\UsbFix\Res\bitdefender-en-3.jpg
C:\UsbFix\Res\bitdefender-fr-1.jpg
C:\UsbFix\Res\bitdefender-fr-2.jpg
C:\UsbFix\Res\bitdefender-texte.png
C:\UsbFix\Res\bitdefender-texte_en.png
C:\UsbFix\Res\donate.jpg
C:\UsbFix\Res\donateover.jpg
C:\UsbFix\Res\encart-bitdefender-en.jpg
C:\UsbFix\Res\encart-bitdefender-en.png
C:\UsbFix\Res\encart-bitdefender-fr.png
C:\UsbFix\Res\facebook.jpg
C:\UsbFix\Res\facebookover.jpg
C:\UsbFix\Res\forum.jpg
C:\UsbFix\Res\forumover.jpg
C:\UsbFix\Res\listing.jpg
C:\UsbFix\Res\listingover.jpg
C:\UsbFix\Res\logo-2-300x86.png
C:\UsbFix\Res\logo-box.jpg
C:\UsbFix\Res\logo-sosvirus.png
C:\UsbFix\Res\logo.jpg
C:\UsbFix\Res\logo_listing.png
C:\UsbFix\Res\monstre110.png
C:\UsbFix\Res\monstre130.png
C:\UsbFix\Res\monstre80.png
C:\UsbFix\Res\msgbox3.jpg
C:\UsbFix\Res\msgbox4.jpg
C:\UsbFix\Res\off.png
C:\UsbFix\Res\on.png
C:\UsbFix\Res\options.jpg
C:\UsbFix\Res\optionsover.jpg
C:\UsbFix\Res\picto-bouclier-120.png
C:\UsbFix\Res\picto-bouclier-slide.png
C:\UsbFix\Res\picto-check - Copie.png
C:\UsbFix\Res\picto-check.png
C:\UsbFix\Res\picto-check1 - Copie.png
C:\UsbFix\Res\picto-check1.png
C:\UsbFix\Res\picto-diag.png
C:\UsbFix\Res\picto-outil.png
C:\UsbFix\Res\picto-virus.png
C:\UsbFix\Res\picto-virus1.png
C:\UsbFix\Res\quitter.jpg
C:\UsbFix\Res\quitterover.jpg
C:\UsbFix\Res\scan.jpg
C:\UsbFix\Res\scanover.jpg
C:\UsbFix\Res\scanoverusbdetect.jpg
C:\UsbFix\Res\scanoverusbdetectover.jpg
C:\UsbFix\Res\settings.ico
C:\UsbFix\Res\splash.png
C:\UsbFix\Res\suppr.jpg
C:\UsbFix\Res\supprover.jpg
C:\UsbFix\Res\twitter.jpg
C:\UsbFix\Res\twitterover.jpg
C:\UsbFix\Res\usbfix-logo-128.png
C:\UsbFix\Res\usbfix-upgrade.png
C:\UsbFix\Res\vaccin.jpg
C:\UsbFix\Res\vaccinover.jpg
C:\UsbFix\Res\Ico\Autograph-50.png
C:\UsbFix\Res\Ico\Checked-50.png
C:\UsbFix\Res\Ico\Computer-64.png
C:\UsbFix\Res\Ico\Computer-blue-64.png
C:\UsbFix\Res\Ico\HDD-50-White.png
C:\UsbFix\Res\Ico\HDD-64-White.png
C:\UsbFix\Res\Ico\HDD-64.png
C:\UsbFix\Res\Ico\HDD-blue-64.png
C:\UsbFix\Res\Ico\Network-50.png
C:\UsbFix\Res\Ico\Scanner-64.png
C:\UsbFix\Res\Ico\Search-64.png
C:\UsbFix\Res\Ico\Settings-50.png
C:\UsbFix\Res\Ico\USB-DOG-500.png
C:\UsbFix\Res\Ico\Unchecked-50.png
C:\UsbFix\Res\Ico\VT-Result-64.png
C:\UsbFix\Res\Ico\VTScan-64.png
C:\UsbFix\Res\Ico\Voice-50.png
C:\UsbFix\Res\Ico\bg-50x50.png
C:\UsbFix\Tools\swreg.com
C:\UsbFix\Un-UsbFix.exe
C:\Users\win7\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3979321414-2393373014-2172761192-1000\58b8aea4ae7184a912187a66498d9b0c_c4b6765a-c53d-4b48-b576-0e1db4e9f3bc
C:\Users\win7\AppData\Roaming\uTorrent\settings.dat.new
C:\Users\win7\AppData\Roaming\uTorrent\utorrent.lng
C:\sample.lang.txt
C:\Users\win7\AppData\Roaming\uTorrent\current.btskin
C:\Users\win7\AppData\Local\Temp\uttB510.tmp.new
C:\Users\win7\AppData\Local\Temp\nsz7880.tmp
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\plspltmp.gif
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\newadvsplash.dll
C:\Users\win7\AppData\Local\Temp\\~DF7CBDF2CFDE0AF69C.TMP
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\System.dll
C:\Program Files\Process Lasso\InstallHelper.exe
C:\Program Files\Process Lasso\pl_rsrc_english.dll
C:\Program Files\Process Lasso\srvstub.exe
C:\Program Files\Process Lasso\bitsumms.exe
C:\Program Files\Process Lasso\ProcessLasso.exe
C:\Program Files\Process Lasso\ProcessGovernor.exe
C:\Program Files\Process Lasso\TweakScheduler.exe
C:\Program Files\Process Lasso\vistammsc.exe
C:\Program Files\Process Lasso\ProcessLassoLauncher.exe
C:\Program Files\Process Lasso\QuickUpgrade.exe
C:\Program Files\Process Lasso\pkctrl.exe
C:\Program Files\Process Lasso\CPUEater.exe
C:\Program Files\Process Lasso\TestLasso.exe
C:\Program Files\Process Lasso\ThreadRacer.exe
C:\Program Files\Process Lasso\LogViewer.exe
C:\Program Files\Process Lasso\LassoInsights.exe
C:\Program Files\Process Lasso\pl_rsrc_finnish.dll
C:\Program Files\Process Lasso\pl_rsrc_japanese.dll
C:\Program Files\Process Lasso\pl_rsrc_german.dll
C:\Program Files\Process Lasso\pl_rsrc_chinese.dll
C:\Program Files\Process Lasso\pl_rsrc_chinese_traditional.dll
C:\Program Files\Process Lasso\pl_rsrc_italian.dll
C:\Program Files\Process Lasso\pl_rsrc_french.dll
C:\Program Files\Process Lasso\pl_rsrc_polish.dll
C:\Program Files\Process Lasso\pl_rsrc_ptbr.dll
C:\Program Files\Process Lasso\pl_rsrc_spanish.dll
C:\Program Files\Process Lasso\pl_rsrc_russian2.dll
C:\Program Files\Process Lasso\start-governor.bat
C:\Program Files\Process Lasso\stop-governor.bat
C:\Program Files\Process Lasso\pl.cmd
C:\Program Files\Process Lasso\plActivate.exe
C:\Program Files\Process Lasso\.docs_fmt0
C:\Program Files\Process Lasso\uninstall.exe
C:\Program Files\Process Lasso\.logtype9
C:\Users\win7\AppData\Local\Temp\hyaF94D.tmp
C:\Themes
C:\Users\win7\AppData\Local\Temp\nsh994C.tmp
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UtilsPlugin.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\modern-wizard.bmp
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\UnityBugReporter.exe
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\UnityWebPlayerUpdate.exe
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\loader\UnityWebPlayerNP.map
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\loader\UnityWebPluginAX.ocx
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\loader\info.plist
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
C:\Users\win7\AppData\Local\Unity\WebPlayer\Uninstall.exe
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UAC.dll
C:\ProgramData\0780f478-67ce-4ec3-98db-39a65f4618ce\temp
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\components.ini
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp\ServicesHelper.dll
C:\Users\win7\AppData\Local\Temp\is-IADTB.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\ccavusage.sdb
C:\Users\win7\AppData\Local\Temp\ccavusage.sdb-journal
C:\Users\win7\AppData\Local\Temp\ccavusage.sdb-wal
C:\Users\win7\AppData\Local\Temp\ccavusage.sdb-shm
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.arabic.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.brazilian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.bulgarian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.chinese.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.chinesetraditional.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.czech.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.english.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.french.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.hungarian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.polish.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.portuguese.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.romanian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.russian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.swedish.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.turkish.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\translations2\ccavstart.ukrainian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\MsiDetector.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\ccavstart.exe
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\ccav_installer.msi
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.arabic.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.brazilian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.bulgarian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.chinese.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.chinesetraditional.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.czech.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.english.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.french.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.hungarian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.polish.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.portuguese.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.romanian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.russian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.swedish.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.turkish.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\Translations2\ccavstart.ukrainian.xml
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\cmdhtml.dll
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup
C:\Intel\Logs\IntelGFX.log
\\.\SICE
C:\Users\win7\AppData\Local\Temp\is-SDH7C.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-SDH7C.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-SDH7C.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-SDH7C.tmp\_isetup\_isdecmp.dll
C:\Users\win7\AppData\Local\Temp\\~DF5D6B0EDA798CF7CF.TMP
C:\Users\win7\AppData\Local\Temp\nsuC5BB.tmp
C:\Users\win7\AppData\Local\Temp\nspC5EB.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nspC5EB.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nspC5EB.tmp\System.dll
x
C:\Users\win7\AppData\Local\Temp\nsk5C63.tmp
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\thm.xml
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\thm.wxl
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\logo.png
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\license.rtf
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\1046\thm.wxl
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\2052\thm.wxl
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\1046\thm.xml
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\2052\thm.xml
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\1046\license.rtf
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\2052\license.rtf
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\Intel_Extreme_Tuning_Utility_20160406101824.log
C:\Windows\WindowsUpdate.log
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.be\xtu-setup-exe.exe
C:\Users\win7\AppData\Local\Temp\is-L3OM5.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-L3OM5.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-L3OM5.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-NEDQ1.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-NEDQ1.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-NEDQ1.tmp\Atlantica-img.bmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5
C:\Windows\SysWOW64\rundll32.exe
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
C:\Users\win7\AppData\Local\Temp\~ACCAStore\sample_0_5116\sample
C:\Users\win7\AppData\Local\Temp\~ACCAStoreLog\CerTus-LdL.aclog
C:\Users\win7\AppData\Local\Temp\~ACCAStore\sample_0_5116\SvnLib
C:\Users\win7\AppData\Local\Temp\~ACCAStore\sample_0_5116\intl3_svn.dll
C:\Users\win7\AppData\Local\Temp\ETDInst.log
C:\Users\win7\AppData\Local\Temp\Setup Log 2016-04-06 #001.txt
C:\Users\win7\AppData\Local\Temp\is-5AD42.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-5AD42.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_BBB35F3D100606CE5776FB7E4248C8F3
C:\Users\win7\AppData\Local\Temp\nsx974E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsx974E.tmp\CityHash.dll
\\.\pipe\OperaCrashReporter2776
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160406123743.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160406123742.exe
C:\Users\win7\AppData\Local\Temp\is-9HECS.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-9HECS.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-PAI7L.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-PAI7L.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-PAI7L.tmp\isxdl.dll
C:\Users\win7\AppData\Local\Temp\GUM5ED3.tmp\goopdate.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EE44ECA143B76F2B9F2A5AA75B5D1EC6_48BC6893316669491F73A0AFA6B78DC9
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\616AD1AB067CFD351D6C0EF6F3E12F40
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\782D7E2BFB036A849A99FFA65C652D39
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CA4458E7366E94A3C3A9C1FE548B6D21_03701DFFBB0DB68C6FEF44A923FC306A
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CA4458E7366E94A3C3A9C1FE548B6D21_11890B83A662A94DAA54032730C974C0
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7BD5521448F9309F5CEB0C75890FFABC
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\76A6104AD5D7661815E18299392B9F65
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAEBE581FCB73249406FC21094EA252E_BC0CE803EF41A748738619ED7838EEFC
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAEBE581FCB73249406FC21094EA252E_FD361CE5A85478C5EE18C8A08F5CE82E
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C3E814D1CB223AFCD58214D14C3B7EAB
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D84E548583BE1EE7DB5A935821009D26_1070D8A1DE1737B040B2F83EA6FA69E1
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8BD11C4A2318EC8E5A82462092971DEA
C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2016-04-06-10-04-35-282-572
C:\Users\win7\AppData\Local\Temp\sample
C:\Windows\system32\rundll32.exe
C:\Users\win7\AppData\Local\Temp\WER9E34.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\nso5009.tmp\nsDialogs.dll
C:\rar.lng
C:\rar.ini
1.217.613.0_TO_1.217.756.0_MPASDLTA.VDM._P
1.217.613.0_TO_1.217.756.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\jusched.log
C:/ProgramData/Oracle/Java/java.settings.cfg
C:\Users\win7\AppData\LocalLow\Oracle\Java\JAVA_INSTALL_FLAG
C:\Users\win7\AppData\Local\Temp\Cab7161.tmp
C:\Users\win7\AppData\Local\Temp\Tar7162.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_33A0493B3756EC93EB52782457685E27
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_62B7DE2F96D8C234277F3800FC7921F7
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D4F348B882DF3F205ECCB6243795CB3A
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49514950C94E8026A2B06312597DFF49_33A0493B3756EC93EB52782457685E27
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05EC48341C277FE5110E7DFAA91377DC_F4D89EB1FD4E80AFB0D09F169F9D4E2D
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05EC48341C277FE5110E7DFAA91377DC_D2D2D6C5E4292CA43CB2832A63B56ABE
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\04AFA8793E5CDC4A81C6CD4554A30707
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05EC48341C277FE5110E7DFAA91377DC_F4D89EB1FD4E80AFB0D09F169F9D4E2D
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\welcome[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\runtime[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\host[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\l10n[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\layout[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\rtutils[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\common[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\masthead_left[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\masthead_fill[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\welcome_en[1]
C:\WINDOWS\FONTS\SEGUISYM.TTF
C:\Users\win7\AppData\LocalLow\Oracle\Java\jre1.8.0_60\jds752062.tmp
C:\Users\win7\AppData\LocalLow\Oracle\Java\jre1.8.0_60\jds752968.tmp
C:\Users\win7\AppData\LocalLow\Oracle\Java\jre1.8.0_60\jds753343.tmp
C:\Users\win7\AppData\Local\Temp\vivaldi_installer.log
C:\Users\win7\AppData\Local\Temp\copydtax.
C:\Users\win7\AppData\Local\Temp\aut67D1.tmp
C:\\TsCredentials.exe
1.217.550.0_TO_1.217.756.0_MPASDLTA.VDM._P
1.217.550.0_TO_1.217.756.0_MPAVDLTA.VDM._P
C:\Windows\Debug\WIA\wiatrace.log
C:\Users\win7\AppData\Local\NVIDIA\NvBackend\backend.log
C:\Users\win7\AppData\Local\NVIDIA\NvBackend\journalBS.jour.dat
C:\Users\win7\AppData\Local\NVIDIA\NvBackend\journalBS.main.xml
C:\Python26\lib\site-packages\py2exe\boot_common.py
C:\Windows\system32\sample\boot_common.py
<install zipextimporter>
C:\Windows\system32\sample\<install zipextimporter>
main.py
C:\Windows\system32\sample\main.py
C:\Users\win7\AppData\Local\csdi_monetize_120160406\csdi_monetize_120160406\1.10\cnf.cyl
C:\Users\win7\AppData\Local\Temp\gch35C8.tmp
C:\Windows\System32\DriverStore\infpub.dat
C:\Windows\inf\Shockwav.inf
C:\Windows\system32\Adobe\AUTHORWA\AWSHKWV.INI
C:\Windows\system32\Adobe\AUTHORWA\awswax.ocx
C:\Windows\system32\Adobe\AUTHORWA\np32asw.dll
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\a7qt32.xmo
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\a7vfw32.xmo
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\a7wmp32.xmo
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\awiml32.dll
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\dvd.dll
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\ftp.u32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\js32.dll
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\msvcrt.dll
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\mvoice.vwp
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\vct32161.dll
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\webplr.exe
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\a3sread.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\activex.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\aiffread.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\animgif.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\awmp3.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\bmpview.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\coverin.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\coverout.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\crossin.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\dirtrans.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\emfview.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\fileio.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\flashast.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\gifimp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\ima4dcmp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\ineturl.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\jpegimp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\lrgimp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\macedcmp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\mix32.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\mixview.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\moafile2.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\netfile.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\Netlingo.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\pcmread.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\pictview.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\pngimp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\ps3imp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\pwint.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\qtasset.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\secure.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\speech.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\swadcmpr.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\swaread.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\targaimp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\tiffimp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\viewsvc.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\voxdcmp.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\voxread.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\wavread.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\wmfview.x32
C:\Windows\system32\Adobe\AUTHORWA\NP32ASW\webplr08\XTRAS\xmlparse.x32
C:\Windows\system32\Adobe\Director\M5drvr32.exe
C:\Windows\system32\Adobe\Director\M5if32.dll
C:\Windows\system32\Adobe\Director\np32dsw_1224184.dll
C:\Windows\system32\Adobe\Director\SwDir_1224184.dll
C:\Windows\system32\Adobe\Director\SWDNLD.EXE
C:\Windows\system32\Adobe\mini.inf
C:\Windows\system32\Adobe\Shockwav.inf
C:\Windows\system32\Adobe\Shockwave 12\Control.dll
C:\Windows\system32\Adobe\Shockwave 12\dirapi.dll
C:\Windows\system32\Adobe\Shockwave 12\DynaPlayer.dll
C:\Windows\system32\Adobe\Shockwave 12\iml32.dll
C:\Windows\system32\Adobe\Shockwave 12\Plugin.dll
C:\Windows\system32\Adobe\Shockwave 12\Proj.dll
C:\Windows\system32\Adobe\Shockwave 12\shockwave_Projector_Loader.dcr
C:\Windows\system32\Adobe\Shockwave 12\SwHelper_1224194.exe
C:\Windows\system32\Adobe\Shockwave 12\SwInit.exe
C:\Windows\system32\Adobe\Shockwave 12\SwLogo.bmp
C:\Windows\system32\Adobe\Shockwave 12\SwMenu.dll
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Animated GIF Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\AudioFilters.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\AudioMixer.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\BitmapFilters.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\CBrowser.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Cursor Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\DirectSound.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\DVD Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Dynamiks.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Dynamiks_320.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\F4VAsset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Flash Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\FLVAsset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Font Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Font Xtra.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Havok.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\INetURL.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\MacroMix.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Mix Services.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\MP4Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\MPEG 3 Import Export.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Multiusr.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Netfile.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Netlingo.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\PNG Import Export.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\QT6Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\RealMedia Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Shockwave 3d Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Sound Control.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Sound Import Export.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Speech.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Sun AU Import Export.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\SWA Import Export.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Swadcmpr.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Swastrm.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Targa Import Export.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Text Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\TextXtra.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Tiff Import Export.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\Windows Media Asset.x32
C:\Windows\system32\Adobe\Shockwave 12\Xtras\XMLParser.x32
C:\Windows\System32\xcopy.exe
C:\Windows\System32\cmd.exe
C:\Windows\System32\rundll32.exe
C:\Windows\System32\reg.exe
C:\Users\win7\AppData\Local\Temp\nsr5672.tmp
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\InstallOptions.dll
C:\Windows\system32\NOTEPAD.EXE
C:\Users\win7\AppData\Local\Temp\is-QGU0N.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-77QBU.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-77QBU.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-77QBU.tmp\_isetup\_shfoldr.dll
C:\ProgramData\HP\Installer\Temp\sample000.log
C:\Windows\system32\lopts
C:\Users\win7\AppData\Local\Temp\nsk4E2B.tmp
C:\ProgramData\Panda Security\PSLogs\sample.log
C:\Users\win7\AppData\Local\Temp\aut985C.tmp
C:\Users\win7\AppData\Local\Temp\idm_reset.reg
C:\Users\win7\AppData\Local\Temp\aut985D.tmp
C:\Users\win7\AppData\Local\Temp\idm_trial.reg
C:\Users\win7\AppData\Local\Temp\aut985E.tmp
C:\Users\win7\AppData\Local\Temp\idm_reg.reg
C:\Users\win7\AppData\Local\Temp\aut986E.tmp
C:\Users\win7\AppData\Local\Temp\SetACLx32.exe
C:\Users\win7\AppData\Local\Temp\aut987F.tmp
C:\Users\win7\AppData\Local\Temp\SetACLx64.exe
C:\sample:typelib
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\index[1].htm
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\amipb[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\main[1].css
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\footer_img[1].png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\cancel1[1].gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\cancel[1].gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\skip[1].gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\decline[1].gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\next[1].gif
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\accept[1].gif
C:\Users\win7\Desktop\Continue installation .lnk
C:\Users\win7\AppData\Local\Temp\sample:Zone.Identifier
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\finish[1].gif
C:\WINDOWS\FONTS\VERDANA.TTF
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\dm_left_image[1].png
C:\WINDOWS\FONTS\MARLETT.TTF
C:\Users\win7\AppData\Local\Temp\{3BAC4DC0-38BD-486E-94F5-543341DAD65B}\VC12X86Redist.msi
C:\Windows\SysWOW64\msvcr120.dll
C:\Windows\SysWOW64\msvcp120.dll
C:\Windows\SysWOW64\vccorlib120.dll
C:\Windows\SysWOW64\mfc120.dll
C:\Windows\SysWOW64\mfc120u.dll
C:\Windows\SysWOW64\mfcm120.dll
C:\Windows\SysWOW64\mfcm120u.dll
C:\Users\win7\AppData\Local\Temp\is-7SMID.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-7SMID.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Roaming\Steganos
C:\Users\win7\AppData\Roaming\Steganos\UninstallWindow.exe.log
C:\Users\win7\AppData\Local\Temp\sample_20160306_175521.log
C:\Users\win7\AppData\Roaming\GHISLER\WINCMD.INI
C:\Users\win7\AppData\Roaming\GHISLER\tcmdkey.zip
C:\Users\win7\AppData\Roaming\GHISLER\wcx_ftp.ini
C:\totalcmd.inc
c:\python27\dlls\py.ico
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\bass.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\ISDone.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\isgsg.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\isskin.dll
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\skin.cjstyles
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\music.mp3
C:\Users\win7\AppData\Local\Temp\is-FNL14.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\logo.bmp
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\Splash.png
C:\x64\setup.exe
C:\CFVS_Injector.exe:Zone.Identifier
C:\DLL_Loader.exe:Zone.Identifier
C:\Procmon.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe:Zone.Identifier
C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe:Zone.Identifier
C:\Program Files\Internet Explorer\iediagcmd.exe:Zone.Identifier
C:\Program Files\Internet Explorer\ieinstal.exe:Zone.Identifier
C:\Program Files\Internet Explorer\ielowutil.exe:Zone.Identifier
C:\Program Files\Internet Explorer\iexplore.exe:Zone.Identifier
C:\Program Files\Oracle\VirtualBox Guest Additions\uninst.exe:Zone.Identifier
C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxControl.exe:Zone.Identifier
C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxDrvInst.exe:Zone.Identifier
C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxTray.exe:Zone.Identifier
C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxWHQLFake.exe:Zone.Identifier
C:\Program Files\Windows Defender\MpCmdRun.exe:Zone.Identifier
C:\Program Files\Windows Defender\MSASCui.exe:Zone.Identifier
C:\Program Files\Windows Journal\Journal.exe:Zone.Identifier
C:\Program Files\Windows Journal\PDIALOG.exe:Zone.Identifier
C:\Program Files\Windows Mail\wab.exe:Zone.Identifier
C:\Program Files\Windows Mail\wabmig.exe:Zone.Identifier
C:\Program Files\Windows Mail\WinMail.exe:Zone.Identifier
C:\Program Files\Windows NT\Accessories\wordpad.exe:Zone.Identifier
C:\Program Files\Windows Photo Viewer\ImagingDevices.exe:Zone.Identifier
C:\Program Files\Windows Sidebar\sidebar.exe:Zone.Identifier
C:\ProgramData\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe:Zone.Identifier
C:\ProgramData\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe:Zone.Identifier
C:\Python27\Lib\distutils\command\wininst-6.0.exe:Zone.Identifier
C:\Python27\Lib\distutils\command\wininst-7.1.exe:Zone.Identifier
C:\Python27\Lib\distutils\command\wininst-8.0.exe:Zone.Identifier
C:\Python27\Lib\distutils\command\wininst-9.0-amd64.exe:Zone.Identifier
C:\Python27\Lib\distutils\command\wininst-9.0.exe:Zone.Identifier
C:\Python27\Lib\site-packages\pip\_vendor\distlib\t32.exe:Zone.Identifier
C:\Python27\Lib\site-packages\pip\_vendor\distlib\t64.exe:Zone.Identifier
C:\Python27\Lib\site-packages\pip\_vendor\distlib\w32.exe:Zone.Identifier
C:\Python27\Lib\site-packages\pip\_vendor\distlib\w64.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\cli-32.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\cli-64.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\cli-arm-32.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\cli.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\gui-32.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\gui-64.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\gui-arm-32.exe:Zone.Identifier
C:\Python27\Lib\site-packages\setuptools\gui.exe:Zone.Identifier
C:\Python27\python.exe:Zone.Identifier
C:\Python27\pythonw.exe:Zone.Identifier
C:\Python27\Scripts\easy_install-2.7.exe:Zone.Identifier
C:\Python27\Scripts\easy_install.exe:Zone.Identifier
C:\Python27\Scripts\pip.exe:Zone.Identifier
C:\Python27\Scripts\pip2.7.exe:Zone.Identifier
C:\Python27\Scripts\pip2.exe:Zone.Identifier
C:\Users\All Users\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe:Zone.Identifier
C:\Users\All Users\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe:Zone.Identifier
C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe:Zone.Identifier
C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\MSBuild.exe:Zone.Identifier
C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe:Zone.Identifier
C:\Windows\assembly\GAC_MSIL\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe:Zone.Identifier
C:\Windows\assembly\GAC_MSIL\Narrator\6.1.0.0__31bf3856ad364e35\Narrator.exe:Zone.Identifier
C:\Windows\assembly\GAC_MSIL\PresentationFontCache\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe:Zone.Identifier
C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe:Zone.Identifier
C:\Windows\assembly\GAC_MSIL\WsatConfig\3.0.0.0__b03f5f7f11d50a3a\WsatConfig.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\ebfd3668fbeaf03b957f923c6c492536\ComSvcConfig.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_32\dfsvc\3083446ee4545b55c9b2db06c82c6bd0\dfsvc.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_32\MSBuild\cced629cddcf299ec6b0d07200950e2f\MSBuild.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_32\Narrator\959e8656d926412e1468da6e9232ee42\Narrator.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\4ac9fdaf938cc2207defbf1a60257147\PresentationFontCache.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\cf4438b38e356a7f3ea3de38b59c37e4\SMSvcHost.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\3c2cc8250996b5fc7eda8f062eebc5eb\WsatConfig.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_64\ComSvcConfig\ce9be38988431b7e9f2ec21d3a8137b5\ComSvcConfig.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_64\dfsvc\4eb04d393ca80898d740b4827b24e90d\dfsvc.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_64\MSBuild\fc3d7872c2e56d6ba920676436e17ec0\MSBuild.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_64\Narrator\4bb34b5ce39e6517390ece46c99f4682\Narrator.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_64\PresentationFontCac#\d3678cb6b069bb7aa83232b10afea4a1\PresentationFontCache.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_64\SMSvcHost\7380ee94439a583f084b6fd9acdd1bc0\SMSvcHost.ni.exe:Zone.Identifier
C:\Windows\assembly\NativeImages_v2.0.50727_64\WsatConfig\795767ca559a4e83bb3769f77e2017d4\WsatConfig.ni.exe:Zone.Identifier
C:\Windows\bfsvc.exe:Zone.Identifier
C:\Windows\Boot\PCAT\memtest.exe:Zone.Identifier
C:\Windows\explorer.exe:Zone.Identifier
C:\Windows\fveupdate.exe:Zone.Identifier
C:\Windows\HelpPane.exe:Zone.Identifier
C:\Windows\hh.exe:Zone.Identifier
C:\Windows\Installer\{E2B51919-207A-43EB-AE78-733F9C6797C3}\python_icon.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\NETFXSBS10.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ComSvcConfig.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMConfigInstaller.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WsatConfig.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess32.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\AddInUtil.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\csc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\DataSvcUtil.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\EdmGen.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\MSBuild.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\vbc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework\v3.5\WFServicesReg.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\AppLaunch.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_compiler.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regbrowsers.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regiis.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_regsql.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_state.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_wp.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\CasPol.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dfsvc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\IEExec.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ilasm.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\InstallUtil.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\jsc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Ldr64.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MSBuild.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RegAsm.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RegSvcs.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ComSvcConfig.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelReg.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMConfigInstaller.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\WsatConfig.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\AddInProcess.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\AddInProcess32.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\AddInUtil.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\csc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\DataSvcUtil.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\EdmGen.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\MSBuild.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\vbc.exe:Zone.Identifier
C:\Windows\Microsoft.NET\Framework64\v3.5\WFServicesReg.exe:Zone.Identifier
C:\Windows\notepad.exe:Zone.Identifier
C:\Windows\regedit.exe:Zone.Identifier
C:\Windows\servicing\GC64\tzupd.exe:Zone.Identifier
C:\Windows\servicing\TrustedInstaller.exe:Zone.Identifier
C:\Windows\SoftwareDistribution\Download\d15ded8bfcbfdb16b91c1ef257f53514\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.1.7601.17750_none_519c57f2346c64dd\aspnet_wp.exe:Zone.Identifier
C:\Windows\SoftwareDistribution\Download\d15ded8bfcbfdb16b91c1ef257f53514\amd64_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.1.7601.21884_none_3ad156f04e11776c\aspnet_wp.exe:Zone.Identifier
C:\Windows\SoftwareDistribution\Download\d15ded8bfcbfdb16b91c1ef257f53514\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.1.7601.17750_none_99498ec948e88de3\aspnet_wp.exe:Zone.Identifier
C:\Windows\SoftwareDistribution\Download\d15ded8bfcbfdb16b91c1ef257f53514\x86_netfx-aspnet_wp_exe_b03f5f7f11d50a3a_6.1.7601.21884_none_827e8dc7628da072\aspnet_wp.exe:Zone.Identifier
C:\Windows\SoftwareDistribution\SelfUpdate\Handler\WuSetupV.exe:Zone.Identifier
C:\Windows\Speech\Common\sapisvr.exe:Zone.Identifier
C:\Windows\splwow64.exe:Zone.Identifier
C:\Windows\System32\AdapterTroubleshooter.exe:Zone.Identifier
C:\Windows\System32\ARP.EXE:Zone.Identifier
C:\Windows\System32\at.exe:Zone.Identifier
C:\Windows\System32\AtBroker.exe:Zone.Identifier
C:\Windows\System32\attrib.exe:Zone.Identifier
C:\Windows\System32\auditpol.exe:Zone.Identifier
C:\Windows\System32\autochk.exe:Zone.Identifier
C:\Windows\System32\autoconv.exe:Zone.Identifier
C:\Windows\System32\autofmt.exe:Zone.Identifier
C:\Windows\System32\bitsadmin.exe:Zone.Identifier
C:\Windows\System32\bootcfg.exe:Zone.Identifier
C:\Windows\System32\bthudtask.exe:Zone.Identifier
C:\Windows\System32\cacls.exe:Zone.Identifier
C:\Windows\System32\calc.exe:Zone.Identifier
C:\Windows\System32\CertEnrollCtrl.exe:Zone.Identifier
C:\Windows\System32\certreq.exe:Zone.Identifier
C:\Windows\System32\certutil.exe:Zone.Identifier
C:\Windows\System32\charmap.exe:Zone.Identifier
C:\Windows\System32\chkdsk.exe:Zone.Identifier
C:\Windows\System32\chkntfs.exe:Zone.Identifier
C:\Windows\System32\choice.exe:Zone.Identifier
C:\Windows\System32\cipher.exe:Zone.Identifier
C:\Windows\System32\cleanmgr.exe:Zone.Identifier
C:\Windows\System32\cliconfg.exe:Zone.Identifier
C:\Windows\System32\clip.exe:Zone.Identifier
C:\Windows\System32\cmd.exe:Zone.Identifier
C:\Windows\System32\cmdkey.exe:Zone.Identifier
C:\Windows\System32\cmdl32.exe:Zone.Identifier
C:\Windows\System32\cmmon32.exe:Zone.Identifier
C:\Windows\System32\cmstp.exe:Zone.Identifier
C:\Windows\System32\colorcpl.exe:Zone.Identifier
C:\Windows\System32\com\comrepl.exe:Zone.Identifier
C:\Windows\System32\com\MigRegDB.exe:Zone.Identifier
C:\Windows\System32\comp.exe:Zone.Identifier
C:\Windows\System32\compact.exe:Zone.Identifier
C:\Windows\System32\ComputerDefaults.exe:Zone.Identifier
C:\Windows\System32\control.exe:Zone.Identifier
C:\Windows\System32\convert.exe:Zone.Identifier
C:\Windows\System32\credwiz.exe:Zone.Identifier
C:\Windows\System32\cscript.exe:Zone.Identifier
C:\Windows\System32\ctfmon.exe:Zone.Identifier
C:\Windows\System32\cttune.exe:Zone.Identifier
C:\Windows\System32\cttunesvr.exe:Zone.Identifier
C:\Windows\System32\dccw.exe:Zone.Identifier
C:\Windows\System32\dcomcnfg.exe:Zone.Identifier
C:\Windows\System32\ddodiag.exe:Zone.Identifier
C:\Windows\System32\DevicePairingWizard.exe:Zone.Identifier
C:\Windows\System32\DeviceProperties.exe:Zone.Identifier
C:\Windows\System32\dfrgui.exe:Zone.Identifier
C:\Windows\System32\dialer.exe:Zone.Identifier
C:\Windows\System32\diantz.exe:Zone.Identifier
C:\Windows\System32\diskpart.exe:Zone.Identifier
C:\Windows\System32\diskperf.exe:Zone.Identifier
C:\Windows\System32\diskraid.exe:Zone.Identifier
C:\Windows\System32\Dism\DismHost.exe:Zone.Identifier
C:\Windows\System32\Dism.exe:Zone.Identifier
C:\Windows\System32\DisplaySwitch.exe:Zone.Identifier
C:\Windows\System32\dllhost.exe:Zone.Identifier
C:\Windows\System32\dllhst3g.exe:Zone.Identifier
C:\Windows\System32\dnscacheugc.exe:Zone.Identifier
C:\Windows\System32\doskey.exe:Zone.Identifier
C:\Windows\System32\dpapimig.exe:Zone.Identifier
C:\Windows\System32\DpiScaling.exe:Zone.Identifier
C:\Windows\System32\dplaysvr.exe:Zone.Identifier
C:\Windows\System32\dpnsvr.exe:Zone.Identifier
C:\Windows\System32\driverquery.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\brmfcmf.inf_amd64_neutral_67b5984f8e8ff717\BrmfRsmg.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\brmfcwia.inf_amd64_neutral_817b8835aed3d6b7\BrmfRsmg.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\bth.inf_amd64_neutral_e54666f6a3e5af91\fsquirt.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\divacx64.inf_amd64_neutral_fa0f82f024789743\ditrace.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\divacx64.inf_amd64_neutral_fa0f82f024789743\xlog.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_4280cb4491b02ea9\VBoxControl.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_4280cb4491b02ea9\VBoxTray.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_8cb556e13a1ba124\VBoxControl.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\vboxguest.inf_amd64_neutral_8cb556e13a1ba124\VBoxTray.exe:Zone.Identifier
C:\Windows\System32\DriverStore\FileRepository\wvmic.inf_amd64_neutral_b94eb92e8150fa35\vmicsvc.exe:Zone.Identifier
C:\Windows\System32\drvinst.exe:Zone.Identifier
C:\Windows\System32\dvdplay.exe:Zone.Identifier
C:\Windows\System32\dvdupgrd.exe:Zone.Identifier
C:\Windows\System32\DWWIN.EXE:Zone.Identifier
C:\Windows\System32\dxdiag.exe:Zone.Identifier
C:\Windows\System32\efsui.exe:Zone.Identifier
C:\Windows\System32\EhStorAuthn.exe:Zone.Identifier
C:\Windows\System32\esentutl.exe:Zone.Identifier
C:\Windows\System32\eudcedit.exe:Zone.Identifier
C:\Windows\System32\eventcreate.exe:Zone.Identifier
C:\Windows\System32\eventvwr.exe:Zone.Identifier
C:\Windows\System32\expand.exe:Zone.Identifier
C:\Windows\System32\explorer.exe:Zone.Identifier
C:\Windows\System32\extrac32.exe:Zone.Identifier
C:\Windows\System32\fc.exe:Zone.Identifier
C:\Windows\System32\find.exe:Zone.Identifier
C:\Windows\System32\findstr.exe:Zone.Identifier
C:\Windows\System32\finger.exe:Zone.Identifier
C:\Windows\System32\fixmapi.exe:Zone.Identifier
C:\Windows\System32\fltMC.exe:Zone.Identifier
C:\Windows\System32\fontview.exe:Zone.Identifier
C:\Windows\System32\forfiles.exe:Zone.Identifier
C:\Windows\System32\fsutil.exe:Zone.Identifier
C:\Windows\System32\ftp.exe:Zone.Identifier
C:\Windows\System32\getmac.exe:Zone.Identifier
C:\Windows\System32\gpresult.exe:Zone.Identifier
C:\Windows\System32\gpscript.exe:Zone.Identifier
C:\Windows\System32\gpupdate.exe:Zone.Identifier
C:\Windows\System32\grpconv.exe:Zone.Identifier
C:\Windows\System32\hdwwiz.exe:Zone.Identifier
C:\Windows\System32\help.exe:Zone.Identifier
C:\Windows\System32\hh.exe:Zone.Identifier
C:\Windows\System32\HOSTNAME.EXE:Zone.Identifier
C:\Windows\System32\icacls.exe:Zone.Identifier
C:\Windows\System32\icardagt.exe:Zone.Identifier
C:\Windows\System32\icsunattend.exe:Zone.Identifier
C:\Windows\System32\ieUnatt.exe:Zone.Identifier
C:\Windows\System32\iexpress.exe:Zone.Identifier
C:\Windows\System32\IME\IMEJP10\IMJPDADM.EXE:Zone.Identifier
C:\Windows\System32\IME\IMEJP10\IMJPDCT.EXE:Zone.Identifier
C:\Windows\System32\IME\IMEJP10\IMJPDSVR.EXE:Zone.Identifier
C:\Windows\System32\IME\IMEJP10\IMJPMGR.EXE:Zone.Identifier
C:\Windows\System32\IME\IMEJP10\imjppdmg.exe:Zone.Identifier
C:\Windows\System32\IME\IMEJP10\IMJPUEX.EXE:Zone.Identifier
C:\Windows\System32\IME\IMEJP10\imjpuexc.exe:Zone.Identifier
C:\Windows\System32\IME\IMESC5\IMSCPROP.exe:Zone.Identifier
C:\Windows\System32\IME\IMETC10\IMTCPROP.exe:Zone.Identifier
C:\Windows\System32\IME\shared\IMCCPHR.exe:Zone.Identifier
C:\Windows\System32\IME\shared\IMEPADSV.EXE:Zone.Identifier
C:\Windows\System32\InfDefaultInstall.exe:Zone.Identifier
C:\Windows\System32\InstallShield\setup.exe:Zone.Identifier
C:\Windows\System32\InstallShield\_isdel.exe:Zone.Identifier
C:\Windows\System32\instnm.exe:Zone.Identifier
C:\Windows\System32\ipconfig.exe:Zone.Identifier
C:\Windows\System32\iscsicli.exe:Zone.Identifier
C:\Windows\System32\iscsicpl.exe:Zone.Identifier
C:\Windows\System32\isoburn.exe:Zone.Identifier
C:\Windows\System32\ktmutil.exe:Zone.Identifier
C:\Windows\System32\label.exe:Zone.Identifier
C:\Windows\System32\LocationNotifications.exe:Zone.Identifier
C:\Windows\System32\lodctr.exe:Zone.Identifier
C:\Windows\System32\logman.exe:Zone.Identifier
C:\Windows\System32\Magnify.exe:Zone.Identifier
C:\Windows\System32\makecab.exe:Zone.Identifier
C:\Windows\System32\mcbuilder.exe:Zone.Identifier
C:\Windows\System32\MigAutoPlay.exe:Zone.Identifier
C:\Windows\System32\migwiz\mighost.exe:Zone.Identifier
C:\Windows\System32\migwiz\MigSetup.exe:Zone.Identifier
C:\Windows\System32\migwiz\migwiz.exe:Zone.Identifier
C:\Windows\System32\migwiz\PostMig.exe:Zone.Identifier
C:\Windows\System32\mmc.exe:Zone.Identifier
C:\Windows\System32\mobsync.exe:Zone.Identifier
C:\Windows\System32\mountvol.exe:Zone.Identifier
C:\Windows\System32\MRINFO.EXE:Zone.Identifier
C:\Windows\System32\msdt.exe:Zone.Identifier
C:\Windows\System32\msfeedssync.exe:Zone.Identifier
C:\Windows\System32\mshta.exe:Zone.Identifier
C:\Windows\System32\msiexec.exe:Zone.Identifier
C:\Windows\System32\msinfo32.exe:Zone.Identifier
C:\Windows\System32\mspaint.exe:Zone.Identifier
C:\Windows\System32\msra.exe:Zone.Identifier
C:\Windows\System32\mstsc.exe:Zone.Identifier
C:\Windows\System32\mtstocom.exe:Zone.Identifier
C:\Windows\System32\MuiUnattend.exe:Zone.Identifier
C:\Windows\System32\NAPSTAT.EXE:Zone.Identifier
C:\Windows\System32\ndadmin.exe:Zone.Identifier
C:\Windows\System32\net.exe:Zone.Identifier
C:\Windows\System32\net1.exe:Zone.Identifier
C:\Windows\System32\netbtugc.exe:Zone.Identifier
C:\Windows\System32\netiougc.exe:Zone.Identifier
C:\Windows\System32\Netplwiz.exe:Zone.Identifier
C:\Windows\System32\netsh.exe:Zone.Identifier
C:\Windows\System32\NETSTAT.EXE:Zone.Identifier
C:\Windows\System32\newdev.exe:Zone.Identifier
C:\Windows\System32\notepad.exe:Zone.Identifier
C:\Windows\System32\nslookup.exe:Zone.Identifier
C:\Windows\System32\ntkrnlpa.exe:Zone.Identifier
C:\Windows\System32\ntoskrnl.exe:Zone.Identifier
C:\Windows\System32\ntprint.exe:Zone.Identifier
C:\Windows\System32\ocsetup.exe:Zone.Identifier
C:\Windows\System32\odbcad32.exe:Zone.Identifier
C:\Windows\System32\odbcconf.exe:Zone.Identifier
C:\Windows\System32\openfiles.exe:Zone.Identifier
C:\Windows\System32\OptionalFeatures.exe:Zone.Identifier
C:\Windows\System32\osk.exe:Zone.Identifier
C:\Windows\System32\PATHPING.EXE:Zone.Identifier
C:\Windows\System32\pcaui.exe:Zone.Identifier
C:\Windows\System32\perfhost.exe:Zone.Identifier
C:\Windows\System32\perfmon.exe:Zone.Identifier
C:\Windows\System32\PING.EXE:Zone.Identifier
C:\Windows\System32\PkgMgr.exe:Zone.Identifier
C:\Windows\System32\poqexec.exe:Zone.Identifier
C:\Windows\System32\powercfg.exe:Zone.Identifier
C:\Windows\System32\PresentationHost.exe:Zone.Identifier
C:\Windows\System32\prevhost.exe:Zone.Identifier
C:\Windows\System32\print.exe:Zone.Identifier
C:\Windows\System32\printui.exe:Zone.Identifier
C:\Windows\System32\proquota.exe:Zone.Identifier
C:\Windows\System32\psr.exe:Zone.Identifier
C:\Windows\System32\PushPrinterConnections.exe:Zone.Identifier
C:\Windows\System32\rasautou.exe:Zone.Identifier
C:\Windows\System32\rasdial.exe:Zone.Identifier
C:\Windows\System32\raserver.exe:Zone.Identifier
C:\Windows\System32\rasphone.exe:Zone.Identifier
C:\Windows\System32\rdrleakdiag.exe:Zone.Identifier
C:\Windows\System32\ReAgentc.exe:Zone.Identifier
C:\Windows\System32\recover.exe:Zone.Identifier
C:\Windows\System32\reg.exe:Zone.Identifier
C:\Windows\System32\regedit.exe:Zone.Identifier
C:\Windows\System32\regedt32.exe:Zone.Identifier
C:\Windows\System32\regini.exe:Zone.Identifier
C:\Windows\System32\RegisterIEPKEYs.exe:Zone.Identifier
C:\Windows\System32\regsvr32.exe:Zone.Identifier
C:\Windows\System32\rekeywiz.exe:Zone.Identifier
C:\Windows\System32\relog.exe:Zone.Identifier
C:\Windows\System32\replace.exe:Zone.Identifier
C:\Windows\System32\resmon.exe:Zone.Identifier
C:\Windows\System32\RMActivate.exe:Zone.Identifier
C:\Windows\System32\RMActivate_isv.exe:Zone.Identifier
C:\Windows\System32\RMActivate_ssp.exe:Zone.Identifier
C:\Windows\System32\RMActivate_ssp_isv.exe:Zone.Identifier
C:\Windows\System32\RmClient.exe:Zone.Identifier
C:\Windows\System32\Robocopy.exe:Zone.Identifier
C:\Windows\System32\ROUTE.EXE:Zone.Identifier
C:\Windows\System32\RpcPing.exe:Zone.Identifier
C:\Windows\System32\runas.exe:Zone.Identifier
C:\Windows\System32\rundll32.exe:Zone.Identifier
C:\Windows\System32\RunLegacyCPLElevated.exe:Zone.Identifier
C:\Windows\System32\runonce.exe:Zone.Identifier
C:\Windows\System32\sbunattend.exe:Zone.Identifier
C:\Windows\System32\sc.exe:Zone.Identifier
C:\Windows\System32\schtasks.exe:Zone.Identifier
C:\Windows\System32\sdbinst.exe:Zone.Identifier
C:\Windows\System32\sdchange.exe:Zone.Identifier
C:\Windows\System32\sdiagnhost.exe:Zone.Identifier
C:\Windows\System32\SearchFilterHost.exe:Zone.Identifier
C:\Windows\System32\SearchIndexer.exe:Zone.Identifier
C:\Windows\System32\SearchProtocolHost.exe:Zone.Identifier
C:\Windows\System32\SecEdit.exe:Zone.Identifier
C:\Windows\System32\secinit.exe:Zone.Identifier
C:\Windows\System32\sethc.exe:Zone.Identifier
C:\Windows\System32\SetIEInstalledDate.exe:Zone.Identifier
C:\Windows\System32\setup16.exe:Zone.Identifier
C:\Windows\System32\setupSNK.exe:Zone.Identifier
C:\Windows\System32\setupugc.exe:Zone.Identifier
C:\Windows\System32\setx.exe:Zone.Identifier
C:\Windows\System32\sfc.exe:Zone.Identifier
C:\Windows\System32\shrpubw.exe:Zone.Identifier
C:\Windows\System32\shutdown.exe:Zone.Identifier
C:\Windows\System32\SndVol.exe:Zone.Identifier
C:\Windows\System32\sort.exe:Zone.Identifier
C:\Windows\System32\srdelayed.exe:Zone.Identifier
C:\Windows\System32\subst.exe:Zone.Identifier
C:\Windows\System32\svchost.exe:Zone.Identifier
C:\Windows\System32\sxstrace.exe:Zone.Identifier
C:\Windows\System32\SyncHost.exe:Zone.Identifier
C:\Windows\System32\syskey.exe:Zone.Identifier
C:\Windows\System32\systeminfo.exe:Zone.Identifier
C:\Windows\System32\SystemPropertiesAdvanced.exe:Zone.Identifier
C:\Windows\System32\SystemPropertiesComputerName.exe:Zone.Identifier
C:\Windows\System32\SystemPropertiesDataExecutionPrevention.exe:Zone.Identifier
C:\Windows\System32\SystemPropertiesHardware.exe:Zone.Identifier
C:\Windows\System32\SystemPropertiesPerformance.exe:Zone.Identifier
C:\Windows\System32\SystemPropertiesProtection.exe:Zone.Identifier
C:\Windows\System32\SystemPropertiesRemote.exe:Zone.Identifier
C:\Windows\System32\systray.exe:Zone.Identifier
C:\Windows\System32\takeown.exe:Zone.Identifier
C:\Windows\System32\TapiUnattend.exe:Zone.Identifier
C:\Windows\System32\taskeng.exe:Zone.Identifier
C:\Windows\System32\taskkill.exe:Zone.Identifier
C:\Windows\System32\tasklist.exe:Zone.Identifier
C:\Windows\System32\taskmgr.exe:Zone.Identifier
C:\Windows\System32\tcmsetup.exe:Zone.Identifier
C:\Windows\System32\TCPSVCS.EXE:Zone.Identifier
C:\Windows\System32\timeout.exe:Zone.Identifier
C:\Windows\System32\TpmInit.exe:Zone.Identifier
C:\Windows\System32\tracerpt.exe:Zone.Identifier
C:\Windows\System32\TRACERT.EXE:Zone.Identifier
C:\Windows\System32\TSTheme.exe:Zone.Identifier
C:\Windows\System32\TsWpfWrp.exe:Zone.Identifier
C:\Windows\System32\typeperf.exe:Zone.Identifier
C:\Windows\System32\tzutil.exe:Zone.Identifier
C:\Windows\System32\unlodctr.exe:Zone.Identifier
C:\Windows\System32\upnpcont.exe:Zone.Identifier
C:\Windows\System32\user.exe:Zone.Identifier
C:\Windows\System32\UserAccountControlSettings.exe:Zone.Identifier
C:\Windows\System32\userinit.exe:Zone.Identifier
C:\Windows\System32\Utilman.exe:Zone.Identifier
C:\Windows\System32\verclsid.exe:Zone.Identifier
C:\Windows\System32\verifier.exe:Zone.Identifier
C:\Windows\System32\vssadmin.exe:Zone.Identifier
C:\Windows\System32\w32tm.exe:Zone.Identifier
C:\Windows\System32\waitfor.exe:Zone.Identifier
C:\Windows\System32\wbem\mofcomp.exe:Zone.Identifier
C:\Windows\System32\wbem\WinMgmt.exe:Zone.Identifier
C:\Windows\System32\wbem\WMIADAP.exe:Zone.Identifier
C:\Windows\System32\wbem\WMIC.exe:Zone.Identifier
C:\Windows\System32\wbem\WmiPrvSE.exe:Zone.Identifier
C:\Windows\System32\wecutil.exe:Zone.Identifier
C:\Windows\System32\WerFault.exe:Zone.Identifier
C:\Windows\System32\WerFaultSecure.exe:Zone.Identifier
C:\Windows\System32\wermgr.exe:Zone.Identifier
C:\Windows\System32\wevtutil.exe:Zone.Identifier
C:\Windows\System32\wextract.exe:Zone.Identifier
C:\Windows\System32\where.exe:Zone.Identifier
C:\Windows\System32\whoami.exe:Zone.Identifier
C:\Windows\System32\wiaacmgr.exe:Zone.Identifier
C:\Windows\System32\wimserv.exe:Zone.Identifier
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe:Zone.Identifier
C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe:Zone.Identifier
C:\Windows\System32\wininit.exe:Zone.Identifier
C:\Windows\System32\winrs.exe:Zone.Identifier
C:\Windows\System32\winrshost.exe:Zone.Identifier
C:\Windows\System32\winver.exe:Zone.Identifier
C:\Windows\System32\wlanext.exe:Zone.Identifier
C:\Windows\System32\wowreg32.exe:Zone.Identifier
C:\Windows\System32\write.exe:Zone.Identifier
C:\Windows\System32\wscript.exe:Zone.Identifier
C:\Windows\System32\WSManHTTPConfig.exe:Zone.Identifier
C:\Windows\System32\wsmprovhost.exe:Zone.Identifier
C:\Windows\System32\wuapp.exe:Zone.Identifier
C:\Windows\System32\wusa.exe:Zone.Identifier
C:\Windows\System32\xcopy.exe:Zone.Identifier
C:\Windows\System32\xpsrchvw.exe:Zone.Identifier
C:\Windows\System32\xwizard.exe:Zone.Identifier
C:\Windows\SysWOW64\AdapterTroubleshooter.exe:Zone.Identifier
C:\Windows\SysWOW64\ARP.EXE:Zone.Identifier
C:\Windows\SysWOW64\at.exe:Zone.Identifier
C:\Windows\SysWOW64\AtBroker.exe:Zone.Identifier
C:\Windows\SysWOW64\attrib.exe:Zone.Identifier
C:\Windows\SysWOW64\auditpol.exe:Zone.Identifier
C:\Windows\SysWOW64\autochk.exe:Zone.Identifier
C:\Windows\SysWOW64\autoconv.exe:Zone.Identifier
C:\Windows\SysWOW64\autofmt.exe:Zone.Identifier
C:\Windows\SysWOW64\bitsadmin.exe:Zone.Identifier
C:\Windows\SysWOW64\bootcfg.exe:Zone.Identifier
C:\Windows\SysWOW64\bthudtask.exe:Zone.Identifier
C:\Windows\SysWOW64\cacls.exe:Zone.Identifier
C:\Windows\SysWOW64\calc.exe:Zone.Identifier
C:\Windows\SysWOW64\CertEnrollCtrl.exe:Zone.Identifier
C:\Windows\SysWOW64\certreq.exe:Zone.Identifier
C:\Windows\SysWOW64\certutil.exe:Zone.Identifier
C:\Windows\SysWOW64\charmap.exe:Zone.Identifier
C:\Windows\SysWOW64\chkdsk.exe:Zone.Identifier
C:\Windows\SysWOW64\chkntfs.exe:Zone.Identifier
C:\Windows\SysWOW64\choice.exe:Zone.Identifier
C:\Windows\SysWOW64\cipher.exe:Zone.Identifier
C:\Windows\SysWOW64\cleanmgr.exe:Zone.Identifier
C:\Windows\SysWOW64\cliconfg.exe:Zone.Identifier
C:\Windows\SysWOW64\clip.exe:Zone.Identifier
C:\Windows\SysWOW64\cmd.exe:Zone.Identifier
C:\Windows\SysWOW64\cmdkey.exe:Zone.Identifier
C:\Windows\SysWOW64\cmdl32.exe:Zone.Identifier
C:\Windows\SysWOW64\cmmon32.exe:Zone.Identifier
C:\Windows\SysWOW64\cmstp.exe:Zone.Identifier
C:\Windows\SysWOW64\colorcpl.exe:Zone.Identifier
C:\Windows\SysWOW64\com\comrepl.exe:Zone.Identifier
C:\Windows\SysWOW64\com\MigRegDB.exe:Zone.Identifier
C:\Windows\SysWOW64\comp.exe:Zone.Identifier
C:\Windows\SysWOW64\compact.exe:Zone.Identifier
C:\Windows\SysWOW64\ComputerDefaults.exe:Zone.Identifier
C:\Windows\SysWOW64\control.exe:Zone.Identifier
C:\Windows\SysWOW64\convert.exe:Zone.Identifier
C:\Windows\SysWOW64\credwiz.exe:Zone.Identifier
C:\Windows\SysWOW64\cscript.exe:Zone.Identifier
C:\Windows\SysWOW64\ctfmon.exe:Zone.Identifier
C:\Windows\SysWOW64\cttune.exe:Zone.Identifier
C:\Windows\SysWOW64\cttunesvr.exe:Zone.Identifier
C:\Windows\SysWOW64\dccw.exe:Zone.Identifier
C:\Windows\SysWOW64\dcomcnfg.exe:Zone.Identifier
C:\Windows\SysWOW64\ddodiag.exe:Zone.Identifier
C:\Windows\SysWOW64\DevicePairingWizard.exe:Zone.Identifier
C:\Windows\SysWOW64\DeviceProperties.exe:Zone.Identifier
C:\Windows\SysWOW64\dfrgui.exe:Zone.Identifier
C:\Windows\SysWOW64\dialer.exe:Zone.Identifier
C:\Windows\SysWOW64\diantz.exe:Zone.Identifier
C:\Windows\SysWOW64\diskpart.exe:Zone.Identifier
C:\Windows\SysWOW64\diskperf.exe:Zone.Identifier
C:\Windows\SysWOW64\diskraid.exe:Zone.Identifier
C:\Windows\SysWOW64\Dism\DismHost.exe:Zone.Identifier
C:\Windows\SysWOW64\Dism.exe:Zone.Identifier
C:\Windows\SysWOW64\DisplaySwitch.exe:Zone.Identifier
C:\Windows\SysWOW64\dllhost.exe:Zone.Identifier
C:\Windows\SysWOW64\dllhst3g.exe:Zone.Identifier
C:\Windows\SysWOW64\dnscacheugc.exe:Zone.Identifier
C:\Windows\SysWOW64\doskey.exe:Zone.Identifier
C:\Windows\SysWOW64\dpapimig.exe:Zone.Identifier
C:\Windows\SysWOW64\DpiScaling.exe:Zone.Identifier
C:\Windows\SysWOW64\dplaysvr.exe:Zone.Identifier
C:\Windows\SysWOW64\dpnsvr.exe:Zone.Identifier
C:\Windows\SysWOW64\driverquery.exe:Zone.Identifier
C:\Windows\SysWOW64\drvinst.exe:Zone.Identifier
C:\Windows\SysWOW64\dvdplay.exe:Zone.Identifier
C:\Windows\SysWOW64\dvdupgrd.exe:Zone.Identifier
C:\Windows\SysWOW64\DWWIN.EXE:Zone.Identifier
C:\Windows\SysWOW64\dxdiag.exe:Zone.Identifier
C:\Windows\SysWOW64\efsui.exe:Zone.Identifier
C:\Windows\SysWOW64\EhStorAuthn.exe:Zone.Identifier
C:\Windows\SysWOW64\esentutl.exe:Zone.Identifier
C:\Windows\SysWOW64\eudcedit.exe:Zone.Identifier
C:\Windows\SysWOW64\eventcreate.exe:Zone.Identifier
C:\Windows\SysWOW64\eventvwr.exe:Zone.Identifier
C:\Windows\SysWOW64\expand.exe:Zone.Identifier
C:\Windows\SysWOW64\explorer.exe:Zone.Identifier
C:\Windows\SysWOW64\extrac32.exe:Zone.Identifier
C:\Windows\SysWOW64\fc.exe:Zone.Identifier
C:\Windows\SysWOW64\find.exe:Zone.Identifier
C:\Windows\SysWOW64\findstr.exe:Zone.Identifier
C:\Windows\SysWOW64\finger.exe:Zone.Identifier
C:\Windows\SysWOW64\fixmapi.exe:Zone.Identifier
C:\Windows\SysWOW64\fltMC.exe:Zone.Identifier
C:\Windows\SysWOW64\fontview.exe:Zone.Identifier
C:\Windows\SysWOW64\forfiles.exe:Zone.Identifier
C:\Windows\SysWOW64\fsutil.exe:Zone.Identifier
C:\Windows\SysWOW64\ftp.exe:Zone.Identifier
C:\Windows\SysWOW64\getmac.exe:Zone.Identifier
C:\Windows\SysWOW64\gpresult.exe:Zone.Identifier
C:\Windows\SysWOW64\gpscript.exe:Zone.Identifier
C:\Windows\SysWOW64\gpupdate.exe:Zone.Identifier
C:\Windows\SysWOW64\grpconv.exe:Zone.Identifier
C:\Windows\SysWOW64\hdwwiz.exe:Zone.Identifier
C:\Windows\SysWOW64\help.exe:Zone.Identifier
C:\Windows\SysWOW64\hh.exe:Zone.Identifier
C:\Windows\SysWOW64\HOSTNAME.EXE:Zone.Identifier
C:\Windows\SysWOW64\icacls.exe:Zone.Identifier
C:\Windows\SysWOW64\icardagt.exe:Zone.Identifier
C:\Windows\SysWOW64\icsunattend.exe:Zone.Identifier
C:\Windows\SysWOW64\ieUnatt.exe:Zone.Identifier
C:\Windows\SysWOW64\iexpress.exe:Zone.Identifier
C:\Windows\SysWOW64\IME\IMEJP10\IMJPDADM.EXE:Zone.Identifier
C:\Windows\SysWOW64\IME\IMEJP10\IMJPDCT.EXE:Zone.Identifier
C:\Windows\SysWOW64\IME\IMEJP10\IMJPDSVR.EXE:Zone.Identifier
C:\Windows\SysWOW64\IME\IMEJP10\IMJPMGR.EXE:Zone.Identifier
C:\Windows\SysWOW64\IME\IMEJP10\imjppdmg.exe:Zone.Identifier
C:\Windows\SysWOW64\IME\IMEJP10\IMJPUEX.EXE:Zone.Identifier
C:\Windows\SysWOW64\IME\IMEJP10\imjpuexc.exe:Zone.Identifier
C:\Windows\SysWOW64\IME\IMESC5\IMSCPROP.exe:Zone.Identifier
C:\Windows\SysWOW64\IME\IMETC10\IMTCPROP.exe:Zone.Identifier
C:\Windows\SysWOW64\IME\shared\IMCCPHR.exe:Zone.Identifier
C:\Windows\SysWOW64\IME\shared\IMEPADSV.EXE:Zone.Identifier
C:\Windows\SysWOW64\InfDefaultInstall.exe:Zone.Identifier
C:\Windows\SysWOW64\InstallShield\setup.exe:Zone.Identifier
C:\Windows\SysWOW64\InstallShield\_isdel.exe:Zone.Identifier
C:\Windows\SysWOW64\instnm.exe:Zone.Identifier
C:\Windows\SysWOW64\ipconfig.exe:Zone.Identifier
C:\Windows\SysWOW64\iscsicli.exe:Zone.Identifier
C:\Windows\SysWOW64\iscsicpl.exe:Zone.Identifier
C:\Windows\SysWOW64\isoburn.exe:Zone.Identifier
C:\Windows\SysWOW64\ktmutil.exe:Zone.Identifier
C:\Windows\SysWOW64\label.exe:Zone.Identifier
C:\Windows\SysWOW64\LocationNotifications.exe:Zone.Identifier
C:\Windows\SysWOW64\lodctr.exe:Zone.Identifier
C:\Windows\SysWOW64\logman.exe:Zone.Identifier
C:\Windows\SysWOW64\Magnify.exe:Zone.Identifier
C:\Windows\SysWOW64\makecab.exe:Zone.Identifier
C:\Windows\SysWOW64\mcbuilder.exe:Zone.Identifier
C:\Windows\SysWOW64\MigAutoPlay.exe:Zone.Identifier
C:\Windows\SysWOW64\migwiz\mighost.exe:Zone.Identifier
C:\Windows\SysWOW64\migwiz\MigSetup.exe:Zone.Identifier
C:\Windows\SysWOW64\migwiz\migwiz.exe:Zone.Identifier
C:\Windows\SysWOW64\migwiz\PostMig.exe:Zone.Identifier
C:\Windows\SysWOW64\mmc.exe:Zone.Identifier
C:\Windows\SysWOW64\mobsync.exe:Zone.Identifier
C:\Windows\SysWOW64\mountvol.exe:Zone.Identifier
C:\Windows\SysWOW64\MRINFO.EXE:Zone.Identifier
C:\Windows\SysWOW64\msdt.exe:Zone.Identifier
C:\Windows\SysWOW64\msfeedssync.exe:Zone.Identifier
C:\Windows\SysWOW64\mshta.exe:Zone.Identifier
C:\Windows\SysWOW64\msiexec.exe:Zone.Identifier
C:\Windows\SysWOW64\msinfo32.exe:Zone.Identifier
C:\Windows\SysWOW64\mspaint.exe:Zone.Identifier
C:\Windows\SysWOW64\msra.exe:Zone.Identifier
C:\Windows\SysWOW64\mstsc.exe:Zone.Identifier
C:\Windows\SysWOW64\mtstocom.exe:Zone.Identifier
C:\Windows\SysWOW64\MuiUnattend.exe:Zone.Identifier
C:\Windows\SysWOW64\NAPSTAT.EXE:Zone.Identifier
C:\Windows\SysWOW64\ndadmin.exe:Zone.Identifier
C:\Windows\SysWOW64\net.exe:Zone.Identifier
C:\Windows\SysWOW64\net1.exe:Zone.Identifier
C:\Windows\SysWOW64\netbtugc.exe:Zone.Identifier
C:\Windows\SysWOW64\netiougc.exe:Zone.Identifier
C:\Windows\SysWOW64\Netplwiz.exe:Zone.Identifier
C:\Windows\SysWOW64\netsh.exe:Zone.Identifier
C:\Windows\SysWOW64\NETSTAT.EXE:Zone.Identifier
C:\Windows\SysWOW64\newdev.exe:Zone.Identifier
C:\Windows\SysWOW64\notepad.exe:Zone.Identifier
C:\Windows\SysWOW64\nslookup.exe:Zone.Identifier
C:\Windows\SysWOW64\ntkrnlpa.exe:Zone.Identifier
C:\Windows\SysWOW64\ntoskrnl.exe:Zone.Identifier
C:\Windows\SysWOW64\ntprint.exe:Zone.Identifier
C:\Windows\SysWOW64\ocsetup.exe:Zone.Identifier
C:\Windows\SysWOW64\odbcad32.exe:Zone.Identifier
C:\Windows\SysWOW64\odbcconf.exe:Zone.Identifier
C:\Windows\SysWOW64\openfiles.exe:Zone.Identifier
C:\Windows\SysWOW64\OptionalFeatures.exe:Zone.Identifier
C:\Windows\SysWOW64\osk.exe:Zone.Identifier
C:\Windows\SysWOW64\PATHPING.EXE:Zone.Identifier
C:\Windows\SysWOW64\pcaui.exe:Zone.Identifier
C:\Windows\SysWOW64\perfhost.exe:Zone.Identifier
C:\Windows\SysWOW64\perfmon.exe:Zone.Identifier
C:\Windows\SysWOW64\PING.EXE:Zone.Identifier
C:\Windows\SysWOW64\PkgMgr.exe:Zone.Identifier
C:\Windows\SysWOW64\poqexec.exe:Zone.Identifier
C:\Windows\SysWOW64\powercfg.exe:Zone.Identifier
C:\Windows\SysWOW64\PresentationHost.exe:Zone.Identifier
C:\Windows\SysWOW64\prevhost.exe:Zone.Identifier
C:\Windows\SysWOW64\print.exe:Zone.Identifier
C:\Windows\SysWOW64\printui.exe:Zone.Identifier
C:\Windows\SysWOW64\proquota.exe:Zone.Identifier
C:\Windows\SysWOW64\psr.exe:Zone.Identifier
C:\Windows\SysWOW64\PushPrinterConnections.exe:Zone.Identifier
C:\Windows\SysWOW64\rasautou.exe:Zone.Identifier
C:\Windows\SysWOW64\rasdial.exe:Zone.Identifier
C:\Windows\SysWOW64\raserver.exe:Zone.Identifier
C:\Windows\SysWOW64\rasphone.exe:Zone.Identifier
C:\Windows\SysWOW64\rdrleakdiag.exe:Zone.Identifier
C:\Windows\SysWOW64\ReAgentc.exe:Zone.Identifier
C:\Windows\SysWOW64\recover.exe:Zone.Identifier
C:\Windows\SysWOW64\reg.exe:Zone.Identifier
C:\Windows\SysWOW64\regedit.exe:Zone.Identifier
C:\Windows\SysWOW64\regedt32.exe:Zone.Identifier
C:\Windows\SysWOW64\regini.exe:Zone.Identifier
C:\Windows\SysWOW64\RegisterIEPKEYs.exe:Zone.Identifier
C:\Windows\SysWOW64\regsvr32.exe:Zone.Identifier
C:\Windows\SysWOW64\rekeywiz.exe:Zone.Identifier
C:\Windows\SysWOW64\relog.exe:Zone.Identifier
C:\Windows\SysWOW64\replace.exe:Zone.Identifier
C:\Windows\SysWOW64\resmon.exe:Zone.Identifier
C:\Windows\SysWOW64\RMActivate.exe:Zone.Identifier
C:\Windows\SysWOW64\RMActivate_isv.exe:Zone.Identifier
C:\Windows\SysWOW64\RMActivate_ssp.exe:Zone.Identifier
C:\Windows\SysWOW64\RMActivate_ssp_isv.exe:Zone.Identifier
C:\Windows\SysWOW64\RmClient.exe:Zone.Identifier
C:\Windows\SysWOW64\Robocopy.exe:Zone.Identifier
C:\Windows\SysWOW64\ROUTE.EXE:Zone.Identifier
C:\Windows\SysWOW64\RpcPing.exe:Zone.Identifier
C:\Windows\SysWOW64\runas.exe:Zone.Identifier
C:\Windows\SysWOW64\rundll32.exe:Zone.Identifier
C:\Windows\SysWOW64\RunLegacyCPLElevated.exe:Zone.Identifier
C:\Windows\SysWOW64\runonce.exe:Zone.Identifier
C:\Windows\SysWOW64\sbunattend.exe:Zone.Identifier
C:\Windows\SysWOW64\sc.exe:Zone.Identifier
C:\Windows\SysWOW64\schtasks.exe:Zone.Identifier
C:\Windows\SysWOW64\sdbinst.exe:Zone.Identifier
C:\Windows\SysWOW64\sdchange.exe:Zone.Identifier
C:\Windows\SysWOW64\sdiagnhost.exe:Zone.Identifier
C:\Windows\SysWOW64\SearchFilterHost.exe:Zone.Identifier
C:\Windows\SysWOW64\SearchIndexer.exe:Zone.Identifier
C:\Windows\SysWOW64\SearchProtocolHost.exe:Zone.Identifier
C:\Windows\SysWOW64\SecEdit.exe:Zone.Identifier
C:\Windows\SysWOW64\secinit.exe:Zone.Identifier
C:\Windows\SysWOW64\sethc.exe:Zone.Identifier
C:\Windows\SysWOW64\SetIEInstalledDate.exe:Zone.Identifier
C:\Windows\SysWOW64\setup16.exe:Zone.Identifier
C:\Windows\SysWOW64\setupSNK.exe:Zone.Identifier
C:\Windows\SysWOW64\setupugc.exe:Zone.Identifier
C:\Windows\SysWOW64\setx.exe:Zone.Identifier
C:\Windows\SysWOW64\sfc.exe:Zone.Identifier
C:\Windows\SysWOW64\shrpubw.exe:Zone.Identifier
C:\Windows\SysWOW64\shutdown.exe:Zone.Identifier
C:\Windows\SysWOW64\SndVol.exe:Zone.Identifier
C:\Windows\SysWOW64\sort.exe:Zone.Identifier
C:\Windows\SysWOW64\srdelayed.exe:Zone.Identifier
C:\Windows\SysWOW64\subst.exe:Zone.Identifier
C:\Windows\SysWOW64\svchost.exe:Zone.Identifier
C:\Windows\SysWOW64\sxstrace.exe:Zone.Identifier
C:\Windows\SysWOW64\SyncHost.exe:Zone.Identifier
C:\Windows\SysWOW64\syskey.exe:Zone.Identifier
C:\Windows\SysWOW64\systeminfo.exe:Zone.Identifier
C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe:Zone.Identifier
C:\Windows\SysWOW64\SystemPropertiesComputerName.exe:Zone.Identifier
C:\Windows\SysWOW64\SystemPropertiesDataExecutionPrevention.exe:Zone.Identifier
C:\Windows\SysWOW64\SystemPropertiesHardware.exe:Zone.Identifier
C:\Windows\SysWOW64\SystemPropertiesPerformance.exe:Zone.Identifier
C:\Windows\SysWOW64\SystemPropertiesProtection.exe:Zone.Identifier
C:\Windows\SysWOW64\SystemPropertiesRemote.exe:Zone.Identifier
C:\Windows\SysWOW64\systray.exe:Zone.Identifier
C:\Windows\SysWOW64\takeown.exe:Zone.Identifier
C:\Windows\SysWOW64\TapiUnattend.exe:Zone.Identifier
C:\Windows\SysWOW64\taskeng.exe:Zone.Identifier
C:\Windows\SysWOW64\taskkill.exe:Zone.Identifier
C:\Windows\SysWOW64\tasklist.exe:Zone.Identifier
C:\Windows\SysWOW64\taskmgr.exe:Zone.Identifier
C:\Windows\SysWOW64\tcmsetup.exe:Zone.Identifier
C:\Windows\SysWOW64\TCPSVCS.EXE:Zone.Identifier
C:\Windows\SysWOW64\timeout.exe:Zone.Identifier
C:\Windows\SysWOW64\TpmInit.exe:Zone.Identifier
C:\Windows\SysWOW64\tracerpt.exe:Zone.Identifier
C:\Windows\SysWOW64\TRACERT.EXE:Zone.Identifier
C:\Windows\SysWOW64\TSTheme.exe:Zone.Identifier
C:\Windows\SysWOW64\TsWpfWrp.exe:Zone.Identifier
C:\Windows\SysWOW64\typeperf.exe:Zone.Identifier
C:\Windows\SysWOW64\tzutil.exe:Zone.Identifier
C:\Windows\SysWOW64\unlodctr.exe:Zone.Identifier
C:\Windows\SysWOW64\upnpcont.exe:Zone.Identifier
C:\Windows\SysWOW64\user.exe:Zone.Identifier
C:\Windows\SysWOW64\UserAccountControlSettings.exe:Zone.Identifier
C:\Windows\SysWOW64\userinit.exe:Zone.Identifier
C:\Windows\SysWOW64\Utilman.exe:Zone.Identifier
C:\Windows\SysWOW64\verclsid.exe:Zone.Identifier
C:\Windows\SysWOW64\verifier.exe:Zone.Identifier
C:\Windows\SysWOW64\vssadmin.exe:Zone.Identifier
C:\Windows\SysWOW64\w32tm.exe:Zone.Identifier
C:\Windows\SysWOW64\waitfor.exe:Zone.Identifier
C:\Windows\SysWOW64\wbem\mofcomp.exe:Zone.Identifier
C:\Windows\SysWOW64\wbem\WinMgmt.exe:Zone.Identifier
C:\Windows\SysWOW64\wbem\WMIADAP.exe:Zone.Identifier
C:\Windows\SysWOW64\wbem\WMIC.exe:Zone.Identifier
C:\Windows\SysWOW64\wbem\WmiPrvSE.exe:Zone.Identifier
C:\Windows\SysWOW64\wecutil.exe:Zone.Identifier
C:\Windows\SysWOW64\WerFault.exe:Zone.Identifier
C:\Windows\SysWOW64\WerFaultSecure.exe:Zone.Identifier
C:\Windows\SysWOW64\wermgr.exe:Zone.Identifier
C:\Windows\SysWOW64\wevtutil.exe:Zone.Identifier
C:\Windows\SysWOW64\wextract.exe:Zone.Identifier
C:\Windows\SysWOW64\where.exe:Zone.Identifier
C:\Windows\SysWOW64\whoami.exe:Zone.Identifier
C:\Windows\SysWOW64\wiaacmgr.exe:Zone.Identifier
C:\Windows\SysWOW64\wimserv.exe:Zone.Identifier
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe:Zone.Identifier
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe:Zone.Identifier
C:\Windows\SysWOW64\wininit.exe:Zone.Identifier
C:\Windows\SysWOW64\winrs.exe:Zone.Identifier
C:\Windows\SysWOW64\winrshost.exe:Zone.Identifier
C:\Windows\SysWOW64\winver.exe:Zone.Identifier
C:\Windows\SysWOW64\wlanext.exe:Zone.Identifier
C:\Windows\SysWOW64\wowreg32.exe:Zone.Identifier
C:\Windows\SysWOW64\write.exe:Zone.Identifier
C:\Windows\SysWOW64\wscript.exe:Zone.Identifier
C:\Windows\SysWOW64\WSManHTTPConfig.exe:Zone.Identifier
C:\Windows\SysWOW64\wsmprovhost.exe:Zone.Identifier
C:\Windows\SysWOW64\wuapp.exe:Zone.Identifier
C:\Windows\SysWOW64\wusa.exe:Zone.Identifier
C:\Windows\SysWOW64\xcopy.exe:Zone.Identifier
C:\Windows\SysWOW64\xpsrchvw.exe:Zone.Identifier
C:\Windows\SysWOW64\xwizard.exe:Zone.Identifier
C:\Windows\twunk_16.exe:Zone.Identifier
C:\Windows\twunk_32.exe:Zone.Identifier
C:\Windows\winhlp32.exe:Zone.Identifier
C:\Windows\winsxs\amd64_addinprocess32_b77a5c561934e089_6.1.7601.17514_none_df35b5ac03866e22\AddInProcess32.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_compiler_b03f5f7f11d50a3a_6.1.7600.16385_none_a5a135380060b978\aspnet_compiler.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_compiler_b03f5f7f11d50a3a_6.1.7601.18410_none_a5769fe600b79680\aspnet_compiler.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_compiler_b03f5f7f11d50a3a_6.1.7601.22617_none_8ea8598a1a5faa3e\aspnet_compiler.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_regbrowsers_b03f5f7f11d50a3a_6.1.7600.16385_none_96421d40c0e2903e\aspnet_regbrowsers.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_regbrowsers_b03f5f7f11d50a3a_6.1.7601.18410_none_961787eec1396d46\aspnet_regbrowsers.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_regbrowsers_b03f5f7f11d50a3a_6.1.7601.22617_none_7f494192dae18104\aspnet_regbrowsers.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_regsql_b03f5f7f11d50a3a_6.1.7600.16385_none_dcb42ec76404494f\aspnet_regsql.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_regsql_b03f5f7f11d50a3a_6.1.7601.18410_none_dc899975645b2657\aspnet_regsql.exe:Zone.Identifier
C:\Windows\winsxs\amd64_aspnet_regsql_b03f5f7f11d50a3a_6.1.7601.22617_none_c5bb53197e033a15\aspnet_regsql.exe:Zone.Identifier
C:\Windows\winsxs\amd64_brmfcmf.inf_31bf3856ad364e35_6.1.7600.16385_none_6f8740b92fea8e01\BrmfRsmg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_brmfcwia.inf_31bf3856ad364e35_6.1.7600.16385_none_11493a3982b640b7\BrmfRsmg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_bth.inf_31bf3856ad364e35_6.1.7601.17514_none_d06ac9aad230c1d6\fsquirt.exe:Zone.Identifier
C:\Windows\winsxs\amd64_caspol_b03f5f7f11d50a3a_6.1.7601.17514_none_f885d1129806720d\CasPol.exe:Zone.Identifier
C:\Windows\winsxs\amd64_caspol_b03f5f7f11d50a3a_6.1.7601.18523_none_f886ea0a98056eea\CasPol.exe:Zone.Identifier
C:\Windows\winsxs\amd64_caspol_b03f5f7f11d50a3a_6.1.7601.22733_none_e1ba4370b1abe898\CasPol.exe:Zone.Identifier
C:\Windows\winsxs\amd64_divacx64.inf_31bf3856ad364e35_6.1.7600.16385_none_cf37cc4c5bc25dc7\ditrace.exe:Zone.Identifier
C:\Windows\winsxs\amd64_divacx64.inf_31bf3856ad364e35_6.1.7600.16385_none_cf37cc4c5bc25dc7\xlog.exe:Zone.Identifier
C:\Windows\winsxs\amd64_eventviewersettings_31bf3856ad364e35_6.1.7600.16385_none_50ecc9ae1d642aa9\eventvwr.exe:Zone.Identifier
C:\Windows\winsxs\amd64_infocard_b77a5c561934e089_6.1.7601.17514_none_583a8c60c0b305a1\infocard.exe:Zone.Identifier
C:\Windows\winsxs\amd64_infocard_b77a5c561934e089_6.1.7601.18523_none_583ba558c0b2027e\infocard.exe:Zone.Identifier
C:\Windows\winsxs\amd64_infocard_b77a5c561934e089_6.1.7601.22733_none_416efebeda587c2c\infocard.exe:Zone.Identifier
C:\Windows\winsxs\amd64_installutil_b03f5f7f11d50a3a_6.1.7601.17514_none_0826be6cc9481df4\InstallUtil.exe:Zone.Identifier
C:\Windows\winsxs\amd64_installutil_b03f5f7f11d50a3a_6.1.7601.18523_none_0827d764c9471ad1\InstallUtil.exe:Zone.Identifier
C:\Windows\winsxs\amd64_installutil_b03f5f7f11d50a3a_6.1.7601.22733_none_f15b30cae2ed947f\InstallUtil.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..-experience-apphelp_31bf3856ad364e35_6.1.7600.16385_none_ddf6cb6d7a745cbf\pcaui.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.1.7600.16385_none_8fbb77bb3cd808d1\pcalua.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.1.7600.16385_none_8fbb77bb3cd808d1\pcawrk.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.1.7601.18741_none_91c907e539e1a828\pcalua.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.1.7601.18741_none_91c907e539e1a828\pcawrk.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.1.7601.22948_none_9259a89c52f8f67a\pcalua.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..atibility-assistant_31bf3856ad364e35_6.1.7601.22948_none_9259a89c52f8f67a\pcawrk.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..ce-useractionrecord_31bf3856ad364e35_6.1.7600.16385_none_8ee34c400d95f0ab\psr.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..ence-infrastructure_31bf3856ad364e35_6.1.7601.17514_none_3337092d63596104\sdbinst.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..ime-upgrade-results_31bf3856ad364e35_6.1.7601.17514_none_21de7e134213566a\WindowsAnytimeUpgradeResults.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-a..ion-telemetry-agent_31bf3856ad364e35_6.1.7601.17514_none_3092574c7d41010b\aitagent.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.1.7600.16385_none_b444164f1eecd3f2\cacls.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-adaptertroubleshooter_31bf3856ad364e35_6.1.7600.16385_none_2df6395b9cf7e9a5\AdapterTroubleshooter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-alg_31bf3856ad364e35_6.1.7600.16385_none_04de43c774cf8fe3\alg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-anytime-upgradeui_31bf3856ad364e35_6.1.7600.16385_none_4aadf3be188c056d\WindowsAnytimeUpgradeui.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-anytime-upgrade_31bf3856ad364e35_6.1.7600.16385_none_fb591b6cf023ade3\WindowsAnytimeUpgrade.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.17514_none_b57215bac8c6d647\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.17514_none_b57215bac8c6d647\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.18741_none_b54e921cc8e1f204\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.18741_none_b54e921cc8e1f204\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22436_none_b5e7f8ade1f2fff4\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22436_none_b5e7f8ade1f2fff4\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22653_none_b5cf5bc3e205e61f\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22653_none_b5cf5bc3e205e61f\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22921_none_b5edd0a5e1ef5713\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22921_none_b5edd0a5e1ef5713\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22923_none_b5efd139e1ed89c1\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22923_none_b5efd139e1ed89c1\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22948_none_b5df32d3e1f94056\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.22948_none_b5df32d3e1f94056\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.23002_none_b60448e9e1de6bca\appidcertstorecheck.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-appid_31bf3856ad364e35_6.1.7601.23002_none_b60448e9e1de6bca\appidpolicyconverter.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-atbroker_31bf3856ad364e35_6.1.7600.16385_none_2b95a17838063e9b\AtBroker.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-at_31bf3856ad364e35_6.1.7600.16385_none_a8f696109d958c5c\at.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.1.7601.17514_none_d4c5c995fb3f4a1b\audiodg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.1.7601.18619_none_d4cab625fb3adf96\audiodg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.1.7601.18741_none_d4a245f7fb5a65d8\audiodg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.1.7601.22826_none_d546840d14634c73\audiodg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-audio-audiocore_31bf3856ad364e35_6.1.7601.22948_none_d532e6af1471b42a\audiodg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-audio-volumecontrol_31bf3856ad364e35_6.1.7601.17514_none_244e76d61e1989e5\SndVol.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-authentication-logonui_31bf3856ad364e35_6.1.7601.17514_none_c3b917fd89d834f3\LogonUI.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-autochkconfigurator_31bf3856ad364e35_6.1.7600.16385_none_74b76d3fa1757c6f\chkntfs.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-autochk_31bf3856ad364e35_6.1.7601.17514_none_4019f2b8d860ad30\autochk.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-autofmt_31bf3856ad364e35_6.1.7601.17514_none_441a424cd5cda219\autofmt.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-axinstallservice_31bf3856ad364e35_6.1.7601.17514_none_352b5454878cd498\AxInstUI.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.17514_none_c75e9c99a36a285a\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.17514_none_c75e9c99a36a285a\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.17556_none_c7355d7da388cacc\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.17556_none_c7355d7da388cacc\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.18741_none_c73b18fba3854417\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.18741_none_c73b18fba3854417\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.21655_none_c7bdf9febca7513f\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.21655_none_c7bdf9febca7513f\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.22921_none_c7da5784bc92a926\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.22921_none_c7da5784bc92a926\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.22923_none_c7dc5818bc90dbd4\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.22923_none_c7dc5818bc90dbd4\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.22948_none_c7cbb9b2bc9c9269\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.22948_none_c7cbb9b2bc9c9269\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.23002_none_c7f0cfc8bc81bddd\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..environment-windows_31bf3856ad364e35_6.1.7601.23002_none_c7f0cfc8bc81bddd\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..iondata-cmdlinetool_31bf3856ad364e35_6.1.7601.17514_none_e6510234bbcb2a8c\bcdedit.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.17514_none_b94cbfa183466a89\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.17514_none_b94cbfa183466a89\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.17556_none_b923808583650cfb\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.17556_none_b923808583650cfb\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.18741_none_b9293c0383618646\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.18741_none_b9293c0383618646\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.21655_none_b9ac1d069c83936e\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.21655_none_b9ac1d069c83936e\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.22921_none_b9c87a8c9c6eeb55\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.22921_none_b9c87a8c9c6eeb55\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.22923_none_b9ca7b209c6d1e03\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.22923_none_b9ca7b209c6d1e03\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.22948_none_b9b9dcba9c78d498\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.22948_none_b9b9dcba9c78d498\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.23002_none_b9def2d09c5e000c\winload.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-os-loader_31bf3856ad364e35_6.1.7601.23002_none_b9def2d09c5e000c\winresume.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-b..vironment-servicing_31bf3856ad364e35_6.1.7601.17514_none_843a86a1bc33fcd1\bfsvc.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-basic-misc-tools_31bf3856ad364e35_6.1.7600.16385_none_7351a917d91c961e\expand.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-bcdboot-cmdlinetool_31bf3856ad364e35_6.1.7601.17514_none_bf7bea0454c3f0cf\bcdboot.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-bits-bitsadmin_31bf3856ad364e35_6.1.7601.17514_none_ab379671230b963f\bitsadmin.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-blb-cli-main_31bf3856ad364e35_6.1.7600.16385_none_a749cec7a8b6bf08\wbadmin.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-blb-engine-main_31bf3856ad364e35_6.1.7601.17514_none_4207fb67165f731a\wbengine.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-bootconfig_31bf3856ad364e35_6.1.7600.16385_none_680b6eb133f91b1b\bootcfg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7601.17514_none_c33f455aebcd9dbb\bthudtask.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.1.7600.16385_none_45fe6fe8a9201e55\comrepl.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-c..plus-setup-migregdb_31bf3856ad364e35_6.1.7600.16385_none_8945930a7d61b9f0\MigRegDB.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-c..utermanagerlauncher_31bf3856ad364e35_6.1.7600.16385_none_ea0a643b0e032c19\CompMgmtLauncher.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-calc_31bf3856ad364e35_6.1.7600.16385_none_05b2f2e2346cfea4\calc.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-certificaterequesttool_31bf3856ad364e35_6.1.7600.16385_none_c405852b31194b0b\certreq.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-certutil_31bf3856ad364e35_6.1.7600.16385_none_1179f9944d0d9973\certutil.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-certutil_31bf3856ad364e35_6.1.7601.18151_none_137cae6e4a1f65d1\certutil.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-certutil_31bf3856ad364e35_6.1.7601.22322_none_1427bd2d6323c846\certutil.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-charmap_31bf3856ad364e35_6.1.7600.16385_none_4e4eaf05be0c2d8f\charmap.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-chkdsk_31bf3856ad364e35_6.1.7600.16385_none_1ddb4b87a6618437\chkdsk.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-choice_31bf3856ad364e35_6.1.7601.17514_none_218cf07ba262766c\choice.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-cipher_31bf3856ad364e35_6.1.7600.16385_none_090b7101bec9a9e2\cipher.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-cleanmgr_31bf3856ad364e35_6.1.7600.16385_none_c9392808773cd7da\cleanmgr.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-clip_31bf3856ad364e35_6.1.7600.16385_none_03d0d3c435b27637\clip.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.1.7600.16385_none_459ccaf008ff34f6\mtstocom.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-com-complus-ui_31bf3856ad364e35_6.1.7600.16385_none_0c9cb55c61e99805\dcomcnfg.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-com-dtc-runtime_31bf3856ad364e35_6.1.7600.16385_none_7547f48c79b40229\msdtc.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_6.1.7600.16385_none_a018e05d0d33081d\dllhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-com-surrogate_31bf3856ad364e35_6.1.7600.16385_none_a018e05d0d33081d\dllhst3g.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.1.7600.16385_none_3020274b22e8a90f\help.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-commandprompt_31bf3856ad364e35_6.1.7601.17514_none_e932cc2c30fc13b0\cmd.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-compact_31bf3856ad364e35_6.1.7600.16385_none_55ea2c71cf438ffc\compact.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-computerdefaults_31bf3856ad364e35_6.1.7600.16385_none_626b9352dcfa715c\ComputerDefaults.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.17514_none_d281ccc018b94ff4\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.17625_none_d277ff0418c08263\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.17932_none_d26a33ec18cb49c4\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.17965_none_d24cc50618e0e99c\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.18015_none_d282acc418b89129\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.18229_none_d27be1cc18bd0cc4\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.18798_none_d22f3b8c18f6a8c7\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.18847_none_d2644cc418cf00e2\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.21738_none_d2f9ccc131e38a23\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.22091_none_d2b1c721321aadf8\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.22125_none_d30179a331de4ce4\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.22436_none_d2f7afb331e579a1\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.22653_none_d2df12c931f85fcc\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.23002_none_d313ffef31d0e577\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-consolehost_31bf3856ad364e35_6.1.7601.23049_none_d2efc24531eb069c\conhost.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-control_31bf3856ad364e35_6.1.7600.16385_none_f560eae4c42edb14\control.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-convert_31bf3856ad364e35_6.1.7601.17514_none_fafb502abef1be40\autoconv.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-convert_31bf3856ad364e35_6.1.7601.17514_none_fafb502abef1be40\convert.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.1.7601.17514_none_d527b0a5438b8346\drvinst.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.1.7601.17621_none_d519e1c143965059\drvinst.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.1.7601.21733_none_d59aaf345cba3ec2\drvinst.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-corruptedfilerecovery_31bf3856ad364e35_6.1.7600.16385_none_e3aea9874278550c\cofire.exe:Zone.Identifier
C:\Windows\winsxs\amd64_microsoft-windows-credwiz_31bf3856ad364e35_6.1.7600.16385_none_fbcfa2528586252f\credwiz.exe:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\is-PJ97L.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-PJ97L.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-PJ97L.tmp\_isetup\_shfoldr.dll
\\?\C:\Users\win7\AppData\Local\SlimWare Utilities Inc\SlimCleaner Plus\Logs\Debugging.log
C:\Users\win7\AppData\Local\SlimWare Utilities Inc\SlimCleaner Plus\Logs\CEF-Debugging.log
C:\Windows\system32\icudt46l.dat
C:\SAMPLE
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28F7E0.###
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28F610.###
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28E540.###
C:\USERS\WIN7\APPDATA\LOCAL\.#\MBX@250@28E550.###
C:\sample-up.txt
C:\Users\win7\AppData\Local\Temp\VSD7F1.tmp\dotnetfx\dotnetchk.exe.config
C:\Users\win7\AppData\Local\Temp\CR_7EA0A.tmp\CHROME_PATCH.PACKED.7Z
C:\Users\win7\AppData\Local\Temp\CR_7EA0A.tmp\SETUP_PATCH.PACKED.7Z
C:\Users\win7\AppData\Local\Temp\nss55EB.tmp
C:\Users\win7\AppData\Local\Temp\nsu5948.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsu5948.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\ADDH11-RePack\Acronis\DiskDirector\autopart.exe
C:\Users\win7\AppData\Local\Temp\ADDH11-RePack
C:\Users\win7\AppData\Local\Temp\ADDH11-RePack\ADDH.msi
C:\ProgramData\65ad47d7-2e27-4a5c-b238-26643fdaeb98\temp
C:\Users\win7\AppData\Local\Temp\Cab6C9F.tmp
C:\Users\win7\AppData\Local\Temp\Tar6CA0.tmp
C:\Windows\Performance\WinSAT\winsat.log
C:\Users\win7\AppData\Local\Temp\is-NOOGQ.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-NOOGQ.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\gtapi.dll
C:\sample:Zone.Identifier
C:\Users\win7\Documents\Workspace Logs\sample.log
C:\Users\win7\AppData\Local\Temp\ca6NZ.cir
C:\Users\win7\AppData\Local\offsync\pairs4a.dat
C:\Users\win7\AppData\Local\Temp\Cab9D7.tmp
C:\Users\win7\AppData\Local\Temp\Tar9D8.tmp
C:\Users\win7\AppData\Local\Temp\nsaADB9.tmp
C:\Users\win7\AppData\Local\Temp\is-KPCK7.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-KPCK7.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\WIN7-PC-20160406-2306.log
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\BN4ZCNYC.txt
C:\Users\win7\AppData\Local\Microsoft\Office\16.0\sample_Rules.xml
C:\Users\win7\AppData\Local\Temp\OfficeC2R6299A33E-1B9A-4EE1-98BC-7DB5099D2A1C\v32.cab
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7396C420A8E1BC1DA97F1AF0D10BAD21
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7396C420A8E1BC1DA97F1AF0D10BAD21
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F90F18257CBB4D84216AC1E1F3BB2C76
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F90F18257CBB4D84216AC1E1F3BB2C76
C:\Users\win7\AppData\Local\Temp\OFFICE~1\v32.cab
C:\Users\win7\AppData\Local\Temp\OfficeC2R6299A33E-1B9A-4EE1-98BC-7DB5099D2A1COfficeC2R882E4F08-3E52-4A10-BA55-0584395D52FE\v32.hash
C:\Users\win7\AppData\Local\Temp\OfficeC2R6299A33E-1B9A-4EE1-98BC-7DB5099D2A1COfficeC2R882E4F08-3E52-4A10-BA55-0584395D52FE\VersionDescriptor.xml
C:\Users\win7\AppData\Local\Temp\OfficeC2R6299A33E-1B9A-4EE1-98BC-7DB5099D2A1C\VersionDescriptor.xml
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1028\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1029\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1031\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1036\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1040\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1041\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1042\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1045\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1046\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1049\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1055\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\2052\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\3082\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\thm.xml
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\logo.png
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\license.rtf
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1028\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1029\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1031\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1036\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1040\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1041\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1042\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1045\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1046\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1049\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\1055\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\2052\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\3082\thm.wxl
C:\Users\win7\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\dd_vcredist_x86_20160406232437.log
\\.\pipe\BurnPipe.{390383CD-9143-4AF7-93C1-CCA8B896C1E9}
C:\Users\win7\AppData\Local\Temp\Setup_20160406232437_Failed.txt
C:\Users\win7\AppData\Roaming\IsMyHdOK\IsMyHdOK.ini
C:\Users\win7\AppData\Local\Temp\is-BFDFO.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-BFDFO.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\thm.xml
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\thm.wxl
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\logo.png
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\license.rtf
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\RealDownloader_20160407000228.log
C:\ProgramData\Package Cache\{e6171278-8759-449d-9e0b-c1825debc2ad}\state.rsm
C:\ProgramData\Package Cache\{AAECF7BA-E83B-4A10-87EA-DE0B333F8734}v10.0\Microsoft.VC100.CRT.x86.msi
C:\ProgramData\Package Cache\.unverified\Microsoft.VC100.CRT.x86.msi
C:\ProgramData\Package Cache\{FBEFDC9E-F8FB-4B66-A78B-09B7B380D59D}v17.0.15.7\RealDownloader2.msi
C:\ProgramData\Package Cache\.unverified\RealDownloader2.msi
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.be\Setup.exe
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\Microsoft.VC100.CRT.x86.msi
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\RealDownloader2.msi
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\VideoDownloader.msi
C:\Users\win7\AppData\Local\Temp\is-DDN2T.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-DDN2T.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-DDN2T.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsbFD58.tmp
C:\Users\win7\AppData\Local\Temp\nsmFDE6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\is-J114P.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-J114P.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-J114P.tmp\_isetup\_shfoldr.dll
\\.\PhysicalDrive1
\\.\PhysicalDrive2
\\.\PhysicalDrive3
\\.\PhysicalDrive4
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\dnserrordiagoff[1]
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\NewErrorPageTemplate[1]
C:\WINDOWS\FONTS\SEGOEUIL.TTF
C:\ProgramData\ashampoo\drivers\driverdatabase.xml
C:\Users\win7\AppData\Local\ashampoo\drivers\driverdatabase.xml
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-5T8A7.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-S3LT7.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-0RNDG.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-84QL8.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-G4TB4.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-VPF4O.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-8P628.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-APM7S.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-I02VB.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\is-IMLSU.tmp
C:\ProgramData\9a4b8b26-f4e0-4529-a5b4-93ec828f7e42\temp
\AICommand.bat
C:\AICommand.bat
C:\Data\settings.dat
C:\Firefox\Extension\install.rdf
C:\sample.tlb
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Default\Preferences
C:\ProgramData\219d5106-5a99-41fd-b942-db6b503b0178\temp
C:\Users\win7\AppData\Local\Temp\E1DA.tmp\hale.cmd
godo.cmd
hash.cmd
icsm.dll
intv.cmd
lhed.cmd
mtmp.cmd
ownc.cmd
pendx.cmd
plat.cmd
plog.cmd
postw.cmd
radd.cmd
setv.cmd
tick.cmd
town.cmd
tran.cmd
undo.cmd
wac32.dll
wac64.dll
wiv32.dll
wiv64.dll
wla32.dll
wla64.dll
wslmt.dll
arch.cmd
bump.exe
crc32.exe
flick.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\140B4CDED8ED877CDC65B54BA965BD39
C:\config\product.ini
C:\Users\win7\AppData\Local\Temp\install.log
C:\Config\NLS\LangConv.ini
C:\Config\NLS\en.nls
C:\Config\NLS\Common.nls
C:\Config\NLS\OEM.nls
C:\Users\win7\AppData\Local\Temp\nsy3DDF.tmp
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp\StartMenu.dll
C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\GVP00001\www.orkut.com\gtalksettings.sol
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\win7@google[1].txt
\\?\C:\Users\win7\AppData\Local\Google\Google Talk\avatars\avatars.txt
\\?\C:\.ini
C://Logs/.log
\\?\C:\res
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\registry.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\customPage002.ini
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsaAA69.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsr3C2E.tmp
C:\Users\win7\AppData\Local\Temp\nsh3CDB.tmp\System.dll
c:\sample.dat
c:\sample
C:\ProgramData\{484f1976-e99b-ae5b-484f-f1976e9965db}\sample
C:\ProgramData\{484f1976-e99b-ae5b-484f-f1976e9965db}\sample.dat
C:\Windows\Tasks\NeonGlow.job
C:\Users\win7\AppData\Local\Temp\nsv4614.tmp
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp\nsDialogs.dll
C:\Windows\TIMIDITY.CFG
C:\TIMIDITY.CFG
C:\Users\win7\AppData\Local\Temp\CABINET.DLL
C:\Users\win7\AppData\Local\Temp\Cab94C3.tmp
C:\Users\win7\AppData\Local\Temp\Tar94C4.tmp
C:\Users\win7\AppData\Local\Temp\{419280CA-C520-425D-AC0A-E5BC4EFBF810}\fpb.tmp
C:\Users\win7\AppData\Local\Temp\{751F51AF-F47E-49A8-B05E-0D0463F62F92}\fpb.tmp
C:\Windows\SysWOW64\Macromed\Flash\mms.cfg
C:\Windows\SysWOW64\mms.cfg
C:\Users\win7\AppData\Roaming\Garmin\Map Update\NETInstall.txt
C:\Windows\system32\logo.png
logo.png
C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll
nul
C:\uninstall.lng
Uninstall.lst
C:\Users\win7\AppData\Local\Temp\is-F1N54.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-F1N54.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-F1N54.tmp\OCSetupHlp.dll
C\aped
C:\Users\win7\AppData\Local\Temp\WIN7-PC-20160407-1421.log
C:\Users\win7\AppData\Local\Temp\OfficeC2R0F488821-BA41-4F18-9D81-99A4773C22EF\v32.cab
C:\Users\win7\AppData\Local\Temp\OfficeC2R0F488821-BA41-4F18-9D81-99A4773C22EFOfficeC2R65F089D7-5AA4-480B-AEAE-CC2E50469B93\v32.hash
C:\Users\win7\AppData\Local\Temp\OfficeC2R0F488821-BA41-4F18-9D81-99A4773C22EFOfficeC2R65F089D7-5AA4-480B-AEAE-CC2E50469B93\VersionDescriptor.xml
C:\Users\win7\AppData\Local\Temp\OfficeC2R0F488821-BA41-4F18-9D81-99A4773C22EF\VersionDescriptor.xml
\\.\pipe\OperaCrashReporter3024
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407143534.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407143532.exe
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\Macromedia.lok
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\msvcrt.dll
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\JPEG Agent.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Mix Services.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\Photoshop 3.0 Import.x32
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\ActiveX.x32
ScriptSource.cxt.lnk
C:\Windows\ScriptSource.cxt.lnk\desktop.ini
ScriptSource.cst.lnk
C:\Windows\ScriptSource.cst.lnk\desktop.ini
\\localhost\C$
C:\ScriptSource.cst
C:\helper.msg
\\.\WGUARDNT
\\.\Global\WGUARDNT
mfeaaca.dll
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-OQIFH.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-LCOLB.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-A74PL.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-ONBJE.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-JI89L.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-P7531.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-E9VL1.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-5N1FD.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-1R3KG.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\is-06JK7.tmp
C:\Users\win7\AppData\Local\Temp\WER1D7F.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\PDApp.log
C:\Users\win7\AppData\Local\Temp\{D784F89B-0A13-439A-AE3F-E9C3DD215D62}\stringTable.zdct
C:\Users\win7\AppData\Local\Adobe\OOBE\temp_lbs_wid
\\.\pipe\OperaCrashReporter2596
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407162837.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407162835.exe
C:\Windows\system32\abgx360.exe
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\abgx360\Uninstall.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\abgx360\abgx360 GUI.lnk
cc.bin
UPDATE.WIZ
update.inf
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Config\machine.config
C:\Users\win7\Documents\JRT Studio\iSyncr.log
C:\iSyncr.pdb
C:\Windows\symbols\iSyncr.pdb
C:\Windows\iSyncr.pdb
\\.\aswSP_Handler
\\.\ASWSP_Open
\\.\ASWSP
C:\ProgramData\AVAST Software\Persistent Data\Avast\Logs\Setup.log
\\.\aswSP
C:\ProgramData\3c022f79-33eb-49e6-81b8-ddaa369645b1\temp
C:\Users\win7\AppData\Local\Temp\nsa13DB.tmp
C:\Users\win7\AppData\Local\Temp\nsq143A.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\install.txt
C:\Users\Public\Desktop\AAGroup Products.lnk
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Crashpad\metadata
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Crashpad\reports\deba7a66-099d-4905-9747-0afb216b4bfd.dmp
C:\Users\win7\AppData\Local\Temp\genteert.dll
C:\Users\win7\AppData\Local\Temp\gentee86.tmp
C:\Users\win7\AppData\Local\Temp\gentee86\guig.dll
C:\Users\win7\AppData\Local\Temp\gentee86\setup_temp.gea
C:\Users\win7\AppData\Local\Temp\nso5EF5.tmp
C:\Users\win7\AppData\Local\Temp\nsz5F83.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\mbahost.dll
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\NitroBA.dll
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.de-DE.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.fi-FI.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.fi-FI.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.nb-NO.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.pt-BR.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.sk-SK.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\edit-icon.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\Close.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\CloseWindow.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\BootstrapperCore.dll
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\mbapreq.dll
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\mbapreq.thm
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\mbapreq.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1028\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1029\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1030\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1031\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1032\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1035\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1036\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1038\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1040\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1041\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1042\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1043\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1060\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\BootstrapperCore.config
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\PageTransitions.dll
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\GalaSoft.MvvmLight.WPF4.dll
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.de-DE.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.es-ES.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.ja-JP.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.ja-JP.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.nb-NO.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.nl-NL.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.pt-BR.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\sign-icon.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\Nitro.bmp
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\Cancel.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\Background.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1044\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1045\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1046\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1049\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1051\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1053\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\1055\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\2052\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\Setup_20160407191801_Failed.txt
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.it-IT.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.it-IT.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.nl-NL.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.ru-RU.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.ru-RU.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.sv-SE.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.sv-SE.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.zh-CN.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\test.zh-CN.html
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\StringResources.sk-SK.xaml
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\create-icon.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\cloud-icon.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\collab-icon.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\convert-icon.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\AcceptandInstall.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\ProgressBar.png
C:\Users\win7\AppData\Local\Temp\{34d271a4-0d4b-4b0a-8fb4-76c3ce02b8cd}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\Nitro_Pro_10_20160407191802.log
C:\Users\win7\AppData\Local\Temp\is-PETB0.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-L7PI0.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-L7PI0.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-L7PI0.tmp\_isetup\_shfoldr.dll
Xbox Image Browser.exe
C:\Users\win7\AppData\Local\Temp\978B141.tmp
C:\Users\win7\AppData\Local\Temp\9784402.tmp
C:\Users\win7\AppData\Local\Temp\978B143.tmp
C:\Users\win7\AppData\Local\Temp\itorrent.zip
\??\C:\Windows\system32\zipfldr.dll
C:\Users\win7\AppData\Local\Temp\desktop.ini
C:\Users\win7\AppData\Local\Temp\itorrent-application.exe
C:\Users\win7\AppData\Local\Temp\978B204.tmp
C:\Users\win7\AppData\Local\Temp\Prototype-3-2015.rar
C:\Users\win7\AppData\Local\Temp\978B145.tmp
\\.\pipe\OperaCrashReporter2820
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407205728.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407205727.exe
lmi_rescue.exe
lmi_rescue.exe.manifest
rahook.dll
RescueWinRTLib.dll
ra64app.exe
params.txt
logo.bmp
rescue.ico
C:\Users\win7\AppData\Local\Temp\SilverlightMSI.log
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\components.ini
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp\modern-header.bmp
C:\ProgramData\Soda PDF 8\Installation\statistic.xml
/dev/urandom
C:\ProgramData\Soda PDF 8\Installation\Statistics.dll
\\.\pipe\OperaCrashReporter1500
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407224542.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407224541.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB788E090BC1F3AA2FBC9E8FB2859601
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40E450F7CE13419A2CCC2A5445035A0A_97482851B9CF8FBB790FA8AEAB0C772D
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40E450F7CE13419A2CCC2A5445035A0A_2CFCD3B0E185E4A8F87A94EFDCF71017
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1DAF2884EC4DFA96BA4A58D4DBC9C406
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\12B9DB160AD5C40A43865B2B20626F11_7CD36D95F614F1D58B4CC62A49249FE8
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\12B9DB160AD5C40A43865B2B20626F11_938863A7DE88CECCFD6A0C129F1C8556
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0466EA99B1687E7F2254A079EC72DD2
C:\minst.idb
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\components.ini
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp\ServicesHelper.dll
C:\Users\win7\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3979321414-2393373014-2172761192-1000\ea7d98b67203979fe2cf085282291e43_c4b6765a-c53d-4b48-b576-0e1db4e9f3bc
C:\Users\win7\AppData\Local\Temp\{7C029741-4E9A-470A-92DA-703787A937A1}\setup.ini
C:\WINDOWS\FONTS\SEGOEUII.TTF
C:\WINDOWS\FONTS\SEGOEUIZ.TTF
\\.\pipe\GoogleCrashServices\S-1-5-21-3979321414-2393373014-2172761192-1000
1.217.829.0_TO_1.217.882.0_MPASDLTA.VDM._P
1.217.829.0_TO_1.217.882.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\setupproblems_english.htm
\\.\FNETHYRAMAS
\\.\ide#diskvbox_harddisk___________________________1.0_____#5&33d1638a&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
\\.\pci#ven_106b&dev_003f&subsys_00000000&rev_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}
\\.\HCD0
\\.\HCD1
\\.\HCD2
\\.\HCD3
\\.\HCD4
\\.\HCD5
\\.\HCD6
\\.\HCD7
\\.\HCD8
\\.\HCD9
\\.\HCD10
\\.\HCD11
\\.\HCD12
\\.\HCD13
\\.\HCD14
\\.\HCD15
\\.\HCD16
\\.\HCD17
\\.\HCD18
\\.\HCD19
\\.\HCD20
\\.\HCD21
\\.\HCD22
\\.\HCD23
\\.\HCD24
\\.\HCD25
\\.\HCD26
\\.\HCD27
\\.\HCD28
\\.\HCD29
\\.\HCD30
\\.\HCD31
\\.\usb#root_hub#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}
\\.\usb#vid_80ee&pid_0021#5&18f54cb7&0&1#{a5dcbf10-6530-11d2-901f-00c04fb951ed}
\\.\IDE#DISKVBOX_HARDDISK___________________________1.0_____#5&33D1638A&0&0.0.0#{53F56307-B6BF-11D0-94F2-00A0C91EFB8B}
C:\Users\win7\AppData\Local\Temp\HFI8236.tmp.html
C:\Users\win7\AppData\Local\Temp\Setup_20160408_033313717.html
C:\b00a44eecea30da754\UiInfo.xml
C:\b00a44eecea30da754\ParameterInfo.xml
C:\b00a44eecea30da754\SplashScreen.bmp
C:\b00a44eecea30da754\1033\LocalizedData.xml
C:\b00a44eecea30da754\1025\LocalizedData.xml
C:\b00a44eecea30da754\1028\LocalizedData.xml
C:\b00a44eecea30da754\1029\LocalizedData.xml
C:\b00a44eecea30da754\1030\LocalizedData.xml
C:\b00a44eecea30da754\1031\LocalizedData.xml
C:\b00a44eecea30da754\1032\LocalizedData.xml
C:\b00a44eecea30da754\1035\LocalizedData.xml
C:\b00a44eecea30da754\1036\LocalizedData.xml
C:\b00a44eecea30da754\1037\LocalizedData.xml
C:\b00a44eecea30da754\1038\LocalizedData.xml
C:\b00a44eecea30da754\1040\LocalizedData.xml
C:\b00a44eecea30da754\1041\LocalizedData.xml
C:\b00a44eecea30da754\1042\LocalizedData.xml
C:\b00a44eecea30da754\1043\LocalizedData.xml
C:\b00a44eecea30da754\1044\LocalizedData.xml
C:\b00a44eecea30da754\1045\LocalizedData.xml
C:\b00a44eecea30da754\1046\LocalizedData.xml
C:\b00a44eecea30da754\1049\LocalizedData.xml
C:\b00a44eecea30da754\1053\LocalizedData.xml
C:\b00a44eecea30da754\1055\LocalizedData.xml
C:\b00a44eecea30da754\2052\LocalizedData.xml
C:\b00a44eecea30da754\2070\LocalizedData.xml
C:\b00a44eecea30da754\3082\LocalizedData.xml
C:\Users\win7\AppData\Local\Temp\KB3074554_20160408_033315311.html
C:\b00a44eecea30da754\SetupUi.xsd
C:\b00a44eecea30da754\Strings.xml
C:\Users\win7\AppData\Local\Temp\HFI89FB.tmp.html
C:\b00a44eecea30da754\graphics\print.ico
C:\b00a44eecea30da754\graphics\save.ico
C:\b00a44eecea30da754\graphics\setup.ico
C:\b00a44eecea30da754\header.bmp
C:\b00a44eecea30da754\1033\EULA.rtf
C:\b00a44eecea30da754\graphics\SysReqMet.ico
C:\b00a44eecea30da754\graphics\SysReqNotMet.ico
C:\b00a44eecea30da754\graphics\Rotate1.ico
C:\b00a44eecea30da754\graphics\Rotate2.ico
C:\b00a44eecea30da754\graphics\Rotate3.ico
C:\b00a44eecea30da754\graphics\Rotate4.ico
C:\b00a44eecea30da754\graphics\Rotate5.ico
C:\b00a44eecea30da754\graphics\Rotate6.ico
C:\b00a44eecea30da754\graphics\Rotate7.ico
C:\b00a44eecea30da754\graphics\Rotate8.ico
C:\b00a44eecea30da754\graphics\Rotate9.ico
C:\b00a44eecea30da754\graphics\Rotate10.ico
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\components.ini
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp\ServicesHelper.dll
__tmp_rar_sfx_access_check_1573265
Stubinstaller.ini
PSINanoRun.exe
Stub.exe
InstallRes.dll
Logs Azure\putczip.dll
\\?\C:\Users\win7\AppData\Local\Temp\RarSFX0\Logs Azure\putczip.dll
Splash.dll
avDetect.dat
StubInstaller.dat
res\StubInstaller.ico
\\?\C:\Users\win7\AppData\Local\Temp\RarSFX0\res\StubInstaller.ico
res\atras.png
res\background.png
res\cancel.png
res\final_img.png
res\ico_ven_cancel.png
res\img_product1.png
res\img_product2.png
recorte_cloud.png
Logs Azure
res
C:\Users\win7\AppData\Local\Temp\RarSFX0\Stub.exe
C:\Users\win7\AppData\Local\Temp\HFI6F22.tmp.html
C:\Users\win7\AppData\Local\Temp\HFI6F24.tmp.txt
\\.\pipe\BurnPipe.{9856810D-D889-4C3D-89A5-AA2C8DC31989}
C:\Users\win7\AppData\Local\Temp\Setup_20160408070824_Failed.txt
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp\PassDialog.dll
C:\Users\win7\AppData\Local\Temp\DLGA454.tmp
C:\Users\win7\AppData\Local\Temp\DLG\initWindow\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\initWindow\noconnection.html
C:\Users\win7\AppData\Local\Temp\DLG\initWindow\progress.html
C:\Users\win7\AppData\Local\Temp\DLG\loadingImage\loadingImage.bmp
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\base\base.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5d6efd56e20e691f36aea9ae87d8351b\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\uifile.zip
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\index.html
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\img\img1.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\img\progress-bar.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\img\progress.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\js\jquery-1.10.2.min.js
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\progress.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\base\base.zip
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\base\index.html
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\base\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\base\js\jquery-1.10.2.min.js
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5cf7e495a423a0cd1ab7b20bc5cf0d94\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\last\last.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5d6efd56e20e691f36aea9ae87d8351b\uifile.zip
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5d6efd56e20e691f36aea9ae87d8351b\index.html
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5d6efd56e20e691f36aea9ae87d8351b\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5d6efd56e20e691f36aea9ae87d8351b\img\img1.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5d6efd56e20e691f36aea9ae87d8351b\js\jquery-1.10.2.min.js
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\progress.zip
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\index.html
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\151.gif
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\bar-bg.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\bar-lb.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\bar-rb.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\br-b.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\br-bg.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\br-lb.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\br-rb.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\icon.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\img1.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\progress-bar.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\img\progress.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\js\jquery-1.10.2.min.js
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\last\last.zip
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\last\index.html
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\last\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\last\img\img1.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\last\js\jquery-1.10.2.min.js
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5cf7e495a423a0cd1ab7b20bc5cf0d94\uifile.zip
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5cf7e495a423a0cd1ab7b20bc5cf0d94\index.html
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5cf7e495a423a0cd1ab7b20bc5cf0d94\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5cf7e495a423a0cd1ab7b20bc5cf0d94\img\img1.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5cf7e495a423a0cd1ab7b20bc5cf0d94\js\jquery-1.10.2.min.js
C:\Windows\SysWOW64\atl.dll
C:\Users\win7\AppData\Local\Temp\DLG
C:\Users\win7\AppData\Local\Temp\DLG\ui
C:\Users\win7\AppData\Local\Temp\DLG\ui\common
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\base
\\.\pipe\OperaCrashReporter1684
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408074842.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408074841.exe
C:\Users\win7\AppData\Local\Temp\gentee9B.tmp
C:\Users\win7\AppData\Local\Temp\gentee9B\guig.dll
C:\Users\win7\AppData\Local\Temp\gentee12\setup_temp.gea
C:\Users\win7\AppData\Local\Temp\appun-1.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\client[1].htm
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\sq.core[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\sq.login[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\sq.tab[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\sq.statis[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\16193928h6OrS[1].jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\game1[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\game1[1].css
C:\WINDOWS\FONTS\MSYHBD.TTF
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\sq.clientclass2[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\log_blk[1].jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\bg[1].jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\logo[1].png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\sprite[1].png
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\GFZFITHL.txt
C:\Windows\SysWOW64\Drivers\AsrCDDrv.sys
\\.\AsrCDDrv
C:\Users\win7\AppData\Local\Temp\is-KNR6K.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-KNR6K.tmp\_isetup\_isdecmp.dll
C:\Users\win7\AppData\Local\Temp\nso897F.tmp
C:\Users\win7\AppData\Local\Temp\nso8A6A.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nso8A6A.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nso8A6A.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nso8A6A.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Google\Chrome\User Data\Local State
C:\Users\win7\AppData\Local\Temp\BTD3FAE.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\2QJTRDNL.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\user-id[1].htm
C:\Users\win7\AppData\Local\Temp\\~DFE345F6E589BC7C9D.TMP
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\update-smadav[1].txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\smadav1051[1].upd
C:\ProgramData\1a0254e4-d458-47fa-82a0-6940ee729f6c\temp
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\ecdintopo
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\ecdinwave
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\eheadphonetopo
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\eheadphonewave
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\emicintopo
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\emicinwave
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\espeakertopo
\\?\hdaudio#func_01&ven_8384&dev_7680&subsys_83847680&rev_1034#4&31e60982&0&0001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\espeakerwave
C:/Users/win7/AppData/Local/Temp/ocr9BC7.tmp/src/sslsmartgui.rb
C:/Users/win7/AppData/Local/Temp/ocr9BC7.tmp/lib/ruby/site_ruby/1.8/ubygems.rb
C:/Users/win7/AppData/Local/Temp/ocr9BC7.tmp/lib/ruby/site_ruby/1.8/rubygems.rb
C:/Users/win7/AppData/Local/Temp/ocr9BC7.tmp/lib/ruby/site_ruby/1.8/rubygems/defaults.rb
C:/Users/win7/AppData/Local/Temp/ocr9BC7.tmp/lib/ruby/1.8/i386-mswin32/rbconfig.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\bin
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\date
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\net
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\builder
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\specifications
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\i386-msvcrt
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\tar_reader
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src
Nul
C:\Windows\TWAIN_32\A8P\~GLH0000.TMP
C:\Windows\TWAIN_32\A8P\~GLH0001.TMP
C:\Windows\TWAIN_32\A8P\~GLH0002.TMP
C:\Windows\twain_32\A8P\Admin.exe
C:\Windows\TWAIN_32\A8P\~GLH0003.TMP
C:\Windows\twain_32\A8P\remove.exe
C:\875a5c9f8218429c1ed3bb3003a0a1a3
C:\875a5c9f8218429c1ed3bb3003a0a1a3\microsoft_defaults.exe
C:\Users\win7\AppData\Local\AO DMS\server.db
C:\Users\win7\AppData\Local\AO DMS\server.db-journal
C:\Users\win7\AppData\Local\SwingBrowser\User Data\Default\Scheduled Web Surfing
C:\Users\win7\AppData\LocalLow\SwingBrowser\SwingBox\Log\20160408.log
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\378B079587A9184B2E2AB859CB263F40_2B618FC6CF84AEF3C14E129161BF18D9
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\378B079587A9184B2E2AB859CB263F40_197DFA069EB2C1F78E8B5A54666FCA53
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C987C966D19B79B9D9F35B962FCC8FA
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\378B079587A9184B2E2AB859CB263F40_2B618FC6CF84AEF3C14E129161BF18D9
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C9E3282A673263848AB7F0C007FD3AF1_DE83E718D41E52FA19A6EFC31C862243
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C9E3282A673263848AB7F0C007FD3AF1_853CE73860860CE22B80F6E6ACE81EA4
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B06FC0C94A5D113109C15E5A5EE1C21E
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C9E3282A673263848AB7F0C007FD3AF1_DE83E718D41E52FA19A6EFC31C862243
\swing.exe
\\swing.dll
\\swingie.exe
C:\Users\win7\AppData\Local\Temp\is-92J6B.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-92J6B.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-92J6B.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-92J6B.tmp\isgsg.dll
C:\Windows\SysWOW64\scrrun.dll
<NULL>
C:\Users\win7\AppData\Local\Temp\nsz7898.tmp
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\Temp\nsm9589.tmp
C:\Users\win7\AppData\Local\Temp\RU-Installation-Instructions.pdf
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp\InstallOptions.dll
1.217.908.0_TO_1.217.915.0_MPASDLTA.VDM._P
1.217.908.0_TO_1.217.915.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\GUME42D.tmp\goopdate.dll
C:\ProgramData\Dropbox\Update\Log\DropboxUpdate.log-2016-04-08-10-13-20-837-2080
C:\Users\win7\AppData\Local\Temp\DMR\dmr_72.exe
C:\Users\win7\AppData\Local\F-Secure
C:\Users\win7\AppData\Local\F-Secure\fs1025937.tmp
C:\Users\win7\AppData\Local\F-Secure\fs1025937.tmp\sample
.\BootEnvSetup.pdb
.\exe\BootEnvSetup.pdb
.\symbols\exe\BootEnvSetup.pdb
C:\BootEnvSetup.pdb
d:\BuildsForRelease\Norton_Ghost_15.0.1\ws\RecoveryShell\Dev\BootEnvSetup\win32_release\BootEnvSetup.pdb
C:\opera.dll
C:\install.cfg
C:\setup\Setup.exe
\\?\C:
\\?\D:
\\.\PhysicalDrive5
\\.\PhysicalDrive6
\\.\PhysicalDrive7
\\.\PhysicalDrive8
\\.\PhysicalDrive9
\\.\PhysicalDrive10
\\.\PhysicalDrive11
\\.\PhysicalDrive12
\\.\PhysicalDrive13
\\.\PhysicalDrive14
\\.\PhysicalDrive15
\\.\PhysicalDrive16
\\.\PhysicalDrive17
\\.\PhysicalDrive18
\\.\PhysicalDrive19
\\.\PhysicalDrive20
\\.\PhysicalDrive21
\\.\PhysicalDrive22
\\.\PhysicalDrive23
\\.\PhysicalDrive24
\\.\PhysicalDrive25
\\.\PhysicalDrive26
\\.\PhysicalDrive27
\\.\PhysicalDrive28
\\.\PhysicalDrive29
\\.\PhysicalDrive30
\\.\PhysicalDrive31
C:\ProgramData\SmileGate\TRWSL\ChromeSetting.exe
C:\ProgramData\SmileGate\TRWSL\PCInfo.exe
C:\ProgramData\SmileGate\TRWSL\TRWSL.exe
C:\ProgramData\SmileGate\TRWSL\uninstall.exe
C:\Temp\NVIDIA\3DVision\setup.exe
C:\Temp\NVIDIA\3DVision\_Setup.dll
C:\Users\win7\AppData\Local\Temp\{7C5A5A01-BA31-4712-8E81-703787A937A1}\_Setup.dll
C:\Temp\NVIDIA\3DVision\setup.ini
C:\Users\win7\AppData\Local\Temp\{7C5A5A01-BA31-4712-8E81-703787A937A1}\setup.ini
C:\Temp\NVIDIA\3DVision\ISSetup.dll
C:\Temp\NVIDIA\3DVision\setup.isn
C:\Users\win7\AppData\Local\Temp\{7C5A5A01-BA31-4712-8E81-703787A937A1}\setup.isn
C:\Users\win7\AppData\Local\Temp\skinc8be.rra
C:\Temp\NVIDIA\3DVision\setupdir\0009\setup.gif
C:\Temp\NVIDIA\3DVision\setup.gif
C:\Temp\NVIDIA\3DVision\data1.hdr
C:\Temp\NVIDIA\3DVision\layout.bin
C:\Temp\NVIDIA\3DVision\data1.cab
C:\Temp\NVIDIA\3DVision\_setup.dll
C:\Temp\NVIDIA\3DVision\setup.inx
C:\Users\win7\AppData\Local\Temp\c9b8.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\setucb5d.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\IsBkcb6d.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\NvIncb6d.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\_ISUcb8c.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\corecb9c.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\dotncb9c.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\Fontcbac.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEcbac.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\Stricbbb.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\isrtcbbb.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\defacbbb.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\_IsRcbcb.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\setup.inx
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\ISRT.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\_isres.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\_isuser.dll
C:\Users\win7\AppData\Local\Temp\isprcd32.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\skincd32.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\StringTable-0009-English.ips
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\corecomp.ini
\??\C:\Temp\NVIDIA\3DVision\data1.hdr
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\default.pal
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\NVINSTNT.DLL
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\ISBKGD.BMP
C:\Users\win7\AppData\Local\Temp\OfficeSetup.exe
\\.\pipe\OperaCrashReporter1824
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408162820.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408162819.exe
C:\Users\win7\AppData\Local\Temp\dfs37B9.tmp
C:\Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
C:\Windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
C:\Users\win7\AppData\Local\Temp\97937bfe-5f33-426a-9c72-f21f4a2a208e\bin.dmc
C:\Users\win7\AppData\Local\Temp\97937bfe-5f33-426a-9c72-f21f4a2a208e\bin\bin.html
C:\Windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
C:\Users\win7\AppData\Local\Temp\\~DF5B3B98B66DEF5B44.TMP
C:\Windows\System32\desktop.ini
C:\Users\win7/.sqliterc
C:\sample:ZONE.identifier
C:\Users\win7\AppData\Local\win_en_77\win_en_77\1.20\cnf.cyl
C:\Users\win7\AppData\Local\Temp\gch22E1.tmp
C:\Users\win7\AppData\Local\Temp\81460124000.txt
C:\Users\win7\AppData\Local\Temp\nsdF4CA.tmp
C:\Users\win7\AppData\Local\Temp\nsyF4FA.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsyF4FA.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsyF4FA.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsyF4FA.tmp\StartMenu.dll
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\InstallOptions.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LUXONIX\LFX-1310\LFX-1310 Manual.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LUXONIX\LUXONIX.com Website.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LUXONIX\LFX-1310\Uninstall LFX-1310.lnk
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp\System.dll
C:\Windows\system32\msvcr71.dll
C:\Users\win7\AppData\Local\Temp\nsz69FA.tmp
C:\Users\win7\AppData\Local\Temp\nsp6AA7.tmp\System.dll
setup.cfg
C:\Users\win7\AppData\Local\Temp\nshC09A.tmp
C:\Users\win7\AppData\Local\Temp\nseC55E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nseC55E.tmp\portable.dll
C:\Users\win7\AppData\Local\Temp\nseC55E.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\is-72FFF.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-72FFF.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\\~DF817EA47B98FE4407.TMP
C:\Users\win7\AppData\Local\Temp\WavePadCounts.txt
C:\Users\win7\AppData\Roaming\NCH Software\WavePad\keys.dat
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\components.ini
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\modern-header.bmp
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp\ServicesHelper.dll
C:\Users\win7\AppData\Local\Temp\3582-490\sample
C:\Windows\svchost.com
C:\Users\win7\AppData\Local\Temp\tmp5023.tmp
C:\CFVS_I~1.EXE
C:\DLL_LO~1.EXE
C:\Procmon.exe
C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe
C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe
C:\PROGRA~2\INTERN~1\ieinstal.exe
C:\PROGRA~2\INTERN~1\ielowutil.exe
C:\PROGRA~2\INTERN~1\iexplore.exe
C:\PROGRA~2\WINDOW~1\wab.exe
C:\PROGRA~2\WINDOW~1\wabmig.exe
C:\PROGRA~2\WINDOW~1\WinMail.exe
C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe
C:\PROGRA~2\WINDOW~4\ImagingDevices.exe
C:\PROGRA~2\WI4223~1\sidebar.exe
C:\PROGRA~3\PACKAG~1\{050D4~1\VCREDI~1.EXE
C:\PROGRA~3\PACKAG~1\{F65DB~1\VCREDI~1.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~1.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~2.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~3.EXE
C:\Python27\Lib\DISTUT~1\command\WININS~4.EXE
C:\Python27\Lib\DISTUT~1\command\WI02EA~1.EXE
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\t32.exe
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\t64.exe
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\w32.exe
C:\Python27\Lib\SITE-P~1\pip\_vendor\distlib\w64.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\cli-32.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\cli-64.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\CLI-AR~1.EXE
C:\Python27\Lib\SITE-P~1\SETUPT~1\cli.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\gui-32.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\gui-64.exe
C:\Python27\Lib\SITE-P~1\SETUPT~1\GUI-AR~1.EXE
C:\Python27\Lib\SITE-P~1\SETUPT~1\gui.exe
C:\Python27\Scripts\EASY_I~2.EXE
C:\Python27\Scripts\EASY_I~1.EXE
C:\Python27\Scripts\pip.exe
C:\Python27\Scripts\PIP27~1.EXE
C:\Python27\Scripts\pip2.exe
C:\Users\ALLUSE~1\PACKAG~1\{050D4~1\VCREDI~1.EXE
C:\Users\ALLUSE~1\PACKAG~1\{F65DB~1\VCREDI~1.EXE
C:\Users\win7\AppData\Local\Temp\is-EGITK.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-R7F8Q.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-R7F8Q.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-R7F8Q.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Roaming\Charles.exe
C:\Users\win7\AppData\Local\Temp\evbFC4B.tmp
C:\CFVS_Injector.exe
C:\Users\win7\AppData\Local\ArcadeGiant\agnt.config
1.217.869.0_TO_1.217.954.0_MPASDLTA.VDM._P
1.217.869.0_TO_1.217.954.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\extD2A.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D237426009EE0F53ADECD7FCEBA7288C_97325C0F99E0D4A128C98C1EE254C1B7
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D237426009EE0F53ADECD7FCEBA7288C_97325C0F99E0D4A128C98C1EE254C1B7
C:\Users\win7\AppData\Local\Temp\9b90d7ee-fda9-11e5-9e88-08002763e612\target.exe_9b90d7f1-fda9-11e5-9e88-08002763e612
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_F4692EBD578D04048E176E82BB8369BB
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\49514950C94E8026A2B06312597DFF49_5C747AF723CAFB63F2E5D43C4489EFE2
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\49514950C94E8026A2B06312597DFF49_F4692EBD578D04048E176E82BB8369BB
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0D6ED27B76F0582A8D2120DF24D1E180_7B011182263149A63230BFA6B295F3D3
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0D6ED27B76F0582A8D2120DF24D1E180_FB2F4FA9E9C6B6CBBC4B069A9FDAAE62
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CC61097B94A0A007D678F95504798376
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0D6ED27B76F0582A8D2120DF24D1E180_7B011182263149A63230BFA6B295F3D3
C:\Users\win7\AppData\Local\Temp\d1a16081-fda9-11e5-9e88-08002763e612\target.exe_d1a16082-fda9-11e5-9e88-08002763e612
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_3D832D38D7E8341EFA84BC8364F5617D
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873
C:\Windows\System32\regedit.exe
C:\Users\win7\AppData\Local\Temp\RarSFX0
C:\Windows\Media\desktop.ini
C:\Windows\Media
C:\Windows\Media\Schemes
C:\Windows\Media\Schemes\Glass
C:\Windows\Media\Schemes\Glass\desktop.ini
C:\Users\win7\AppData\Local\Temp\is-VGN2V.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-939C4.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-939C4.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-939C4.tmp\OCSetupHlp.dll
C:\Users\win7\AppData\Local\Temp\WERD692.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\kvncviewer.exe
C:\Users\win7\AppData\Local\Temp\/libkacm.dgst
C:\Users\win7\AppData\Local\Temp\/libkacm.dll
C:\Users\win7\AppData\Local\Temp\\KRlyCCon.log
\\.\CtrlSM
C:\0
C:\Users\win7\Desktop\.lnk
C:\Users\win7\AppData\Roaming\.minecraft\java.zip
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\components.ini
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp\modern-header.bmp
C:\Windows\DXError.log
C:\Windows\DirectX.log
\\.\pipe\OperaCrashReporter2724
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408205348.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408205346.exe
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\index.hta
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\scripts\initialize.js
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\styles\common.css
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\scripts\common.js
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\scripts\install.js
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\images\main_utorrent.ico
C:\Windows\SysWOW64\mshta.exe
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\images\loading.gif
C:\Windows\SysWOW64\wshom.ocx
C:\Windows\System32\cscript.exe
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\3rdparty\OCComSDK.dll
C:\Users\win7\AppData\Local\Temp\amipixel.cfg
File_Id.diz
Descript.ion
License.txt
Rar.txt
ReadMe.txt
TechNote.txt
UnrarSrc.txt
WhatsNew.txt
Order.htm
RarFiles.lst
WinRAR.hlp
Rar.exe
Uninstall.exe
UnRAR.exe
WinRAR.exe
Formats\7za.dll
RarExt.dll
Formats\UNACEV2.DLL
Formats
WinRAR.cnt
Formats\7z.fmt
Formats\ace.fmt
Formats\arj.fmt
Formats\bz2.fmt
Formats\cab.fmt
Formats\gz.fmt
Formats\iso.fmt
Formats\lzh.fmt
Formats\tar.fmt
Formats\uue.fmt
Formats\z.fmt
Rarreg.key
Default.SFX
Dos.SFX
WinCon.SFX
Zip.SFX
C:\Users\win7\AppData\Roaming/win75221.rar
C:\WBDJA44I.DLL
C:\Windows\system32\wbem\wbemdisp.TLB
C:\Users\win7\AppData\Local\Temp\is-H2L21.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-H2L21.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\InstallCheck.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\string.ini
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\NewFeatures.txt
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\InstallUtility.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\log.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\log2.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\url.ini
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\config.ini
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\sysconfig.ini
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\Communication.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\BHips.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\LogReporter.exe
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\DataReport.dll
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\InstallUtility.log
\\.\SysPrjEx
C:\Windows\system32\sc.exe
\\.\pipe\OperaCrashReporter1772
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408221856.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408221854.exe
http://www.java.com/pt_BR/
C:\Users\win7\AppData\Local\Temp\nsz38B8.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsz38B8.tmp\System.dll
C:\Program Files\Reimage\Reimage Repair\Reimage.exe
C:\Users\win7\AppData\Local\Temp\pJoNehMzo5.tmp
C:\Users\win7\AppData\Local\Temp\pJoNehMzo5.tmp\htmlayout.dll
C:\Users\win7\AppData\Local\Temp\DLGF4C4.tmp
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\uifile.zip
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\index.html
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\css\style.css
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\img\img1.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\img\progress-bar.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\img\progress.png
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\js\jquery-1.10.2.min.js
C:\Users\win7\AppData\Local\Temp\81460145490.txt
C:\Users\win7\AppData\Local\Temp\befcieifed.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\O98Z4CN1.txt
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\bodyImg[1].png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\dc[1].js
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\button_over[1].png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\button[1].png
C:\Users\win7\AppData\Local\Temp\nsc13F1.tmp\System.dll
C:\iTunesCategories
C:\MimeTypes
C:\settings
C:\LanguageCodes
C:\Dictionaries\win7.adu
C:\win7_sp.adl
C:\Users\win7\AppData\Local\Temp\is-0EM52.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-0EM52.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\\QTInstallerLauncher.log
C:\ProgramData\QuickTime\QuickTime.qtp
C:\Windows\system32\QuickTime.qtp
C:\Windows\system32\QuickTimeFavorites.qtr
C:\Windows\system32\QuickTime\QuickTimeChannels.qtr
C:\Windows\system32\mlang.dll
C:\Users\win7\AppData\Local\Temp\is-D74U0.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-D74U0.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-D74U0.tmp\AsrLib.dll
C:\Users\win7\AppData\Local\Temp\{10923B2E-A2E3-4561-85A6-3A0CC4EFB5DC}\Visual C++ 2008 SP1 Redistributable\vcredist_x86.exe.part
C:\Users\win7\AppData\Local\Temp\{10923B2E-A2E3-4561-85A6-3A0CC4EFB5DC}\Visual C++ 2010 SP1 Redistributable x86\vcredist_x86.exe.part
C:\Users\win7\AppData\Local\Temp\nsaEEAF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\aut1B6B.tmp
C:\Users\win7\AppData\Local\Temp\background.jpg
C:\Users\win7\AppData\Local\Temp\aut1B6C.tmp
C:\Users\win7\AppData\Local\Temp\zagraj.bmp
C:\Users\win7\AppData\Local\Temp\aut1B7D.tmp
C:\Users\win7\AppData\Local\Temp\ustawienia.bmp
C:\Users\win7\AppData\Local\Temp\aut1B7E.tmp
C:\Users\win7\AppData\Local\Temp\strona.bmp
C:\Users\win7\AppData\Local\Temp\aut1B7F.tmp
C:\Users\win7\AppData\Local\Temp\odinstaluj.bmp
C:\Users\win7\AppData\Local\Temp\aut1B80.tmp
C:\Users\win7\AppData\Local\Temp\wyjdz.bmp
C:\\patcher.ini
C:\Users\win7\AppData\Local\Temp\\~DF97AD6014BF636E9F.TMP
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\navcancl[1]
C:\Users\win7\AppData\Local\Temp\file_list.txt
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\VclStylesInno.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\ISDone.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\BASS.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\bp.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\wintb.dll
C:\Users\win7\AppData\Roaming\TeamViewer\TeamViewer11_Logfile.log
C:\Users\win7\AppData\Local\Temp\aut45A8.tmp
C:\Windows\Picture-SK\SK.jpg
C:\Users\win7\AppData\Local\Temp\aut45A9.tmp
C:\Windows\Picture-SK\main.jpg
C:\Users\win7\AppData\Local\Temp\is-0LO32.tmp\ex.bat
C:\Users\win7\AppData\Local\Temp\is-0LO32.tmp\av.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
C:\Windows\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk\desktop.ini
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
C:\Windows\System32\WindowsPowerShell
C:\Windows\System32\WindowsPowerShell\v1.0
C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe
C:\Windows\hh.exe
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O76KGWX72NJVGIM808H1.temp
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe.config
C:\Windows\assembly\GAC_MSIL\System.Management.Automation\1.0.0.0__31bf3856ad364e35\System.Management.Automation.dll
C:\Windows\assembly\GAC_MSIL\Microsoft.WSMan.Runtime\1.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Runtime.dll
C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\GetEvent.types.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\types.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Diagnostics.Format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\WSMan.format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Certificate.format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\DotNetTypes.format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\FileSystem.format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Help.format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShellCore.format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShellTrace.format.ps1xml
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Registry.format.ps1xml
C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
C:\Windows\WindowsUpdata\.temp.fortest
C:\WINDOWS\WINDOWSUPDATA\XED.EXE
C:\Windows\WindowsUpdata\xed.exe
\??\C:\Windows\system32\explorerframe.dll
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\thm.xml
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\thm.wxl
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\logo.png
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\license.rtf
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\Female_Voices_for_MorphVOX_20160409010835.log
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.be\VP-Female_Install.exe
C:\\.install4j\pref_jre.cfg
C:\\.install4j\inst_jre.cfg
[RANDOM_STRING].7z
install39290.exe
C:\Windows\SysWOW64\Wbem\textvaluelist.xsl
C:\Users\win7\AppData\Local\Temp\nsbA240.tmp
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp\[RANDOM_STRING].7z
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp\7za.exe
C:\Users\win7\AppData\Local\Temp\is-GM21J.tmp\ex.bat
C:\Users\win7\AppData\Local\Temp\is-GM21J.tmp\av.txt
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JCDI0RNYQY0OD8BB2THJ.temp
C:\Users\win7\AppData\Local\Temp\nsmBD1B.tmp
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\thm.xml
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\thm.wxl
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\logo.png
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\license.rtf
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\Translator_Fun_Voices_for_MorphVOX_20160409013437.log
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.be\VP-TranslatorFun_Install.exe
Ahmbed
C:\Users\win7\AppData\Local\Temp\sqlite_LDcv5M49WASQNGS
C:\Users\win7\AppData\Local\Temp\sqlite_W0ZHYu6660UqONu
C:\Users\win7\AppData\Local\Temp\sqlite_4u6PtsfcFOIqhQG
C:\Users\win7\AppData\Local\Temp\sqlite_jgeIaXJW6sqxmta
C:\Users\win7\AppData\Local\Temp\sqlite_IgwtoLQAK1PkM4Y
C:\Users\win7\AppData\Local\Temp\sqlite_b8a5iY2ZeLPkLai
C:\Users\win7\AppData\Local\Temp\sqlite_C7HZY2cFTLo6A2W
C:\Users\win7\AppData\Local\Temp\sqlite_vdpbNtp1mnCqx7H
C:\Users\win7\AppData\Local\Temp\sqlite_zaTNSXCxEGmX3vi
C:\Users\win7\AppData\Local\Temp\sqlite_RTkBTAX0XkbbXFF
C:\Users\win7\AppData\Local\Temp\sqlite_Tg2H5ByopHgqpnj
Ahmbed.gz
C:\Users\win7\AppData\Local\Temp\81460156832.txt
C:\Users\win7\AppData\Local\Temp\befbbjjhdg.exe
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\topLine[1].jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\topComp[1].png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\bgImg[1].jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\bodyImg[1].png
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\bottomLine[1].jpg
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\nextCase[1].jpg
C:\WINDOWS\FONTS\TIMESBI.TTF
C:\WINDOWS\FONTS\TIMESBD.TTF
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\button[1].png
C:\Users\win7\AppData\Local\Temp\PB1BEA.tmp
C:\Users\win7\AppData\Local\Temp\CitrixLogs\GoToAssist Remote Support Customer\948\20160409_023128\g2ax_installer_customer.log
C:\Users\win7\AppData\Local\Temp\Citrix\GoToAssist Remote Support Customer\948\g2aA30B.tmp\uninshlp.dll
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_645BA731BA91CBD8B8BEB2499E0E63F0
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_1D5FA52EB8816C13C01C3E76E0047654
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ECF3006D44DA211141391220EE5049F4
C:\Users\win7\Documents\DCSCMIN\IMDCSC.exe
C:\Users\win7\AppData\Local\Temp\$inst\2.tmp
C:\Users\win7\AppData\Local\Temp\$inst\7.tmp
C:\Users\win7\AppData\Local\Temp\$inst\9.tmp
C:\Users\win7\AppData\Local\Temp\$inst\temp_0.tmp
C:\Users\win7\AppData\Local\Temp\12345.exe
C:\Users\win7\AppData\Local\Temp\result.exe
C:\ProgramData\8708eaaa-1c2b-4faa-8923-a6c9f88eeb0e\temp
C:\DLL_Loader.exe
C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe
C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui
C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui
C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui
C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui
C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui
C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe
C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe
C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe
C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui
C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe
C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui
C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui
C:\Program Files\Internet Explorer\iediagcmd.exe
C:\Program Files\Internet Explorer\ieinstal.exe
C:\Program Files\Internet Explorer\ielowutil.exe
C:\Program Files\Oracle\VirtualBox Guest Additions\uninst.exe
C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxControl.exe
C:\Users\win7\AppData\Roaming\subfolder\filename.exe
C:\Users\win7\AppData\Local\Temp\jkiC855.tmp
C:\Users\win7\AppData\Local\Temp\6a5cd110-eea3-4ab9-b4ab-857cca182fbd\bin.dmc
C:\Users\win7\AppData\Local\Temp\6a5cd110-eea3-4ab9-b4ab-857cca182fbd\bin\bin.html
C:\Users\win7\AppData\Local\Temp\nscCA79.tmp
C:\Users\win7\AppData\Local\Temp\nssCBC2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\UTPSInstall.log
C:\Users\win7\AppData\Local\Temp\nssCBC2.tmp\nsis7z.dll
C:\Users\win7\AppData\Local\Temp\81460161251.txt
C:\Users\win7\AppData\Local\Temp\befcjhajed.exe
setup_log.tmp
setup_log.tmp~~
C:\Users\win7\AppData\Local\Temp\PPFiles_Setup_Temp\setup_error.log
__tmp_rar_sfx_access_check_570390
iixRg.exe
C:\Users\win7\qEWT\iixRg.exe
C:\Users\win7\Documents
C:\Users\win7\Documents\My Music\desktop.ini
C:\Users\win7\Documents\My Pictures\desktop.ini
C:\Users\win7\Documents\My Videos\desktop.ini
C:\Users\Public\Documents
C:\Users\Public\Documents\My Music\desktop.ini
C:\Users\Public\Documents\My Pictures\desktop.ini
C:\Users\Public\Documents\My Videos\desktop.ini
Users.txt
HotFolders.txt
msrle32.dll
msvidc32.dll
msyuv.dll
iyuv_32.dll
tsbyuv.dll
iccvid.dll
C:\Users\win7\AppData\Local\Temp\dfs843C.tmp
C:\Users\win7\AppData\Local\Temp\7c42a9e5-4e2d-470a-8abf-343787a937a1\bin.dmc
C:\Users\win7\AppData\Local\Temp\7c42a9e5-4e2d-470a-8abf-343787a937a1\bin\bin.html
own
C:\setup.dat
C:\{DFE23E8A-FA34-5941-1FBD-CA936B758A2E}
C:\sample.exe
1.213.5352.0_TO_1.213.5427.0_MPASDLTA.VDM._P
1.213.5352.0_TO_1.213.5427.0_MPAVDLTA.VDM._P
1.217.955.0_TO_1.217.983.0_MPASDLTA.VDM._P
1.217.955.0_TO_1.217.983.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\is-K8F3O.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-HTBJ6.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-HTBJ6.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-HTBJ6.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\tf00294823.dll
C:\Users\win7\AppData\Local\Temp\81460167222.txt
C:\Users\win7\AppData\Local\Temp\befbbbdddg.exe
C:\Users\win7\AppData\Local\Temp\vpa9BD6.tmp
C:\Users\win7\AppData\Local\Temp\Windows\Windows.exe
C:\Users\win7\AppData\Local\Temp\chrome_installer.log
C:\Users\win7\AppData\Local\Google
C:\Users\win7\AppData\Local\Google\Chrome
C:\Users\win7\AppData\Local\Google\Chrome\Temp
C:\Users\win7\AppData\Local\Google\Chrome\Temp\source2736_8957
C:\Users\win7\AppData\Local\Temp\HWSignature.dll
C:\Users\win7\AppData\Local\Temp\\~DF00E8E0971B823C54.TMP
C:\Users\win7\AppData\Local\Temp\\sgwp_version.ini
C:\Users\win7\AppData\Local\Temp\\sogou_wallpaper_13_1493.exe
C:\Windows\bootstat.dat
C:\Windows\win32dc\Counter-Strike_trainer.exe
C:\Windows\win32dc\Quake3 crack.exe
C:\Windows\win32dc\Half-Life 2 + codes.exe
C:\Windows\win32dc\DAoC + trainer.exe
C:\Windows\win32dc\Doom 3 + cdfix.exe
C:\Windows\win32dc\FlatOut fix.exe
C:\Windows\rMCDGwPmilfcBMO.com
C:\Users\win7\AppData\Local\Temp\evb33F5.tmp
\\.\SUPERBPM
\\.\ICEEXT
\\.\FROGSICE
C:\Users\win7\AppData\Local\Temp\WER2AEC.tmp.WERInternalMetadata.xml
C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
C:\Users\win7\AppData\Local\Temp\deldll.bat
C:\settings.xml
C:\Users\win7\AppData\Local\Temp\jkiFFC0.tmp
C:\Users\win7\AppData\Local\Temp\nsjB57A.tmp
C:\Users\win7\AppData\Local\Temp\nskB924.tmp\System.dll
\\.\SIWVIDSTART
\\.\VMDRV
C:\Users\win7\AppData\Local\Temp\Ywf..bat
C:\Windows\system32\cmd.exe
C:\Windows\system32\Disk1\IPWorksZipV9NETEdition_demo.exe
C:\Users\win7\AppData\Local\Temp\nst698C.tmp
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp\nsDialogs.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR help.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Console RAR manual.lnk
1.213.6253.0_TO_1.213.6352.0_MPASDLTA.VDM._P
1.213.6253.0_TO_1.213.6352.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\TsuD33EACE3.dll
C:\Users\win7\AppData\Local\Temp\sample.log
C:\Users\win7\AppData\Local\Temp\50BE1D8E.dat
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\_Setup.dll
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\Setup.ico
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\Readme.txt
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\Custom.dll
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\Setup.exe
C:\Users\win7\AppData\Local\Temp\down.2768.1.ini
C:\Users\win7\AppData\Local\Temp\edurss.exe
__tmp_rar_sfx_access_check_610656
KMSPico 10.0.9.exe
C:\Windows\system32\KMSPico 10.0.9.exe
C:\Windows\SysWOW64\FirewallAPI.dll
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\.lnk
C:\Users\Public\Desktop\.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\ailiao.lnk
http://ailiao.liaoban.com/xszd/index.html
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Cookies\4DHGN078.txt
C:\UI\main.png
C:\Windows\system32\UI\digi_num\0.png
UI\digi_num\0.png
C:\Windows\system32\UI\digi_num\1.png
UI\digi_num\1.png
C:\Windows\system32\UI\digi_num\2.png
UI\digi_num\2.png
C:\Windows\system32\UI\digi_num\3.png
UI\digi_num\3.png
C:\Windows\system32\UI\digi_num\4.png
UI\digi_num\4.png
C:\Windows\system32\UI\digi_num\5.png
UI\digi_num\5.png
C:\Windows\system32\UI\digi_num\6.png
UI\digi_num\6.png
C:\Windows\system32\UI\digi_num\7.png
UI\digi_num\7.png
C:\Windows\system32\UI\digi_num\8.png
UI\digi_num\8.png
C:\Windows\system32\UI\digi_num\9.png
UI\digi_num\9.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00000.png
UI\mem_meter\palit_UI_517x517_01_00000.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00001.png
UI\mem_meter\palit_UI_517x517_01_00001.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00002.png
UI\mem_meter\palit_UI_517x517_01_00002.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00003.png
UI\mem_meter\palit_UI_517x517_01_00003.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00004.png
UI\mem_meter\palit_UI_517x517_01_00004.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00005.png
UI\mem_meter\palit_UI_517x517_01_00005.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00006.png
UI\mem_meter\palit_UI_517x517_01_00006.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00007.png
UI\mem_meter\palit_UI_517x517_01_00007.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00008.png
UI\mem_meter\palit_UI_517x517_01_00008.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00009.png
UI\mem_meter\palit_UI_517x517_01_00009.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00010.png
UI\mem_meter\palit_UI_517x517_01_00010.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00011.png
UI\mem_meter\palit_UI_517x517_01_00011.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00012.png
UI\mem_meter\palit_UI_517x517_01_00012.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00013.png
UI\mem_meter\palit_UI_517x517_01_00013.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00014.png
UI\mem_meter\palit_UI_517x517_01_00014.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00015.png
UI\mem_meter\palit_UI_517x517_01_00015.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00016.png
UI\mem_meter\palit_UI_517x517_01_00016.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00017.png
UI\mem_meter\palit_UI_517x517_01_00017.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00018.png
UI\mem_meter\palit_UI_517x517_01_00018.png
C:\Windows\system32\UI\mem_meter\palit_UI_517x517_01_00019.png
UI\mem_meter\palit_UI_517x517_01_00019.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00000.png
UI\core_meter\palit_UI_517x517_02_00000.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00001.png
UI\core_meter\palit_UI_517x517_02_00001.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00002.png
UI\core_meter\palit_UI_517x517_02_00002.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00003.png
UI\core_meter\palit_UI_517x517_02_00003.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00004.png
UI\core_meter\palit_UI_517x517_02_00004.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00005.png
UI\core_meter\palit_UI_517x517_02_00005.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00006.png
UI\core_meter\palit_UI_517x517_02_00006.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00007.png
UI\core_meter\palit_UI_517x517_02_00007.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00008.png
UI\core_meter\palit_UI_517x517_02_00008.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00009.png
UI\core_meter\palit_UI_517x517_02_00009.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00010.png
UI\core_meter\palit_UI_517x517_02_00010.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00011.png
UI\core_meter\palit_UI_517x517_02_00011.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00012.png
UI\core_meter\palit_UI_517x517_02_00012.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00013.png
UI\core_meter\palit_UI_517x517_02_00013.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00014.png
UI\core_meter\palit_UI_517x517_02_00014.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00015.png
UI\core_meter\palit_UI_517x517_02_00015.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00016.png
UI\core_meter\palit_UI_517x517_02_00016.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00017.png
UI\core_meter\palit_UI_517x517_02_00017.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00018.png
UI\core_meter\palit_UI_517x517_02_00018.png
C:\Windows\system32\UI\core_meter\palit_UI_517x517_02_00019.png
UI\core_meter\palit_UI_517x517_02_00019.png
C:\Users\win7\AppData\Local\Temp\is-R54I4.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\NSISdl.dll
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\abc.ini
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\xID.dll
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\abc.ini.log
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Y73\Y73.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Y73\Uninstall.lnk
C:\Users\win7\AppData\Local\Temp\svchost..exe.config
C:\Users\win7\AppData\Local\Temp\svchost..exe
C:\Users\win7\AppData\Local\Temp\is-UJCR5.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-UJCR5.tmp\_isetup\_shfoldr.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.new
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new
C:\Users\win7\AppData\Local\Temp\nsnF46C.tmp
C:\Windows\System32\calc.exe
C:\Users\win7\AppData\Local\Temp\81460184120.txt
C:\Users\win7\AppData\Local\Temp\befchjibed.exe
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_A181C5603FD5980A35CF32BD209BBF4F
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\sample
C:\CFVS_HookDll.dll
C:\Windows\syswow64\WS2_32.dll
C:\Windows\syswow64\msvcrt.dll
C:\Windows\syswow64\RPCRT4.dll
C:\Windows\syswow64\SspiCli.dll
C:\Windows\syswow64\CRYPTBASE.dll
C:\Windows\SysWOW64\sechost.dll
C:\Windows\syswow64\NSI.dll
C:\Windows\syswow64\urlmon.dll
C:\Windows\syswow64\api-ms-win-downlevel-ole32-l1-1-0.dll
C:\Windows\syswow64\ole32.DLL
C:\Windows\syswow64\GDI32.dll
C:\Windows\syswow64\USER32.dll
C:\Windows\syswow64\ADVAPI32.dll
C:\Windows\syswow64\LPK.dll
C:\Windows\syswow64\USP10.dll
C:\Windows\syswow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
C:\Windows\syswow64\shlwapi.DLL
C:\Windows\syswow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
C:\Windows\syswow64\api-ms-win-downlevel-user32-l1-1-0.dll
C:\Windows\syswow64\api-ms-win-downlevel-version-l1-1-0.dll
C:\Windows\system32\version.DLL
C:\Windows\syswow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
C:\Windows\syswow64\normaliz.DLL
C:\Windows\syswow64\iertutil.dll
C:\Windows\syswow64\WININET.dll
C:\Windows\syswow64\USERENV.dll
C:\Windows\syswow64\profapi.dll
C:\Windows\system32\DNSAPI.dll
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll
C:\Windows\syswow64\comdlg32.dll
C:\Windows\syswow64\SHELL32.dll
C:\Windows\system32\hhctrl.ocx
C:\Windows\syswow64\OLEAUT32.dll
C:\Windows\syswow64\imagehlp.dll
C:\Windows\syswow64\imm32.dll
C:\Windows\syswow64\MSCTF.dll
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\lua5.1-32.dll
C:\Windows\system32\opengl32.dll
C:\Windows\system32\GLU32.dll
C:\Windows\system32\DDRAW.dll
C:\Windows\system32\DCIMAN32.dll
C:\Windows\syswow64\SETUPAPI.dll
C:\Windows\syswow64\CFGMGR32.dll
C:\Windows\syswow64\DEVOBJ.dll
C:\Windows\system32\dwmapi.dll
C:\Windows\system32\wsock32.dll
C:\Windows\system32\msimg32.dll
C:\Windows\system32\uxtheme.dll
C:\Windows\syswow64\CLBCatQ.DLL
C:\Windows\system32\explorerframe.dll
C:\Windows\system32\DUser.dll
C:\Windows\system32\DUI70.dll
C:\Windows\system32\shfolder.dll
C:\Windows\syswow64\psapi.dll
C:\Windows\system32\propsys.dll
C:\Windows\system32\ntmarta.dll
C:\Windows\syswow64\WLDAP32.dll
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\sample.dbg
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\sample.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\exe\sample.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\exe\sample.pdb
sample.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wntdll.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wntdll.pdb
wntdll.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wkernel32.pdb
wkernel32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wkernelbase.pdb
wkernelbase.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\CFVS_HookDll.pdb
C:\DETECTION_REPO\Valkyrie_Dynamic\CAMAS\CamasNative\CFVS_HookDll\Release\CFVS_HookDll.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\ws2_32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\ws2_32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\ws2_32.pdb
ws2_32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\msvcrt.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\msvcrt.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\msvcrt.pdb
msvcrt.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wrpcrt4.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wrpcrt4.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wrpcrt4.pdb
wrpcrt4.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wsspicli.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wsspicli.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wsspicli.pdb
wsspicli.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\cryptbase.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\cryptbase.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\cryptbase.pdb
cryptbase.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\sechost.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\sechost.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\sechost.pdb
sechost.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\nsi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\nsi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\nsi.pdb
nsi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\urlmon.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\urlmon.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\urlmon.pdb
urlmon.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\api-ms-win-downlevel-ole32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\api-ms-win-downlevel-ole32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\api-ms-win-downlevel-ole32-l1-1-0.pdb
api-ms-win-downlevel-ole32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\ole32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\DLL\ole32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\DLL\ole32.pdb
ole32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wgdi32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wgdi32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wgdi32.pdb
wgdi32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wuser32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wuser32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wuser32.pdb
wuser32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\advapi32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\advapi32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\advapi32.pdb
advapi32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wlpk.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wlpk.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wlpk.pdb
wlpk.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\usp10.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\usp10.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\usp10.pdb
usp10.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\api-ms-win-downlevel-shlwapi-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\api-ms-win-downlevel-shlwapi-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\api-ms-win-downlevel-shlwapi-l1-1-0.pdb
api-ms-win-downlevel-shlwapi-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\shlwapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\DLL\shlwapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\DLL\shlwapi.pdb
shlwapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\api-ms-win-downlevel-advapi32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\api-ms-win-downlevel-advapi32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\api-ms-win-downlevel-advapi32-l1-1-0.pdb
api-ms-win-downlevel-advapi32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\api-ms-win-downlevel-user32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\api-ms-win-downlevel-user32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\api-ms-win-downlevel-user32-l1-1-0.pdb
api-ms-win-downlevel-user32-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\api-ms-win-downlevel-version-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\api-ms-win-downlevel-version-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\api-ms-win-downlevel-version-l1-1-0.pdb
api-ms-win-downlevel-version-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\version.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\DLL\version.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\DLL\version.pdb
version.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\api-ms-win-downlevel-normaliz-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\api-ms-win-downlevel-normaliz-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\api-ms-win-downlevel-normaliz-l1-1-0.pdb
api-ms-win-downlevel-normaliz-l1-1-0.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\normaliz.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\DLL\normaliz.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\DLL\normaliz.pdb
normaliz.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\iertutil.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\iertutil.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\iertutil.pdb
iertutil.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wininet.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wininet.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wininet.pdb
wininet.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\userenv.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\userenv.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\userenv.pdb
userenv.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\profapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\profapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\profapi.pdb
profapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dnsapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\dnsapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\dnsapi.pdb
dnsapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\comctl32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\comctl32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\comctl32.pdb
comctl32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\comdlg32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\comdlg32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\comdlg32.pdb
comdlg32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\shell32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\shell32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\shell32.pdb
shell32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\hhctrl.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\ocx\hhctrl.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\ocx\hhctrl.pdb
hhctrl.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\oleaut32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\oleaut32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\oleaut32.pdb
oleaut32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\imagehlp.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\imagehlp.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\imagehlp.pdb
imagehlp.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wimm32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wimm32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wimm32.pdb
wimm32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\msctf.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\msctf.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\msctf.pdb
msctf.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\lua5.1-32.dbg
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\lua5.1-32.dbg
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\lua5.1-32.dbg
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\lua5.1-32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\lua5.1-32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\lua5.1-32.pdb
lua5.1-32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\opengl32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\opengl32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\opengl32.pdb
opengl32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\glu32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\glu32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\glu32.pdb
glu32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\ddraw.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\ddraw.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\ddraw.pdb
ddraw.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dciman32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\dciman32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\dciman32.pdb
dciman32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\setupapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\setupapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\setupapi.pdb
setupapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\cfgmgr32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\cfgmgr32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\cfgmgr32.pdb
cfgmgr32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\devobj.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\devobj.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\devobj.pdb
devobj.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dwmapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\dwmapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\dwmapi.pdb
dwmapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wsock32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wsock32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wsock32.pdb
wsock32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\msimg32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\msimg32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\msimg32.pdb
msimg32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wuxtheme.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wuxtheme.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wuxtheme.pdb
wuxtheme.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\CLBCatQ.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\DLL\CLBCatQ.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\DLL\CLBCatQ.pdb
CLBCatQ.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\ExplorerFrame.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\ExplorerFrame.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\ExplorerFrame.pdb
ExplorerFrame.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\DUser.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\DUser.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\DUser.pdb
DUser.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\DUI70.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\DUI70.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\DUI70.pdb
DUI70.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\shfolder.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\shfolder.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\shfolder.pdb
shfolder.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\psapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\psapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\psapi.pdb
psapi.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\propsys.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\propsys.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\propsys.pdb
propsys.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\ntmarta.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\ntmarta.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\ntmarta.pdb
ntmarta.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\wldap32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\wldap32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\wldap32.pdb
wldap32.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dbghelp.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\dll\dbghelp.pdb
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\symbols\dll\dbghelp.pdb
dbghelp.pdb
defines.lua
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\CET_TRAINER.CETRAINER
C:\Users\win7\AppData\Roaming\Wargaming.net\WorldOfTanks\tundra_keys_v2.txt
__tmp_rar_sfx_access_check_596984
data.txt
Office2016Trial.exe
C:\Users\win7\AppData\Local\Temp\RarSFX0\Office2016Trial.exe
C:\Users\win7\AppData\Local\Temp\dfsB714.tmp
C:\Users\win7\AppData\Local\Temp\b4dc208c-7bd9-4329-97c4-d2dc5041a19f\bin.dmc
C:\Users\win7\AppData\Local\Temp\b4dc208c-7bd9-4329-97c4-d2dc5041a19f\bin\bin.html
C:\Users\win7\AppData\Local\Temp\Setup Log 2016-04-09 #001.txt
C:\Users\win7\AppData\Local\Temp\is-N8BHQ.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-N8BHQ.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\Setup.INI
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\_ISMSIDEL.INI
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0000.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0404.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0406.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0407.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0409.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x040a.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x040b.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x040c.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0410.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0411.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0412.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0413.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0414.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0416.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x041d.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0804.ini
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\0x0816.ini
C:\Users\win7\AppData\Local\Temp\~CB77.tmp
C:\Users\win7\AppData\Local\Temp\~CBA6.tmp
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\1033.MST
C:\Users\win7\AppData\Local\Temp\{3943BD48-91F4-4AF7-93C1-CCA84463D9E9}\Intelligent Sensing.msi
C:\Users\win7\AppData\Local\Temp\issD52D.tmp
C:\Users\win7\AppData\Local\Temp\{7C42A9E5-4E2D-470A-8ABF-343787A937A1}\IsConfig.ini
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0404.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0406.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0407.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0409.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x040a.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x040b.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x040c.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0410.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0411.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0412.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0413.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0414.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0416.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x041d.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0804.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\_isres_0x0816.dll
C:\Users\win7\AppData\Local\Temp\{A6D80004-539E-4016-8D20-CBBD1206211E}\ISBEWI64.exe
C:\Users\win7\AppData\Local\Temp\nsqEEBF.tmp
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\lxdl.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\inetc.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\nsmF113.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\api[1].htm
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\nsuF7EA.tmp
C:\Windows\wmsetup.log
C:\Users\win7\AppData\Local\Temp\tmp07859.WMC\control.xml
.\BingBarPartnerConfig.cab
C:\Users\win7\AppData\Local\Temp\7C6A733F4E2C470AB4631C3787A937A1\BBSetupConfig.xml
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\711[1]
.\PF.cab
C:\Users\win7\AppData\Local\Temp\\~DFD0804B4E68DB7B3E.TMP
C:\Users\win7\AppData\Local\Folder\windows.exe.config
C:\Users\win7\AppData\Local\Folder\windows.exe
C:\Users\win7\AppData\Local\Temp\1425820292.xml
__tmp_rar_sfx_access_check_733890
data.dll
win2016kms__2827_il150568_26.exe
C:\Users\win7\AppData\Local\Temp\RarSFX0\win2016kms__2827_il150568_26.exe
http://bestprosoft.xyz/redirection.html
C:\Users\win7\AppData\Local\Temp\is-V046T.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\WERB9C.tmp.WERInternalMetadata.xml
1.217.983.0_TO_1.217.1000.0_MPASDLTA.VDM._P
1.217.983.0_TO_1.217.1000.0_MPAVDLTA.VDM._P
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\setup.exe
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp\options.ini
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp\shortcuts.ini
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp\summary.ini
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\AccessibleMarshal.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\application.ini
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\blocklist.xml
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\crashreporter-override.ini
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\crashreporter.exe
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\crashreporter.ini
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\dependentlibs.list
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\firefox.exe
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\freebl3.chk
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\freebl3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\js3250.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\LICENSE
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\mozcpp19.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\mozcrt19.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\nspr4.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\nss3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\nssckbi.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\nssdbm3.chk
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\nssdbm3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\nssutil3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\platform.ini
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\plc4.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\plds4.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\plugin-container.exe
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\README.txt
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\smime3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\softokn3.chk
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\softokn3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\sqlite3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\ssl3.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\updater.exe
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\xpcom.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\xul.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\arrow.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\arrowd.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\broken-image.png
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\charsetalias.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\charsetData.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\contenteditable.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\designmode.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\EditorOverride.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\forms.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\grabber.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\hiddenWindow.html
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\html.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\langGroups.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\language.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\loading-image.png
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\mathml.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\quirk.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\svg.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-column-after-active.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-column-after-hover.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-column-after.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-column-before-active.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-column-before-hover.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-column-before.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-row-after-active.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-row-after-hover.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-row-after.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-row-before-active.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-row-before-hover.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-add-row-before.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-remove-column-active.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-remove-column-hover.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-remove-column.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-remove-row-active.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-remove-row-hover.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\table-remove-row.gif
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\ua.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\viewsource.css
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\wincharset.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\html\folder.png
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\fonts\mathfont.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\fonts\mathfontStandardSymbolsL.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\fonts\mathfontSTIXNonUnicode.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\fonts\mathfontSTIXSize1.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\fonts\mathfontSymbol.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\fonts\mathfontUnicode.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\entityTables\html40Latin1.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\entityTables\html40Special.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\entityTables\html40Symbols.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\entityTables\htmlEntityVersions.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\entityTables\mathml20.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\entityTables\transliterate.properties
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\dtd\mathml.dtd
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\res\dtd\xhtml11.dtd
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\plugins\npnul32.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\CertUtils.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\CrashSubmit.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\ctypes.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\debug.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\distribution.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\DownloadLastDir.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\DownloadUtils.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\FileUtils.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\ISO8601DateUtils.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\LightweightThemeConsumer.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\LightweightThemeManager.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\Microformats.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\NetUtil.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\NetworkPrioritizer.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\openLocationLastURL.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\PlacesDBUtils.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\PluralForm.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\SpatialNavigation.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\utils.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\WindowDraggingUtils.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\WindowsPreviewPerTab.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\modules\XPCOMUtils.jsm
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\greprefs\all.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\greprefs\security-prefs.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\greprefs\xpinstall.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}\icon.png
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}\install.rdf
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}\preview.png
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\defaults\pref\channel-prefs.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\defaults\pref\firefox-branding.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\defaults\pref\firefox.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\defaults\pref\reporter.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\defaults\autoconfig\platform.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\defaults\autoconfig\prefcalls.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\browser.xpt
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\browserdirprovider.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\brwsrcmp.dll
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\components.list
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\FeedConverter.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\FeedProcessor.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\FeedWriter.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\fuelApplication.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\GPSDGeolocationProvider.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\jsconsole-clhandler.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\NetworkGeolocationProvider.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\nsAddonRepository.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\nsBadCertHandler.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\nsBlocklistService.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\nsBrowserContentHandler.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\nsBrowserGlue.js
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\nonlocalized\components\nsContentDispatchChooser.js
C:\Users\win7\AppData\Local\Temp\\~DF6C783EF969FA9D62.TMP
C:\Users\win7\AppData\Local\Temp\nsy80ED.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\WixStdBA.dll
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\thm.xml
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\logo.png
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\Avira.OE.Setup.InstallationCore.dll
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\progress.gif
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\de\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\en\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\es\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\fr\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\it\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\ptbr\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\ru\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\nl\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\tr\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\ja\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\zhcn\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\zhtw\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\pl\thm.wxl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\Avira_Launcher_20160409122914.log
C:\ProgramData\Package Cache\{315dd168-0794-4cf1-8355-f195cde642fc}\state.rsm
C:\ProgramData\Package Cache\15568BEAD79920B30F068404FD4CBB9D841B18F2\Avira.OE.Setup.Prerequisites.exe
C:\ProgramData\Package Cache\.unverified\ExecutePrequisites
C:\Users\win7\AppData\Local\Temp\Cab696C.tmp
C:\Users\win7\AppData\Local\Temp\Tar696D.tmp
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8828F39C7C0CE9A14B25C7EB321181BA_DC03E45EC7611F50ADAEBABE405A8C4C
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A3D5BF1283C2E63D8C8A8C72F0051F5A
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0972B7C417F696E06E186AEB26286F01_9D3D67F23DE0B5AF5A01813A18AAA802
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0972B7C417F696E06E186AEB26286F01_5FE673895F793154E229BED7BA1C1A2B
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3D0AC26322348780E90E022EA217C58C
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0972B7C417F696E06E186AEB26286F01_9D3D67F23DE0B5AF5A01813A18AAA802
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAEBE581FCB73249406FC21094EA252E_BC0CE803EF41A748738619ED7838EEFC
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.be\Avira.OE.Setup.Bundle.exe
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\ExecutePrequisites
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\OECrossDetectionKey
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\BundlePayload
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiDE
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiEN
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiEs
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiFr
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiIt
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiPtBr
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiRu
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiNl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiTr
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiJa
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiZhCn
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiZhTw
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\MsiPl
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\Id.Avira.OE.Setup.Msi
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\23B523C9E7746F715D33C6527C18EB9D
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\23B523C9E7746F715D33C6527C18EB9D
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_334ED69A36BF882B447815998BE46E97
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\828298824EA5549947C17DDABF6871F5_95A32724DDCFA58B11E92C028AD410A3
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D7B4E43171BB9E412497B0377F4343E7
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\828298824EA5549947C17DDABF6871F5_334ED69A36BF882B447815998BE46E97
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0CCA7F4B3366C6FAA13012C139D5D8C6_D929E6188CFB2655AFCC3684E0AD5177
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0CCA7F4B3366C6FAA13012C139D5D8C6_3E5A36213ABCB9178323FF3C3E7EC975
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B9BC83D408105DBA1B3E3814C9C8FB9F
C:\Users\win7\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0CCA7F4B3366C6FAA13012C139D5D8C6_D929E6188CFB2655AFCC3684E0AD5177
C:\Windows\System32\9906fc7.exe
C:\Users\win7\AppData\Local\Temp\is-QJ066.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-QJ066.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\50bf5171-fe38-11e5-9e88-08002763e612\target.exe_50bf5174-fe38-11e5-9e88-08002763e612
C:\Users\win7\AppData\Local\Temp\50bf5171-fe38-11e5-9e88-08002763e612\target.exe
C:\Users\win7\AppData\Local\Temp\50bf5171-fe38-11e5-9e88-08002763e612\javainst.exe_50bf5175-fe38-11e5-9e88-08002763e612
C:\Users\win7\AppData\Local\Temp\is-OVKH7.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-OVKH7.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-ER970.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-ER970.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-ER970.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-ER970.tmp\isskin.dll
C:\Temp\ves_rework_01.zip
C:\Temp\ves_rework_02.zip
C:\Temp\ves_rew_up_03.zip
C:\Users\win7\AppData\Roaming\eLEThjJwJF\1132.xml
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vVzWJrYnj.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vVzWJrYnj.lnk\desktop.ini
C:\Users\win7\AppData\Roaming\eLEThjJwJF
C:\Users\win7\AppData\Roaming\eLEThjJwJF\dKrvSGxBAr.exe
C:\Users\win7\AppData\Local\Temp\is-AQFQB.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-AQFQB.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-AQFQB.tmp\_isetup\_shfoldr.dll
\\.\pipe\OperaCrashReporter2768
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160409135640.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160409135639.exe
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\D93KKETC
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\D93KKETC\macromedia.com\support\flashplayer\sys\settings.sol
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\ABD49354324081CEBB8F60184CF5FEE81F0F9298.swz
\\?\C:\libs\framework_4.6.0.23201.swz
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\crossdomain[1].xml
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\framework_4.6.0.23201[1].swz
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\cacheSize.txt
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\ABD49354324081CEBB8F60184CF5FEE81F0F9298.heu
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\8F903698240FE799F61EEDA8595181137B996156.swz
\\?\C:\libs\textLayout_2.0.0.232.swz
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\crossdomain[1].xml
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\textLayout_2.0.0.232[1].swz
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\8F903698240FE799F61EEDA8595181137B996156.heu
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\4BAE91DBAEF0CEEC0FCE5505D96DDEA865EDBFC1.swz
\\?\C:\libs\spark_4.6.0.23201.swz
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\89Q863BS\spark_4.6.0.23201[1].swz
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\4BAE91DBAEF0CEEC0FCE5505D96DDEA865EDBFC1.heu
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\84D36BDF5E2577BFB0B8CE6A12A8646BB1AADDDD.swz
\\?\C:\libs\sparkskins_4.6.0.23201.swz
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RGC5OOPI\sparkskins_4.6.0.23201[1].swz
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\84D36BDF5E2577BFB0B8CE6A12A8646BB1AADDDD.heu
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\D888AEE0CE49F58A35C32EB138EDD00F0D6B9FAE.swz
\\?\C:\libs\mx_4.6.0.23201.swz
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0Q58CC5A\mx_4.6.0.23201[1].swz
\\?\C:\Users\win7\AppData\Roaming\Adobe\Flash Player\AssetCache\D6VX55H9\D888AEE0CE49F58A35C32EB138EDD00F0D6B9FAE.heu
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\D93KKETC\localhost\sample\2a2e129f06131a87bc3822912e0ed206.sol
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\localhost\sample\2a2e129f06131a87bc3822912e0ed206.sol
\\?\C:\files\assets\alchemy.swf
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\rar.ini
\\?\C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\rar.ini
stub_tmp.rar
stub4_install.exe
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\GCountry.dll
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\config.rar
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\UnRAR.exe
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\stub4_install.exe
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\stub5_install.exe
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\stub6_install.exe
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\OCSetupHlp.dll
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\16.txt
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\12.txt
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\393.txt
C:\Users\win7\AppData\Local\Temp\is-UK70N.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-UK70N.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-UK70N.tmp\ISTask.dll
C:\Users\win7\AppData\Local\Temp\is-UK70N.tmp\banner0_english.bmp
C:\Users\win7\AppData\Local\Temp\is-UK70N.tmp\banner1_english.bmp
C:\Users\win7\AppData\Local\Temp\nsk13CB.tmp
C:\Users\win7\AppData\Local\Temp\nsq143A.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nslA146.tmp
C:\Users\win7\AppData\Local\Temp\nsgA212.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\GLCCD1C.tmp
C:\Users\win7\AppData\Local\Temp\is-GLSLC.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-GLSLC.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-GLSLC.tmp\CallbackCtrl.dll
C:\Users\win7\AppData\Local\Temp\1634612720.xml
C:\Windows\System32\schtasks.exe
C:\ProgramData\b56dff5a-df23-4e43-acde-a4f08b8dcffb\temp
C:\Users\win7\AppData\Local\Temp\WER5DF3.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\ISLogo.dll
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\isexec.dll
C:\Users\win7\AppData\Local\Temp\is-FVER2.tmp\logo.png
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\irsetup.dat
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG
C:\Users\win7\AppData\Local\Temp\Majorgeeks.com Software Updates and News Setup Log.txt
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
C:\ProgramData\Battle.net\Setup\battle.net\Logs\battle.net-setup-20160409T120247.141335.log
C:\ProgramData\Battle.net\Setup\diablo3_enus\SetupWin.mpq
C:\ProgramData\Battle.net\Setup\diablo3_enus\Diablo III Setup.exe
C:\ProgramData\Battle.net\Setup\diablo3\Logs\battle.net-launcher-20160409T122241.324750.log
C:\sample.writeCacheBackup
C:\ProgramData\Battle.net\Setup\diablo3_enus\SetupWin.mpq.lock
C:\ProgramData\Battle.net\Setup\diablo3_enus\Diablo III Setup.exe.temp
rufus.com
C:\Windows\system32\rufus.ini
C:\Users\win7\AppData\Local\Temp\RufCF65.tmp
C:\Windows\System32\GroupPolicy\User\Registry.pol
C:\Windows\System32\GroupPolicy\Machine\Registry.pol
\\.\MountPointManager
C:\Windows\system32\rufus.ini~
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\Rufus_win[1].ver
C:\Users\win7\AppData\Local\Temp\nsl4904.tmp
C:\Users\win7\AppData\Local\Temp\nsw4992.tmp\System.dll
__tmp_rar_sfx_access_check_594546
data
stub.exe
C:\Users\win7\AppData\Local\Temp\stub.exe
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\UCOh.lnk
C:\Users\win7\AppData\Local\Temp\is-79O4Q.tmp\ex.bat
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G5P9Q7NKMPLD7RWW7EWB.temp
C:\Users\win7\AppData\Local\Temp\nsc7D1F.tmp
C:\Users\win7\AppData\Local\Temp\nss7DCC.tmp\System.dll
C:\ProgramData\074666a9-9c4a-46c0-9d2f-0ac2cbbb1ef3\temp
C:\Users\win7\AppData\Local\Temp\is-46GEG.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-46GEG.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsl8EE.tmp
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\LangDLL.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\DRHelper_installStart.exe
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\background_small.ole
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\button.bmp
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\GraphicalInstaller.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\Math.dll
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\background.ole
C:\Users\win7\AppData\Local\Temp\\~DF71CE3A7D6C64BA59.TMP
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp\nsDialogs.dll
C:\Users\win7\AppData\Local\\z.zlib
C:\Users\win7\AppData\Local\
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\mbahost.dll
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\ManagedUx.dll
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\AdminDeployment.xsd
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\res\stop.ico
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\res\info.ico
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\LocalizableStrings.xml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\2052\LocalizableStrings.xml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1028\LocalizableStrings.xml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\3082\LocalizableStrings.xml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1036\LocalizableStrings.xml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1041\LocalizableStrings.xml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1055\LocalizableStrings.xml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\SkuResources.xaml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\HighContrastSkuResources.xaml
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1028\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1029\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1031\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\3082\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1040\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\BootstrapperCore.dll
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\mbapreq.dll
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\mbapreq.thm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\mbapreq.png
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1028\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1029\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1030\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1031\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1032\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1035\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1036\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1038\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1040\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1041\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1042\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1043\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1044\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1045\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1046\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1049\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1051\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1053\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1055\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1060\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\2052\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\2070\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\3082\mbapreq.wxl
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\BootstrapperCore.config
C:\Users\win7\AppData\Local\Temp\Setup_20160409171527_Failed.txt
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1045\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1046\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1049\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\1055\License.htm
C:\Users\win7\AppData\Local\Temp\{7dbba119-718a-4f68-b33e-454dc8aa5faf}\.ba1\BootstrapperApplicationData.xml
C:\Users\win7\AppData\Local\Temp\dd_patch_KB2932965_20160409171527.log
C:\Users\win7\AppData\Local\Temp\is-KOL0K.tmp\_isetup\_RegDLL.tmp
C:\Users\win7\AppData\Local\Temp\is-KOL0K.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-KOL0K.tmp\_isetup\_shfoldr.dll
/mingw/etc/mplayer/mplayer.conf
C:/mplayer/config
C:/mplayer/codecs.conf
/mingw/etc/mplayer/codecs.conf
C:\Users\win7\AppData\Local\Temp\is-L0AAM.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-L0AAM.tmp\_isetup\_shfoldr.dll
Software\FTPWare\Server
Software\Microsoft\Windows\CurrentVersion
SOFTWARE\Microsoft\Windows NT\CurrentVersion
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
MS Shell Dlg 2
Times New Roman
SOFTWARE\InstallShield\16.0\Professional
Software\InstallShield\ISWI\7.0\SetupExeLog
SYSTEM\CurrentControlSet\Control\FileSystem
Software\Policies\Microsoft\Windows\Installer
MS Sans Serif
Tahoma
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE4C8F38EB008C1700\
System\CurrentControlSet\Control\MediaResources\
DirectSound\
Speaker Configuration
Software\Gabest\VSFilter\Text
Software\GNU\ffdshow\default
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
Software\Microsoft\Internet Explorer\Main\FeatureControl
FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
RETRY_HEADERONLYPOST_ONCONNECTIONRESET
FEATURE_MIME_HANDLING
FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611
FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY
FEATURE_INCLUDE_PORT_IN_SPN_KB908209
FEATURE_BUFFERBREAKING_818408
FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954
FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289
FEATURE_USE_CNAME_FOR_SPN_KB911149
FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274
FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK
FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS
FEATURE_DIGEST_NO_EXTRAS_IN_URI
FEATURE_ENABLE_PASSPORT_SESSION_STORE_KB948608
FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477
FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545
FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615
FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730
FEATURE_ENABLE_PROXY_CACHE_REFRESH_KB2983228
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Policies
Software
Software\Policies\Microsoft\Internet Explorer
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266
FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543
FEATURE_SCH_SEND_AUX_RECORD_KB_2618444
Software\Microsoft\Internet Explorer\Main
Software\Policies\Microsoft\Internet Explorer\Main
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
Software\Policies\Microsoft\PeerDist\Service
Software\Microsoft\Windows NT\CurrentVersion\PeerDist\Service
System\Setup
{69DC4768-446B-4F82-A6B0-63966A243064}
FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Microsoft\Internet Explorer\Security
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
FEATURE_LOCALMACHINE_LOCKDOWN
FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
Content
Cookies
History
FEATURE_ZONE_ELEVATION
FEATURE_WEBOC_GLOBAL_WINLIST
Software\Microsoft\Windows\CurrentVersion\Policies\System
SOFTWARE\Microsoft\Internet Explorer\MAIN
FEATURE_SHOW_FAILED_CONNECT_CONTENT_KB942615
Microsoft\Windows\CurrentVersion\Internet Settings
FEATURE_IEDDE_REGISTER_PROTOCOL
Software\Microsoft\Internet Explorer\MediaTypeClass
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Accepted Documents
FEATURE_BROWSER_COMPATDATA
FEATURE_BROWSER_EMULATION
FEATURE_DISABLE_INTERNAL_SECURITY_MANAGER
Software\Microsoft\Internet Explorer
PROTOCOLS\Name-Space Handler\
PROTOCOLS\Name-Space Handler\http\
PROTOCOLS\Name-Space Handler\*\
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
Pre Platform
Post Platform
FEATURE_MAXCONNECTIONSPERSERVER
FEATURE_MAXCONNECTIONSPER1_0SERVER
FEATURE_URLMON_IQDA_SIZE
SOFTWARE\Microsoft\Windows\CurrentVersion\UrlMon Settings
SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Policies\Microsoft\Internet Explorer\Control Panel
Control Panel
Software\Policies\Microsoft\Internet Explorer\BrowserStorage\AppCache
BrowserStorage\AppCache
SOFTWARE\Microsoft\Windows\CurrentVersion\Parental Controls\users\S-1-5-21-3979321414-2393373014-2172761192-1000
FEATURE_GPU_RENDERING
FEATURE_CSS_DATA_RESPECTS_XSS_ZONE_SETTING_KB912120
FEATURE_ARIA_SUPPORT
FEATURE_LEGACY_DISPPARAMS
FEATURE_PRIVATE_FONT_SETTING
FEATURE_CSS_SHOW_HIDE_EVENTS
FEATURE_DISPLAY_NODE_ADVISE_KB833311
FEATURE_ALLOW_EXPANDURI_BYPASS
FEATURE_BODY_SIZE_IN_EDITABLE_IFRAME_KB943245
FEATURE_DATABINDING_SUPPORT
FEATURE_ENFORCE_BSTR
FEATURE_ENABLE_DYNAMIC_OBJECT_CACHING
FEATURE_OBJECT_CACHING
FEATURE_LEGACY_TOSTRING_IN_COMPATVIEW
FEATURE_RESTRICT_CRASH_RECOVERY_SAVE_KB978454
FEATURE_DOWNLOAD_INITIATOR_HTTP_HEADER
FEATURE_MOBILE_CUSTOMIZATIONS
FEATURE_HIGH_RESOLUTION_AWARE
FEATURE_FORCE_DISABLE_UNTRUSTEDPROTOCOL
FEATURE_USE_WEBOC_OMNAVIGATOR_IMPLEMENTATION
FEATURE_USE_SECURITY_THUNKS
FEATURE_DISABLE_DEFERRED_IMAGE_DOWNLOAD
FEATURE_LAZY_IMAGE_DECODING
FEATURE_LAZIER_IMAGE_DECODING
FEATURE_ALLOW_INTRANET_CSS_MIME_MISMATCH
FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION
FEATURE_ENABLE_LARGER_HIT_TEST
FEATURE_USE_LEGACY_JSCRIPT
FEATURE_MOBILE_VIEWPORT_WIDTH_RESTRICTIONS
FEATURE_PASTE_IMAGE_DATAURI
FEATURE_NEW_TREE_VERIFICATION
FEATURE_MOBILE_DISPOSABLE_RESOURCE_CACHE_THRESHOLD_BYTES
FEATURE_DOCUMENT_COMPATIBLE_MODE
FEATURE_ENABLE_WEB_CONTROL_VISUALS
FEATURE_XDOMAINREQUEST
FEATURE_WEBSOCKET
FEATURE_USE_UNISCRIBE
FEATURE_PAINT_INSIDE_WMPAINT
FEATURE_SOFTWARE_FILTER_RENDERING
FEATURE_SPELLCHECKING
FEATURE_FORCE_NATURAL_TEXT_METRICS
FEATURE_ENABLE_PERFWIDGET_EXTRA_INFO
FEATURE_DISABLE_FORMAT_REUSE
FEATURE_ALLOW_WINDOW_PUTNAME_CROSS_DOMAIN
FEATURE_REDUCE_RENDER_AHEAD_CACHE
FEATURE_CLEANUP_AT_FLS
Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Application Compatibility
Software\Policies\Microsoft\Internet Explorer\DOMStorage
DOMStorage
Software\Microsoft\Windows\CurrentVersion\Explorer\TravelLog
FEATURE_SHOW_CERT_WARNINGS_ON_POST_FROM_ISTREAM_KB2894776
SOFTWARE\Classes\PROTOCOLS\Filter\text/html
FEATURE_MIME_SNIFFING
FEATURE_FEEDS
MIME\Database\Content Type\text/html
FEATURE_PROTOCOL_LOCKDOWN
FEATURE_MEMPROTECT_MODE
FEATURE_OLEALIAS_GWND
FEATURE_TOPMOST_GWND
FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS
Security\Floppy Access
Security\Adv AddrBar Spoof Detection
PROTOCOLS\Name-Space Handler\about\
Software\Policies\Microsoft\Internet Explorer\Zoom
Zoom
FEATURE_WEBOC_DOCUMENT_ZOOM
FEATURE_NINPUT_LEGACYMODE
FEATURE_ALIGNED_TIMERS
FEATURE_VSYNC_WATCHDOG
FEATURE_ALLOW_HIGHFREQ_TIMERS
Main
Microsoft\Windows\CurrentVersion\Internet Settings\Url History
FEATURE_SAFE_BINDTOOBJECT
International
Software\Policies\Microsoft\Internet Explorer\International\Scripts
Scripts
International\Scripts
Software\Policies\Microsoft\Internet Explorer\Settings
Settings
Styles
Text Scaling
Viewport
Larger Hit Test
Script
AdvancedOptions\DISAMBIGUATION
Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop
Software\Microsoft\Windows\CurrentVersion\Policies
Software\Microsoft\Internet Explorer\PageSetup
MenuExt
SYSTEM\CurrentControlSet\Control\Nls\CodePage
FEATURE_96DPI_PIXEL
FEATURE_RESTRICT_FILEDOWNLOAD
Version Vector
FEATURE_DISABLE_NAVIGATION_SOUNDS
Software\Policies\Microsoft\Internet Explorer\IEDevTools\Options
IEDevTools\Options
MIME\Database\Content Type\text/xml
FEATURE_XSSFILTER
FEATURE_PROCESS_XML_AS_HTML
Microsoft\Internet Explorer\Low Rights
FEATURE_READ_ZONE_STRINGS_FROM_REGISTRY
FEATURE_MSHTML_AUTOLOAD_IEFRAME
FEATURE_BLOCK_PAINT_FOR_PAGE_ENTER
BrowserEmulation
FEATURE_IEDDE_REGISTER_URLECHO
Software\Microsoft\Internet Explorer\JScript9
FEATURE_RESPECT_OBJECTSAFETY_POLICY_KB905547
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
FEATURE_SUBDOWNLOAD_LOCKDOWN
Safety\Tracking Protection Exceptions
FEATURE_MIME_USE_BUILTIN_ACCEPT_HEADERS
SYSTEM\CurrentControlSet\Services\FontCache\Parameters
Software\Microsoft\Direct3D
Software\Microsoft\Direct3D\Drivers
Software\Microsoft\Direct3D\DX6TextureEnumInclusionList
Software\Microsoft\DXGI
FEATURE_CUSTOM_IMAGE_MIME_TYPES_KB910561
FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION
FEATURE_BLOCK_LMZ_SCRIPT
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32
Software\Microsoft\Avalon.Graphics
EUDC\1252
mpcstar.com
FEATURE_SCRIPTURL_MITIGATION
FEATURE_BLOCK_LMZ_IMG
Software\Microsoft\Ftp
Software\Policies\Microsoft\Internet Explorer\PrefetchPrerender
PrefetchPrerender
Software\Yandex\YandexBrowser
Software\Microsoft\Windows NT\CurrentVersion\
Commands
Software\Google\Update\Clients\{8BA986DA-5100-405E-AA35-86F34A02ACBF}
Software\Google\Update\ClientState\{8BA986DA-5100-405E-AA35-86F34A02ACBF}
Software\Google\Update\ClientStateMedium\{8BA986DA-5100-405E-AA35-86F34A02ACBF}
Software\Chromium Binaries
Software\Microsoft\Windows\CurrentVersion\Explorer\Sharing
Software\Microsoft\Windows NT\CurrentVersion\TaskManager
SOFTWARE\Microsoft\Windows NT\CurrentVersion\AeDebug
AppID
{279ecae6-e782-49de-806d-69549432f81f}
SOFTWARE\Microsoft\OLEAUT
system\CurrentControlSet\control\NetworkProvider\HwOrder
Software\Microsoft\Windows\CurrentVersion\Setup
SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider
Software\Policies\Microsoft\Cryptography
Software\Microsoft\Cryptography
Software\Microsoft\Cryptography\Offload
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\EF0C72A87C789614FBA550FB497FA045
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\EF0C72A87C789614FBA550FB497FA045
Software\Classes\Installer\Products\EF0C72A87C789614FBA550FB497FA045
SOFTWARE\Microsoft\CTF\Compatibility\MSIEXEC.EXE
Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
SOFTWARE\Microsoft\CTF\TIP\
{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
Keyboard Layout\Toggle
Software\Microsoft\CTF\DirectSwitchHotkeys
SOFTWARE\Microsoft\CTF\
SOFTWARE\Microsoft\CTF\KnownClasses
MS Shell Dlg
System\CurrentControlSet\Services\LanmanWorkstation\Parameters
Software\Microsoft\Rpc
Software\Policies\Microsoft\Windows NT\Rpc
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products
Software\Classes\Installer\Products
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\21EE4A31AE32173319EEFE3BD6FDFFE3
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\21EE4A31AE32173319EEFE3BD6FDFFE3
Software\Classes\Installer\Products\21EE4A31AE32173319EEFE3BD6FDFFE3
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\22BEFC8F7E2A1793E9ADB411DEFE1C58
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\22BEFC8F7E2A1793E9ADB411DEFE1C58
Software\Classes\Installer\Products\22BEFC8F7E2A1793E9ADB411DEFE1C58
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\62DBF9290209B993A9A757D1160F9B24
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\62DBF9290209B993A9A757D1160F9B24
Software\Classes\Installer\Products\62DBF9290209B993A9A757D1160F9B24
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\6E8D947A316B3EB3F8F540C548BE2AB9
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\6E8D947A316B3EB3F8F540C548BE2AB9
Software\Classes\Installer\Products\6E8D947A316B3EB3F8F540C548BE2AB9
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\91915B2EA702BE34EA8737F3C976793C
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\91915B2EA702BE34EA8737F3C976793C
Software\Classes\Installer\Products\91915B2EA702BE34EA8737F3C976793C
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Software\Microsoft\COM3
CLSID\{000C101C-0000-0000-C000-000000000046}
InprocServer32
Software\Microsoft\OLE
AppID\MSIEXEC.EXE
Software\Microsoft\OLE\AppCompat
SOFTWARE\Microsoft\OLE
Interface\{00000134-0000-0000-C000-000000000046}
ProxyStubClsid32
SYSTEM\CurrentControlSet\Services\BFE
Software\Microsoft\Ole
Interface\{000C101C-0000-0000-C000-000000000046}
CLSID\{000C103E-0000-0000-C000-000000000046}
TreatAs
CLSID\{000C101D-0000-0000-C000-000000000046}\DllVersion
Software\Microsoft\Windows\CurrentVersion\Installer\UserData
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\EF0C72A87C789614FBA550FB497FA045\InstallProperties
Software\Microsoft\CTF\LayoutIcon\0409\0000041f
Software\Microsoft\.NETFramework\Policy\
v2.0
Software\Microsoft\.NETFramework
Upgrades
Standards
AppPatch
Software\Microsoft\.NETFramework\Policy\AppPatch
v2.0.50727.00000
MSIEXEC.EXE
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Policies\Microsoft\Windows\Installer
SYSTEM\CurrentControlSet\Control\Session Manager
SOFTWARE\Microsoft\Windows\CurrentVersion
Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions
{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}
PropertyBag
Software\Microsoft\Windows\CurrentVersion\Explorer
SessionInfo\1
KnownFolders
Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
{1777F761-68AD-4D8A-87BD-30B759FA33DD}
{C5ABBF53-E17F-4121-8900-86626FC2C973}
{FDD39AD0-238F-46AF-ADB4-6C85480369C7}
{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}
{AE50C081-EBD2-438A-8655-8A092E34987A}
{8983036C-27C0-404B-8F08-102D10DCFD74}
{A63293E8-664E-48DB-A079-DF759E0509F7}
{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}
Software\Microsoft\Windows NT\CurrentVersion\ProfileList
{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}
{33E28130-4E1E-4676-835A-98395C3BC3BB}
{724EF170-A42D-4FEF-9F26-B60E846FBA4F}
{A77F5D77-2E2B-44C3-A6A2-ABA601054A51}
{B97D20BB-F46A-4C97-BA10-5E3608430854}
{625B53C3-AB48-4EC1-BA1F-A1EF4146FC19}
{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}
{D0384E7D-BAC3-4797-8F14-CBA229B392B5}
{0139D44E-6AFE-49F2-8690-3DAFCAE6FFB8}
{82A5EA35-D9CD-47C5-9629-E15D2F714E6E}
{A4115719-D62E-491D-AA7C-E74B8BE3B067}
{C4AA340D-F20F-4863-AFEF-F87EF2E6BA25}
{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}
{F38BF404-1D43-42F2-9305-67DE0B28FC23}
Software\Microsoft\Windows NT\CurrentVersion
Software\Microsoft\Windows\CurrentVersion\Installer\InProgress
Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}
Software\Microsoft\Windows NT\CurrentVersion\VFW
SOFTWARE\Apple Computer
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ThinkSky
AppList
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VOPackage
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ASPackage
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Eppink
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\APPackage
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YSPackage
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VisualInstaller
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NUIns
SOFTWARE\Microsoft\Cryptography
Software\Microsoft\WBEM\CIMOM
SOFTWARE\Classes\CLSID\{F83D1872-D9FF-47F8-B5A0-49CC51E24EE8}
SOFTWARE\PassandPlay
Software\Microsoft\Windows\CurrentVersion\Policies\Network
Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32
Arial
Software\Microsoft\Windows\CurrentVersion\Uninstall\AVI/MPEG DVD MAKER_is1
Software\Embarcadero\Locales
Software\CodeGear\Locales
Software\Borland\Locales
Software\Borland\Delphi\Locales
SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Client
SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.5
hardware\description\system\centralProcessor\0
hardware\description\system\centralProcessor\1
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{0D252192-084F-4C37-8DED-14986BA82F63}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{0D252192-084F-4C37-8DED-14986BA82F63}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1409CD30-B4F5-4078-86AA-9B8C995C7D0C}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1409CD30-B4F5-4078-86AA-9B8C995C7D0C}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{360A33D7-AC4E-4F80-8799-45E95D991A99}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{360A33D7-AC4E-4F80-8799-45E95D991A99}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{50CD5E3E-0F08-4519-A9EF-B9802ED12701}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{50CD5E3E-0F08-4519-A9EF-B9802ED12701}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{5D403E7A-7554-4DD5-A8CF-7099B00A9E2D}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{5D403E7A-7554-4DD5-A8CF-7099B00A9E2D}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{A801481B-E780-497E-A1D3-2DAD297999CD}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{A801481B-E780-497E-A1D3-2DAD297999CD}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{B1422D78-82BA-4FD0-B38A-6203899A1A72}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{B1422D78-82BA-4FD0-B38A-6203899A1A72}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{B22E8C55-CC74-4FBE-B907-F46D25953BEC}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{B22E8C55-CC74-4FBE-B907-F46D25953BEC}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CACEFAA3-95D9-4B5B-B275-FF35DF23713E}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CACEFAA3-95D9-4B5B-B275-FF35DF23713E}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CFCD29B3-A836-426F-8329-8362EC941293}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CFCD29B3-A836-426F-8329-8362EC941293}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CFE68B1E-656A-488B-8077-738CA67BA3A5}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CFE68B1E-656A-488B-8077-738CA67BA3A5}\Connection
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{D720734D-0C14-4C25-829D-F6B4814978B3}
SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{D720734D-0C14-4C25-829D-F6B4814978B3}\Connection
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011
SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties
Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610
FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
SOFTWARE\Dell Computer Corporation\OpenManage\Shared
SOFTWARE\Dell Computer Corporation\Dell OMSA
SOFTWARE\Dell Computer Corporation\OpenManage\DataEngine
SOFTWARE\Dell Computer Corporation\OpenManage\OMSS
SOFTWARE\Dell Computer Corporation\DellHAPI
SOFTWARE\Dell Computer Corporation\OpenManage\RAC5
SOFTWARE\Dell Computer Corporation\DellHAPI\CurrentVersion
SOFTWARE\Dell Computer Corporation\DellHAPI\References
Software\Opera Software
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing
Software\Microsoft\Internet Explorer\TabbedBrowsing
MIME\Database\Content Type\application/x-msdos-program
Software\Microsoft\Cryptography\Wintrust\Config
System\CurrentControlSet\Control\Keyboard Layouts\041F0409
System\CurrentControlSet\Control\Keyboard Layouts\04090409
System\CurrentControlSet\Control
Software\Microsoft\RestartManager
Software\Microsoft\Windows\CurrentVersion\Uninstall\Pro Evolution Soccer 2016_is1
Software\Blizzard Entertainment\Launcher
Software\Blizzard Entertainment\Battle.net
Blizzard
Software\Blizzard Entertainment\Blizzard Error
Meiryo
Malgun Gothic
Microsoft YaHei
Microsoft JhengHei
SOFTWARE\Brother\Brownie\Brcdcmon
Software\Licenses
Hardware\Description\System
CLSID\{17E26FBC-9526-0F6D-85C8-CF2CE2E12581}
CLSID
{095D3BE1-A874-46A5-B989-AE43E3427E3C}
HARDWARE\ACPI\DSDT\VBOX__
Software\The Silicon Realms Toolworks\Armadillo
{00020425-0000-0000-C000-000000000046}
{00000104-0000-0010-8000-00AA006D2EA4}
{00000300-0000-0000-C000-000000000046}
{00000541-0000-0010-8000-00AA006D2EA4}
{00020900-0000-0000-C000-000000000046}
{0000061E-0000-0010-8000-00AA006D2EA4}
{00020821-0000-0000-C000-000000000046}
Software\Classes\{7D148547-F853-13D1-B2E4-0060975B8649}
SOFTWARE\WebEx\wbxtrace
ISlogit
SOFTWARE\VirtualDJ
SOFTWARE\Cue
Software\Microsoft\.NETFramework\Policy\Standards
v2.0.50727
Software\Microsoft\Fusion
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sample
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
Software\Microsoft\.NETFramework\Security\Policy\Extensions\NamedPermissionSets
Internet
LocalIntranet
Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-3979321414-2393373014-2172761192-1000
Software\Microsoft\.NETFramework\v2.0.50727\Security\Policy
Software\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32
index1c2
NI\181938c6\7950e2c5
NI\181938c6\7950e2c5\16
IL\7950e2c5\4b5f28af\5f
{149622B2-F1C5-492D-BFDF-8E5ED85854A0}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Ultra Street Fighter IV_is1
Microsoft Sans Serif
Verdana
Software\Microsoft\Windows\CurrentVersion\Uninstall\Please Enter GameTitle in ini_is1
SOFTWARE\EPSON\STM3
SOFTWARE\Carbonite\CarboniteService
FEATURE_INTERNET_SHELL_FOLDERS
PROTOCOLS\Name-Space Handler\progid\
SOFTWARE\Carbonite\CarboniteSetup
PROTOCOLS\Name-Space Handler\res\
FEATURE_RESTRICT_RES_TO_LMZ
FEATURE_LOAD_SHDOCLC_RESOURCES
FEATURE_SHIM_MSHELP_COMBINE
.css
SOFTWARE\Classes\PROTOCOLS\Filter\text/css
FEATURE_ENABLE_COMPAT_LOGGING
.js
.png
SOFTWARE\Classes\PROTOCOLS\Filter\image/png
.jpg
SOFTWARE\Classes\PROTOCOLS\Filter\image/jpeg
Software\Policies\Microsoft\Internet Explorer\Recovery
Recovery
Software\Microsoft\Internet Explorer\Recovery
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.log
FEATURE_BINARY_CALLER_SERVICE_PROVIDER
FEATURE_ISOLATE_NAMED_WINDOWS
PROTOCOLS\Name-Space Handler\file\
FEATURE_FILEPROTOCOL_NOFINDFIRST_KB947853
FEATURE_IGNORE_LEADING_FILE_SEPARATOR_IN_URI_KB933105
FEATURE_ADDITIONAL_IE8_MEMORY_CLEANUP
FEATURE_CROSSDOMAIN_FIX_KB867801
FEATURE_USE_WINDOWEDSELECTCONTROL
International\Scripts\4
Suggested Sites
WindowsSearch
Microsoft\Internet Explorer\Feeds
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Final Fantasy V_R.G. Mechanics_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\Final Fantasy V_R.G. Mechanics_is1
Corbel
Franklin Gothic Medium
Software\ESET\OnlineScanner
Software\Microsoft\Windows\CurrentVersion\Uninstall\Stellar Phoenix Photo Recovery_is1
SOFTWARE\SearchMyWindow
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\5360FF6291326AD4B8D73DE5C94DE058
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\5360FF6291326AD4B8D73DE5C94DE058
Software\Classes\Installer\Products\5360FF6291326AD4B8D73DE5C94DE058
SOFTWARE\Microsoft\CTF\Compatibility\msiexec.exe
SYSTEM\CurrentControlSet\Services\crypt32
SOFTWARE\Microsoft\Windows NT\CurrentVersion\msasn1
Software\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
Software\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider
Software\Microsoft\Cryptography\DESHashSessionKeyBackward
S-1-5-21-3979321414-2393373014-2172761192-1000
Software\Microsoft\Internet Explorer\Security
Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
Software\Microsoft\SystemCertificates\TrustedPublisher\Safer
Software\Microsoft\Cryptography\OID
EncodingType 0
CryptSIPDllIsMyFileType
CryptSIPDllIsMyFileType2
{000C10F1-0000-0000-C000-000000000046}
{06C9E010-38CE-11D4-A2A3-00104BD35090}
{1629F04E-2799-4DB5-8FE5-ACE10F17EBAB}
{1A610570-38CE-11D4-A2A3-00104BD35090}
{603BCC1F-4B59-4E08-B724-D2C6297EF351}
EncodingType 1
CryptSIPDllPutSignedDataMsg
{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}
{C689AAB8-8E78-11D0-8C47-00C04FC295EE}
{C689AAB9-8E78-11D0-8C47-00C04FC295EE}
{C689AABA-8E78-11D0-8C47-00C04FC295EE}
{DE351A42-8E59-11D0-8C47-00C04FC295EE}
{DE351A43-8E59-11D0-8C47-00C04FC295EE}
CryptSIPDllGetSignedDataMsg
CryptDllFindOIDInfo
1.3.6.1.4.1.311.44.3.4!7
Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.44.3.4!7
1.3.6.1.4.1.311.47.1.1!7
Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.47.1.1!7
1.3.6.1.4.1.311.64.1.1!7
Software\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.64.1.1!7
CertDllOpenStoreProv
#16
Ldap
CryptDllDecodeObjectEx
1.2.840.113549.1.9.16.1.1
1.2.840.113549.1.9.16.2.1
1.2.840.113549.1.9.16.2.11
1.2.840.113549.1.9.16.2.12
1.2.840.113549.1.9.16.2.2
1.2.840.113549.1.9.16.2.3
1.2.840.113549.1.9.16.2.4
CryptDllDecodeObject
#2000
#2001
#2002
#2003
#2004
#2005
#2006
#2007
#2008
#2009
#2130
#2221
#2222
#2223
1.3.6.1.4.1.311.12.2.1
1.3.6.1.4.1.311.12.2.2
1.3.6.1.4.1.311.12.2.3
1.3.6.1.4.1.311.16.1.1
1.3.6.1.4.1.311.16.4
1.3.6.1.4.1.311.2.1.10
1.3.6.1.4.1.311.2.1.11
1.3.6.1.4.1.311.2.1.12
1.3.6.1.4.1.311.2.1.15
1.3.6.1.4.1.311.2.1.20
1.3.6.1.4.1.311.2.1.25
1.3.6.1.4.1.311.2.1.26
1.3.6.1.4.1.311.2.1.27
1.3.6.1.4.1.311.2.1.28
1.3.6.1.4.1.311.2.1.30
1.3.6.1.4.1.311.2.1.4
CryptSIPDllVerifyIndirectData
CryptDllEncodeObjectEx
CryptDllEncodeObject
CryptDllImportPublicKeyInfoEx
CryptDllConvertPublicKeyInfo
Software\Policies\Microsoft\SystemCertificates\Root\ProtectedRoots
Software\Policies\Microsoft\SystemCertificates\AuthRoot
Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config
Software\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
Software\Policies\Microsoft\SystemCertificates\ChainEngine\Config
Default
Software\Microsoft\SystemCertificates\My\PhysicalStores
Software\Microsoft\SystemCertificates\My
<NULL>
Certificates
CRLs
CTLs
Keys
Software\Microsoft\SystemCertificates\CA\PhysicalStores
109F1CAED645BB78B3EA2B94C0697C740733031C
D559A586669B08F46A30A133F8A9ED3D038E2EA8
FEE449EE0E3965A5246F000E87FDE2A065FD89D4
A377D1B1C0538833035211F4083D00FECC414DAB
Software\Microsoft\EnterpriseCertificates\CA\PhysicalStores
Software\Microsoft\SystemCertificates\Disallowed\PhysicalStores
1916A2AF346D399F50313C393200F14140456616
2A83E9020591A55FC6DDAD3FB102794C52B24E70
2B84BFBB34EE2EF949FE1CBE30AA026416EB2216
305F8BD17AA2CBC483A4C41B19A39A0C75DA39D6
367D4B3B4FCBBC0B767B2EC0CDB2A36EAB71A4EB
3A850044D8A195CD401A680C012CB0A3B5F8DC08
40AA38731BD189F9CDB5B9DC35E2136F38777AF4
43D9BCB568E039D073A74A71D8511F7476089CC3
471C949A8143DB5AD5CDF1C972864A2504FA23C9
51C3247D60F356C7CA3BAF4C3F429DAC93EE7B74
5DE83EE82AC5090AEA9D6AC4E7A6E213F946E179
61793FCBFA4F9008309BBA5FF12D2CB29CD4151A
637162CC59A3A1E25956FA5FA8F60D2E1C52EAC6
63FEAE960BAA91E343CE2BD8B71798C76BDB77D0
6431723036FD26DEA502792FA595922493030F97
7D7F4414CCEF168ADF6BF40753B5BECD78375931
80962AE4D6C5B442894E95A13E4A699E07D694CF
86E817C81A5CA672FE000F36F878C19518D6F844
8E5BD50D6AE686D65252F843A9D4B96D197730AB
9845A431D51959CAF225322B4A4FE9F223CE6D15
B533345D06F64516403C00DA03187D3BFEF59156
B86E791620F759F17B8D25E38CA8BE32E7D5EAC2
C060ED44CBD881BD0EF86C0BA287DDCF8167478C
CEA586B2CE593EC7D939898337C57814708AB2BE
D018B62DC518907247DF50925BB09ACF4A5CB3AD
F8A54E03AADC5692B850496A4C4630FFEAA29D83
FA6660A94AB45F6A88C0D7874D89A863D74DEE97
Software\Microsoft\EnterpriseCertificates\Disallowed\PhysicalStores
Software\Microsoft\SystemCertificates\Root\PhysicalStores
Software\Microsoft\SystemCertificates\Root\ProtectedRoots
18F7C1FCC3090203FD5BAA2F861A754976C8DD25
245C97DF7514E7CF2DF8BE72AE957B9E04741E85
3B1EFD3A66EA28B16697394703A72CA340A05BD5
7F88CD7223F3C813818C994614A89C99FA3B5247
8F43288AD272F3103B6FB1428485EA3014C0BCFE
A43489159A520F0D93D032CCAF37E7FE20A8B419
BE36A4562FB2EE05DBB3D32323ADF445084ED656
CDD4EEAE6000AC7F40C3802C171E30148030C072
4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5
4F65566336DB6598581D584A596C87934D5F2AB4
5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25
742C3192E607E424EB4549542BE1BBC53E6174E2
91C6D6EE3E8AC86384E548C299295C756C817B81
97817950D81C9670CC34D809CF794431367EF474
D23209AD23D314232174E40D7F9D62139786633A
D4DE20D05E66FC53FE1A50882C78DB2852CAE474
Software\Microsoft\EnterpriseCertificates\Root\PhysicalStores
Software\Microsoft\SystemCertificates\TrustedPeople\PhysicalStores
Software\Microsoft\EnterpriseCertificates\TrustedPeople\PhysicalStores
Software\Microsoft\SystemCertificates\trust\PhysicalStores
Software\Microsoft\EnterpriseCertificates\trust\PhysicalStores
Software\Microsoft\Windows NT\CurrentVersion\Diagnostics
Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Software\Policies\Microsoft\Windows\System
System\CurrentControlSet\Control\SQMServiceList
Software\Policies\Microsoft\SystemCertificates
Software\Policies\Microsoft\SystemCertificates\Root
Software\Policies\Microsoft\SystemCertificates\trust
Software\Policies\Microsoft\SystemCertificates\CA
Software\Policies\Microsoft\SystemCertificates\Disallowed
Software\Policies\Microsoft\SystemCertificates\TrustedPeople
System\CurrentControlSet\Services\LDAP
Software\Microsoft\Cryptography\TVO
SchemeDllRetrieveEncodedObjectW
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp\Tracing
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\WinHttp
System\CurrentControlSet\Services\WinSock2\Parameters
AppId_Catalog
1F62F885-11008F7D
1F62F885
Protocol_Catalog9
00000005
Catalog_Entries
000000000001
000000000002
000000000003
000000000004
000000000005
000000000006
000000000007
000000000008
000000000009
000000000010
NameSpace_Catalog5
00000028
System\CurrentControlSet\Services\Winsock2\Parameters
System\CurrentControlSet\Control\LsaExtensionConfig\SspiCli
System\CurrentControlSet\Control\SecurityProviders
System\CurrentControlSet\Control\Lsa\SspiCache
credssp.dll
System\CurrentControlSet\Control\SecurityProviders\SaslProfiles
Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
SYSTEM\CurrentControlSet\Services\Winsock\Parameters
System\CurrentControlSet\Services\Tcpip6\Parameters\Winsock
System\CurrentControlSet\Services\Tcpip\Parameters\Winsock
SYSTEM\CurrentControlSet\Services\Winsock\Setup Migration\Providers
Tcpip
Tcpip6
System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces
{cfe68b1e-656a-488b-8077-738ca67ba3a5}
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{CFE68B1E-656A-488B-8077-738CA67BA3A5}
{3d3783a2-703a-11de-8c7a-806e6f6e6963}
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3D3783A2-703A-11DE-8C7A-806E6F6E6963}
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{3D3783A2-703A-11DE-8C7A-806E6F6E6963}
{1409cd30-b4f5-4078-86aa-9b8c995c7d0c}
SYSTEM\CurrentControlSet\Services\Tcpip\Linkage
Software\Microsoft\windows\CurrentVersion\Internet Settings\Wpad
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\{CFE68B1E-656A-488B-8077-738CA67BA3A5}
52-54-00-12-35-02
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
System\CurrentControlSet\Services\DnsCache\Parameters
Software\Policies\Microsoft\Windows NT\DnsClient
Software\Policies\Microsoft\System\DNSClient
MS PGothic
v4.0.30319
Software\Microsoft\.NETFramework\Policy\Upgrades
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
SOFTWARE\Microsoft\Wbem\CIMOM
SOFTWARE\Classes\PROTOCOLS\Filter\text/xml
SOFTWARE\Andy
SOFTWARE\GenerousDeal
{ab25d3c2-9787-4788-99a1-32a4c1208c11}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\sample
CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
{babe9b11-0f98-11e5-b301-806e6f6e6963}\
Drive\shellex\FolderExtensions
Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
Software\Policies\Microsoft\Windows\Explorer
Advanced
Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Directory\OpenWithProgids
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Directory
Directory
CurVer
ShellEx\IconHandler
Folder
AllFilesystemObjects
DocObject
BrowseInPlace
Clsid
CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}
{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
{5E6C858F-0E22-4760-9AFE-EA3317B67173}
{babe9b14-0f98-11e5-b301-806e6f6e6963}\
{babe9b10-0f98-11e5-b301-806e6f6e6963}\
SOFTWARE\Microsoft\CTF\Compatibility\sample
Control Panel\Desktop
Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}
CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}
CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}
CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32
CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32
CLSID\{807C1E6C-1D00-453F-B920-B61BB7CDD997}
CLSID\{00021401-0000-0000-C000-000000000046}
Software\Microsoft\Windows\CurrentVersion\App Paths\sample.exe
{4BD8D571-6D19-48D3-BE97-422220080E43}
{18989B1D-99B5-455B-841C-AB7C74E4DDFC}
{ED4824AF-DCE4-45A8-81E2-FC7965083634}
{B6EBFB86-6907-413C-9AF7-4FC2ABF07CC5}
{3214FAB5-9757-4298-BB61-92A9DEAA44FF}
{2400183A-6185-49FB-A2D8-4A392A602BA3}
{DE92C1C7-837F-4F69-A3BB-86E631204A23}
{374DE290-123F-4565-9164-39C4925E467B}
{3D644C9B-1FB8-4F30-9B45-F670235F79C0}
{0762D272-C50A-4BB0-A382-697DCD729B80}
{DFDF76A2-C82A-4D63-906A-5644AC457385}
{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}
{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}
{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}
{905E63B6-C1BF-494E-B29C-65B732D3D21A}
{DE974D24-D9C6-4D3E-BF91-F4455120B917}
{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}
{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}
{56784854-C6CB-462B-8169-88E350ACB882}
{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}
.exe
.exe\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
UserChoice
exefile
SystemFileAssociations\.exe
CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A}
CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
.html
.html\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithProgids
htmlfile
SystemFileAssociations\.html
SystemFileAssociations\document
CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\Au_.exe
{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}
CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}
{2112AB0A-C86A-4FFE-A368-0DE96E47012E}
{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}
{9E52AB10-F80D-49DF-ACB8-4330F5687855}
{98EC0E18-2098-4D44-8644-66979315A281}
{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}
{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}
{76FC4E2D-D6AD-4519-A663-37BD56068185}
{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}
{491E922F-5643-4AF4-A7EB-4E7A138D8174}
{8AD10C31-2ADB-4296-A8F7-E4701232C972}
{DEBF2536-E1A8-4C59-B6A2-414586476AEA}
{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}
{D9DC8A3B-B784-432E-A781-5A1130A75963}
{C4900540-2379-4C75-844B-64E6FAF8716B}
{289A9A43-BE44-4057-A41B-587A76D7E7F9}
{4BFEFB45-347D-4006-A5BE-AC0CB0567192}
{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}
{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}
{C870044B-F49E-4126-A9C3-B52A1FF411E8}
{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}
{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}
{A302545D-DEFF-464B-ABE8-61C8648D939B}
{2B0F765D-C0E9-4171-908E-08A611B84FF6}
{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}
{E555AB60-153B-4D17-9F04-A5FE99FC15EC}
{054FAE61-4DD8-4787-80B6-090220C4B700}
{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}
{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}
{BCB5256F-79F6-4CEE-B725-DC34E402FD46}
{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}
{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}
{0AC0837C-BBF8-452A-850D-79D08E667CA7}
{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}
{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}
{859EAD94-2E85-48AD-A71A-0969CB56A6CD}
{A305CE99-F527-492B-8B1A-7E76FA98D6E4}
{A990AE9F-A03B-4E80-94BC-9912D7504104}
{1A6FDBA2-F42D-4358-A798-B74D745926C5}
{A520A1A4-1780-4FF6-BD18-167343C5AF16}
{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}
{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}
{9E3995AB-1F9C-4F13-B827-48B24B6C7174}
{DF7266AC-9274-4867-8D55-3BD661DE872D}
{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}
{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}
{10C07CD0-EF91-4567-B850-448B77CB37F9}
{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}
{190337D1-B8CA-4121-A639-6D472D16972A}
{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}
{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}
{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}
{B94237E7-57AC-4347-9151-B08C6C32D1F7}
{352481E8-33BE-4251-BA85-6007CAEDCF9D}
{5CE4A5E9-E4EB-479D-B89F-130C02886155}
{82A74AEB-AEB4-465C-A014-D097EE346D63}
{43668BF8-C14E-49B2-97C9-747784D784B7}
{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}
\OBJID\{740AB61D-8B4A-46CC-9D82-86F72E055477}
\OBJID\{9958D891-C319-4C6C-BEB9-F9BFB37EA493}
\OBJID\{3F05A321-43B7-4578-93C8-CDC5F64A149A}
\OBJID\{31324564-3B13-4533-8999-33990688F5A9}
\OBJID\{4FDA34C1-9899-494C-A33D-72BA6BB0F4FD}
\OBJID\{4FDA34C2-9899-494C-A33D-72BA6BB0F4FD}
\OBJID\{4FDA34C3-9899-494C-A33D-72BA6BB0F4FD}
\OBJID\{4FDA34C4-9899-494C-A33D-72BA6BB0F4FD}
SOFTWARE\Microsoft\BidInterface\Loader
SOFTWARE\ODBC\ODBC.INI\ODBC
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Software\Brother\BrUtilities
Software\Microsoft\Windows\CurrentVersion\Uninstall\Gadu-Gadu 8_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\{6C11B7E5-A479-47A3-A808-EBDB2E870669}_is1
{186d55b6-3e7a-4ecf-b2fd-cf1752c37935}
SOFTWARE\StudySearchWindow
System
Software\Mozilla\Mozilla Firefox
Software\Microsoft\Windows\CurrentVersion\Uninstall\{593897BF-9356-41FB-8D84-2049F9090AAC}_is1
NI\2a8e704d\20718d53
Software\Microsoft\StrongName
Software\Microsoft\Fusion\PublisherPolicy\Default
policy.2.0.System.ServiceProcess__b03f5f7f11d50a3a
NI\5fcea75a\3c9c8d7b
NI\5fcea75a\3c9c8d7b\28
IL\73843e06\61f4f6f6\3e
IL\c991064\5086dba8\51
IL\6dc7d4c0\c47ad54\56
IL\3c9c8d7b\33794b65\44
NI\30bc7c4f\3f50fe4f\18
IL\424bd4d8\324708cb\5c
IL\19ab8d57\c91dbb2\5e
IL\3f50fe4f\265c633d\60
policy.2.0.System__b77a5c561934e089
policy.2.0.System.Xml__b77a5c561934e089
policy.2.0.System.Configuration__b03f5f7f11d50a3a
policy.2.0.System.Drawing__b03f5f7f11d50a3a
policy.2.0.System.Windows.Forms__b77a5c561934e089
policy.2.0.System.Configuration.Install__b03f5f7f11d50a3a
SOFTWARE\Microsoft\.NETFramework\Policy\APTCA
NI\61e7e666\c991064
NI\61e7e666\c991064\a
IL\475dce40\1c022996\5b
IL\2dd6ac50\553abeb3\58
IL\41c04c7e\4bf62c79\50
IL\3ced59c5\48d69eb2\54
NI\3cca06a0\6dc7d4c0\b
policy.2.0.System.Deployment__b03f5f7f11d50a3a
policy.2.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
policy.2.0.Accessibility__b03f5f7f11d50a3a
policy.2.0.System.Security__b03f5f7f11d50a3a
SYSTEM\CurrentControlSet\Services\EventLog
Application
HP DS Service
HardwareEvents
Internet Explorer
Key Management Service
Security
Windows PowerShell
Software\Microsoft\Windows\CurrentVersion\Uninstall\UltraISO_is1
Software\ComodoGroup\CSS
Software\NCH Software\VideoPad\Settings
Software\NCH Software\VideoPad\MainWindow_Tabs
Software\NCH Software\VideoPad\VideoOutput
Software\NCH Software\Components\x264enc7
Software\NCH Software\VideoPad\Registration
Software\NCH Software\VideoPad\UsageStats
hardware\description\system\CentralProcessor\0
Software\NCH Software\VideoPad\EffectPresets\48
Software\NCH Software\VideoPad\EffectPresets\1
Software\NCH Software\VideoPad\EffectPresets\1\Default Preset
Software\NCH Software\VideoPad\EffectPresets\2
Software\NCH Software\VideoPad\EffectPresets\2\Default Preset
Software\NCH Software\VideoPad\EffectPresets\3
Software\NCH Software\VideoPad\EffectPresets\3\Default Preset
Software\NCH Software\VideoPad\EffectPresets\4
Software\NCH Software\VideoPad\EffectPresets\4\Default Preset
Software\NCH Software\VideoPad\EffectPresets\5
Software\NCH Software\VideoPad\EffectPresets\5\Default Preset
Software\NCH Software\VideoPad\EffectPresets\6
Software\NCH Software\VideoPad\EffectPresets\6\Default Preset
Software\NCH Software\VideoPad\EffectPresets\7
Software\NCH Software\VideoPad\EffectPresets\7\Default Preset
Software\NCH Software\VideoPad\EffectPresets\8
Software\NCH Software\VideoPad\EffectPresets\8\Default Preset
Software\NCH Software\VideoPad\EffectPresets\9
Software\NCH Software\VideoPad\EffectPresets\9\Default Preset
Software\NCH Software\VideoPad\EffectPresets\10
Software\NCH Software\VideoPad\EffectPresets\10\Default Preset
Software\NCH Software\VideoPad\EffectPresets\11
Software\NCH Software\VideoPad\EffectPresets\11\Default Preset
Software\NCH Software\VideoPad\EffectPresets\14
Software\NCH Software\VideoPad\EffectPresets\14\Default Preset
Software\NCH Software\VideoPad\EffectPresets\15
Software\NCH Software\VideoPad\EffectPresets\15\Default Preset
Software\NCH Software\VideoPad\EffectPresets\16
Software\NCH Software\VideoPad\EffectPresets\16\Default Preset
Software\NCH Software\VideoPad\EffectPresets\17
Software\NCH Software\VideoPad\EffectPresets\17\Default Preset
Software\NCH Software\VideoPad\EffectPresets\24
Software\NCH Software\VideoPad\EffectPresets\24\Default Preset
Software\NCH Software\VideoPad\EffectPresets\25
Software\NCH Software\VideoPad\EffectPresets\25\Default Preset
Software\NCH Software\VideoPad\EffectPresets\26
Software\NCH Software\VideoPad\EffectPresets\26\Default Preset
Software\NCH Software\VideoPad\EffectPresets\28
Software\NCH Software\VideoPad\EffectPresets\28\Default Preset
Software\NCH Software\VideoPad\EffectPresets\29
Software\NCH Software\VideoPad\EffectPresets\29\Default Preset
Software\NCH Software\VideoPad\EffectPresets\30
Software\NCH Software\VideoPad\EffectPresets\30\Default Preset
Software\NCH Software\VideoPad\EffectPresets\31
Software\NCH Software\VideoPad\EffectPresets\31\Default Preset
Software\NCH Software\VideoPad\EffectPresets\32
Software\NCH Software\VideoPad\EffectPresets\32\Default Preset
Software\NCH Software\VideoPad\EffectPresets\33
Software\NCH Software\VideoPad\EffectPresets\33\Default Preset
Software\NCH Software\VideoPad\EffectPresets\34
Software\NCH Software\VideoPad\EffectPresets\34\Default Preset
Software\NCH Software\VideoPad\EffectPresets\35
Software\NCH Software\VideoPad\EffectPresets\35\Default Preset
Software\NCH Software\VideoPad\EffectPresets\36
Software\NCH Software\VideoPad\EffectPresets\36\Default Preset
Software\NCH Software\VideoPad\EffectPresets\37
Software\NCH Software\VideoPad\EffectPresets\37\Default Preset
Software\NCH Software\VideoPad\EffectPresets\38
Software\NCH Software\VideoPad\EffectPresets\38\Default Preset
Software\NCH Software\VideoPad\EffectPresets\39
Software\NCH Software\VideoPad\EffectPresets\39\Default Preset
Software\NCH Software\VideoPad\EffectPresets\40
Software\NCH Software\VideoPad\EffectPresets\40\Default Preset
Software\NCH Software\VideoPad\EffectPresets\41
Software\NCH Software\VideoPad\EffectPresets\41\Default Preset
Software\NCH Software\VideoPad\EffectPresets\42
Software\NCH Software\VideoPad\EffectPresets\42\Default Preset
Software\NCH Software\VideoPad\EffectPresets\43
Software\NCH Software\VideoPad\EffectPresets\43\Default Preset
Software\NCH Software\VideoPad\EffectPresets\44
Software\NCH Software\VideoPad\EffectPresets\44\Default Preset
Software\NCH Software\VideoPad\EffectPresets\45
Software\NCH Software\VideoPad\EffectPresets\45\Default Preset
Software\NCH Software\VideoPad\EffectPresets\46
Software\NCH Software\VideoPad\EffectPresets\46\Default Preset
Software\NCH Software\VideoPad\EffectPresets\47
Software\NCH Software\VideoPad\EffectPresets\47\Default Preset
Software\NCH Software\VideoPad\EffectPresets\48\Default Preset
Software\NCH Software\VideoPad\EffectPresets\49
Software\NCH Software\VideoPad\EffectPresets\49\Default Preset
Software\NCH Software\VideoPad\EffectPresets\50
Software\NCH Software\VideoPad\EffectPresets\50\Default Preset
Software\NCH Software\VideoPad\EffectPresets\51
Software\NCH Software\VideoPad\EffectPresets\51\Default Preset
Software\NCH Software\VideoPad\EffectPresets\52
Software\NCH Software\VideoPad\EffectPresets\52\Default Preset
Software\NCH Software\VideoPad\EffectPresets\53
Software\NCH Software\VideoPad\EffectPresets\53\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1000
Software\NCH Software\VideoPad\EffectPresets\1000\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1001
Software\NCH Software\VideoPad\EffectPresets\1001\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1002
Software\NCH Software\VideoPad\EffectPresets\1002\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1003
Software\NCH Software\VideoPad\EffectPresets\1003\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1004
Software\NCH Software\VideoPad\EffectPresets\1004\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1005
Software\NCH Software\VideoPad\EffectPresets\1005\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1006
Software\NCH Software\VideoPad\EffectPresets\1006\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1007
Software\NCH Software\VideoPad\EffectPresets\1007\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1008
Software\NCH Software\VideoPad\EffectPresets\1008\Default Preset
Software\NCH Software\VideoPad\EffectPresets\1009
Software\NCH Software\VideoPad\EffectPresets\1009\Default Preset
Software\NCH Software\VideoPad\EffectPresets\6\Dark
Software\NCH Software\VideoPad\EffectPresets\6\Bright
Software\NCH Software\VideoPad\EffectPresets\9\Small Brush
Software\NCH Software\VideoPad\EffectPresets\9\Medium Brush
Software\NCH Software\VideoPad\EffectPresets\9\Large Brush
Software\NCH Software\VideoPad\EffectPresets\15\Minor Pixelation
Software\NCH Software\VideoPad\EffectPresets\15\Moderate Pixelation
Software\NCH Software\VideoPad\EffectPresets\15\Major Pixelation
Software\NCH Software\VideoPad\EffectPresets\16\Smooth
Software\NCH Software\VideoPad\EffectPresets\16\Smoother
Software\NCH Software\VideoPad\EffectPresets\16\Smoothest
Software\NCH Software\VideoPad\EffectPresets\16\Sharp
Software\NCH Software\VideoPad\EffectPresets\16\Sharper
Software\NCH Software\VideoPad\EffectPresets\16\Sharpest
Software\NCH Software\VideoPad\EffectPresets\24\Completely Unsaturated
Software\NCH Software\VideoPad\EffectPresets\24\Less Saturated
Software\NCH Software\VideoPad\EffectPresets\24\Saturated
Software\NCH Software\VideoPad\EffectPresets\24\More Saturated
Software\NCH Software\VideoPad\EffectPresets\24\Completely Saturated
Software\NCH Software\VideoPad\EffectPresets\25\Normal
Software\NCH Software\VideoPad\EffectPresets\25\Half Way
Software\NCH Software\VideoPad\EffectPresets\25\Cycle
Software\NCH Software\VideoPad\EffectPresets\26\Cool
Software\NCH Software\VideoPad\EffectPresets\26\Cooler
Software\NCH Software\VideoPad\EffectPresets\26\Coolest
Software\NCH Software\VideoPad\EffectPresets\26\Normal
Software\NCH Software\VideoPad\EffectPresets\26\Warm
Software\NCH Software\VideoPad\EffectPresets\26\Warmer
Software\NCH Software\VideoPad\EffectPresets\26\Warmest
Software\NCH Software\VideoPad\EffectPresets\28\Fade In
Software\NCH Software\VideoPad\EffectPresets\28\Fade Out
Software\NCH Software\VideoPad\EffectPresets\28\Fade In and Out
Software\NCH Software\VideoPad\EffectPresets\28\Fade Out and In
Software\NCH Software\VideoPad\EffectPresets\30\Spin Clockwise
Software\NCH Software\VideoPad\EffectPresets\30\Spin Counter-clockwise
Software\NCH Software\VideoPad\EffectPresets\33\Spin Left
Software\NCH Software\VideoPad\EffectPresets\33\Spin Right
Software\NCH Software\VideoPad\EffectPresets\33\Spin Up
Software\NCH Software\VideoPad\EffectPresets\33\Spin Down
Software\NCH Software\VideoPad\EffectPresets\33\Spin Clockwise
Software\NCH Software\VideoPad\EffectPresets\33\Spin Counter-clockwise
Software\NCH Software\VideoPad\EffectPresets\33\Rotate 90 Degrees
Software\NCH Software\VideoPad\EffectPresets\33\Rotate 180 Degrees
Software\NCH Software\VideoPad\EffectPresets\33\Rotate 270 Degrees
Software\NCH Software\VideoPad\EffectPresets\34\16:9 to 4:3 Horizontal
Software\NCH Software\VideoPad\EffectPresets\34\4:3 to 16:9 Horizontal
Software\NCH Software\VideoPad\EffectPresets\34\Quarter Screen
Software\NCH Software\VideoPad\EffectPresets\35\Slide Up
Software\NCH Software\VideoPad\EffectPresets\35\Slide Down
Software\NCH Software\VideoPad\EffectPresets\35\Slide Left
Software\NCH Software\VideoPad\EffectPresets\35\Slide Right
Software\NCH Software\VideoPad\EffectPresets\35\Slide Up Left
Software\NCH Software\VideoPad\EffectPresets\35\Slide Up Right
Software\NCH Software\VideoPad\EffectPresets\35\Slide Down Left
Software\NCH Software\VideoPad\EffectPresets\35\Slide Down Right
Software\NCH Software\VideoPad\EffectPresets\1001\Fade In
Software\NCH Software\VideoPad\EffectPresets\1001\Fade In and Out
Software\NCH Software\VideoPad\EffectPresets\1001\Fade Out
Software\NCH Software\VideoPad\EffectPresets\1001\Fade Out and In
Software\NCH Software\VideoPad\EffectPresets\1001\Maximum
Software\NCH Software\VideoPad\EffectPresets\1001\Minimum
Software\NCH Software\VideoPad\EffectPresets\1009\75% Left
Software\NCH Software\VideoPad\EffectPresets\1009\75% Right
Software\NCH Software\VideoPad\EffectPresets\1009\Center
Software\NCH Software\VideoPad\EffectPresets\1009\Center to Left
Software\NCH Software\VideoPad\EffectPresets\1009\Center to Right
Software\NCH Software\VideoPad\EffectPresets\1009\100% Left
Software\NCH Software\VideoPad\EffectPresets\1009\Left to Right
Software\NCH Software\VideoPad\EffectPresets\1009\100% Right
Software\NCH Software\VideoPad\EffectPresets\1009\Right to Left
Software\NCH Software\VideoPad\MainWindow
Software\NCH Software\VideoPad\Distributor
Software\NCH Software\PhotoStage\Settings
Software\NCH Software\Prism\Settings
Software\NCH Software\WavePad\Settings
Software\NCH Swift Sound\WavePad\Settings
Software\NCH Software\ExpressBurn\Settings
Software\NCH Swift Sound\ExpressBurn\Settings
Software\NCH Software\VideoPad\TabbedToolBar
Software\NCH Software\VideoPad\FootageListCols
Software\NCH Software\VideoPad\ProjectWindow
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE5645893E004D8B00\
Software\NCH Software\VideoPad\ProjectWindowDockDialog
Software\NCH Software\VideoPad\ClipPreviewDockDialog
Software\NCH Software\VideoPad\SequencePreviewDockDialog
Software\NCH Software\Components\ffmpeg19
Software\NCH Software\VideoPad\Snapshots
Software\NCH Software\VideoPad\InfoBar
Software\NCH Software\VideoPad\RecentFileList
Software\NCH Software\VideoPad\VPExportQueueDialog
Software\NCH Software\VideoPad\MainWindow_HomeTab
Software\NCH Software\VideoPad\MainWindow_ClipsTab
Software\NCH Software\VideoPad\MainWindow_SequenceTab
Software\NCH Software\VideoPad\MainWindow_AudioTab
Software\NCH Software\VideoPad\MainWindow_CustomTab
Software\Microsoft\Windows Search
Segoe UI
SOFTWARE\Policies\Microsoft\Windows\Windows Search
SOFTWARE\Microsoft\Windows\Windows Search\Preferences
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.ini
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.library-ms
SOFTWARE\Microsoft\Windows\CurrentVersion\ThumbnailCache
Software\Microsoft\Windows\CurrentVersion\PropertySystem
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE4D75490E00037A00\
Software\Microsoft\Multimedia\DirectSound\
Software\Microsoft\Multimedia\LEAP
SOFTWARE\Microsoft\APL
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-3979321414-2393373014-2172761192-1000\Components\6C3C47CD8BAC94C4EB81B5D1DCD091E7
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C3C47CD8BAC94C4EB81B5D1DCD091E7
Software\Canon\PowerShot
PSL2STI
SERIAL
PSLL
104P
supportSize
Large
Middle
Small
thumbFrame
104U
104Y
105
106
108
114
401
402
403
404
601
602
603
604P
604U
604Y
SOFTWARE\Microsoft\Windows\CurrentVersion\Setup
SOFTWARE\Microsoft\Office\8.0\Common\InstallRoot
SOFTWARE\Microsoft\Office\8.0\Common\FileNew\LocalTemplates
SOFTWARE\Microsoft\Office\9.0\Common\InstallRoot
SOFTWARE\Borland\Database Engine
SOFTWARE\Borland\Delphi
SYSTEM\CurrentControlSet\Services\W3SVC\Parameters\Virtual Roots
SOFTWARE\Microsoft\MpSigStub
SOFTWARE\HLDS
Gulim
Software\Microsoft\Windows\CurrentVersion\Uninstall\{D1385B9C-DD6D-43FE-B07C-28A80B23422F}_is1
SOFTWARE\REGUtilities
SYSTEM\CurrentControlSet\Services\KMSServerService\Parameters
Software\\Microsoft\\Internet Explorer\\Styles
SOFTWARE\\Mozilla\\Mozilla Firefox
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Google Chrome
Software\\Microsoft\\Internet Explorer
Software\\Microsoft\\Windows\\Shell\\Associations\\UrlAssociations\\http\\UserChoice
http\\shell\\open\\command
SOFTWARE\\Microsoft\\Cryptography
SOFTWARE\{A9B2FF43-266F-478c-9D0C-CCE9311F5D6B}
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{C3060724-6AC7-4BEF-B516-4F6B1D90887D
SYSTEM\\CurrentControlSet\\Services\\MBAMProtector\\Instances\\MBAMProtector Instance
Software\Microsoft\Internet Explorer\Application Compatibility
Software\Microsoft\Internet Explorer\DOMStorage
FEATURE_RESTRICT_ABOUT_PROTOCOL_IE7
FEATURE_BEHAVIORS
Default Behaviors
ActiveX Compatibility\{623E2882-FC0E-11D1-9A77-0000F8756A10}
ActiveX Compatibility\{ED8C108E-4349-11D2-91A4-00C04F7969E8}
FEATURE_ADDON_MANAGEMENT
FEATURE_ACTIVEX_REPURPOSEDETECTION
FEATURE_ALLOWEDDOMAINLIST
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\AVG
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avira Antivirus
SOFTWARE\\BitDefender
SOFTWARE\\COMODO
SOFTWARE\\ESET
SOFTWARE\\Microsoft\\Windows Defender
SOFTWARE\\Microsoft\\Windows Defender\\Scan
SOFTWARE\\Microsoft\\Windows Defender\\Real-Time Protection
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Microsoft Security Client
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{02FECEE0-16B2-43DB-BC3B-C844477FC142}
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Malwarebytes Anti-Malware_is1
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\McAfee Security Scan
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\NSBU
Software\\Symantec\\InstalledApps
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Avast\\DisplayName
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\BitDefender\\DisplayName
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\BitDefender Gonzales
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\BullGuard
Software\\ComodoGroup\\CIS\\|C:\\Program Files\\COMODO\\COMODO Internet Security
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{5502032C-88C1-4303-99FE-B5CBD7684CEA}_is1
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\eScan Internet Security for Windows_is1
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{7455BEA3-6EC2-424D-9FFC-C47529FDE10D}
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{A98353B4-1E25-44EC-BCC0-6F84D2F5F243}
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\F-Secure Anti-Virus
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{B6388178-D183-4AD3-A191-8211743B021C}
Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{02FECEE0-16B2-43DB-BC3B-C844477FC142}\\DisplayName
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\IObit Malware Fighter_is1
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Advanced SystemCare 8_is1
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\360TotalSecurity
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{235E711E-20A7-4BF4-8913-B295343A4996}
SYSTEM\\CurrentControlSet\\services\\MBAMProtector\\Instances\\MBAMProtector Instance
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{FC002254-4E11-45B9-839E-B0E2A9BDC4C6}
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{D929B3B5-56C6-46CC-B3A3-A1A784CBB8E4}
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{ABBD4BA8-6703-40D2-AB1E-5BB1F7DB49A4}\\DisplayName
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Agnitum Outpost Security Suite Free_is1
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{AF8267C6_8886_4cfd_AAC7_48BCB879743F}
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\Kingsoft Internet Security 9 Plus
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\{00247531-BBE6-4444-8784-ECFF266C1112}
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\QQPCMgr
SOFTWARE\MiddleRush
SOFTWARE\CashKitten
SOFTWARE\OpenVPN
.DEFAULT
Software\Microsoft\Office\10.0\Setup\ChainedInstalls
Software\Microsoft\Office\10.0\Setup\ChainedBackup
Software\Microsoft\Office\10.0
Software\Microsoft\Office
SOFTWARE\TeamViewer
SOFTWARE
SOFTWARE\TeamViewer3
SOFTWARE\TeamViewer\Version4
SOFTWARE\TeamViewer\Version5
SOFTWARE\TeamViewer\Version5.1
SOFTWARE\TeamViewer\Version6
SOFTWARE\TeamViewer\Version7
SOFTWARE\TeamViewer\Version8
SOFTWARE\TeamViewer\Version9
SOFTWARE\Classes\Interface\{00063001-0000-0000-C000-000000000046}
Software\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer
SOFTWARE\AVerMedia TECHNOLOGIES
Hardware\Description\System\CentralProcessor\0
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.tmp
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.cfg
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\2F396163351A95344ABC1A9BFFA25A6E
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\2F396163351A95344ABC1A9BFFA25A6E
Software\Classes\Installer\Products\2F396163351A95344ABC1A9BFFA25A6E
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2F396163351A95344ABC1A9BFFA25A6E\InstallProperties
Interface\{000C101D-0000-0000-C000-000000000046}
Software\SereneScreen\MarineAquarium3
Software\WinRAR\General
Software\WinRAR\Paths
Software\WinRAR\Profiles
Software\WinRAR\Profiles\0
Software\WinRAR\Profiles\1
Software\WinRAR\Profiles\2
Software\WinRAR\Profiles\3
Software\WinRAR\Profiles\4
Software\WinRAR\Policy
Software\WinRAR
Software\WinRAR\Interface\Themes
Software\WinRAR\General\Toolbar\Buttons
Software\WinRAR\General\Toolbar\Layout
Software\WinRAR\General\Toolbar
Software\WinRAR\ArcHistory
Software\WinRAR\Favorites
Software\WinRAR\TreePanel
Software\WinRAR\FileList
Software\WinRAR\FileList\FileColumnWidths
Software\WinRAR\Setup
Software\WinRAR\Interface\MainWin
.rar
.zip
.cab
.arj
.lzh
.ace
.7z
.tar
.gz
.uue
.bz2
.jar
.iso
.z
.xz
Software\WinRAR\Setup\Links
Software\WinRAR\DialogEditHistory\CustomExt
Software\WinRAR\Interface\ErrList
.lha
.tgz
.xxe
.uu
.tbz2
.bz
.tbz
.taz
.txz
{6D4506CE-F855-4657-AA38-DB6B1F733982}
Programmable
LocalServer32
TypeLib
Version
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice
http\shell\open\command
SOFTWARE\Microsoft\Internet Explorer
SOFTWARE\Mozilla\Mozilla FireFox
Software\Mozilla\Mozilla FireFox
SOFTWARE\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}
SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\See Results Hub
Software\\Classes\\CLSID\\{99415057-7C50-439D-AA20-02D83C071B61}
Software\\\\KasperskyLab
SOFTWARE\\\\KasperskyLab
Software\OB
MIME\Database\Content Type\application/octet-stream
SOFTWARE\Classes\PROTOCOLS\Filter\application/octet-stream
MIME\Database\Content Type
image/bmp\Bits
image/gif\Bits
image/jpeg\Bits
image/pjpeg\Bits
image/png\Bits
image/svg+xml\Bits
image/tiff\Bits
image/vnd.ms-dds\Bits
image/vnd.ms-photo\Bits
image/x-emf\Bits
image/x-icon\Bits
image/x-jg\Bits
image/x-png\Bits
image/x-wmf\Bits
Software\Microsoft\Internet Explorer\ActiveX Compatibility\{16D51579-A30B-4C8B-A276-0FF4DC41E755}
Control Panel\Mouse
Software\AutoIt v3\AutoIt
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.exe
Software\Microsoft\Windows\CurrentVersion\Uninstall\KeePass Password Safe_is1
Software\Mozilla
Control Panel\International
SOFTWARE\Microsoft\Windows NT\CurrentVersion\PDH
SYSTEM\CurrentControlSet\Control\Session Manager\Environment
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
HARDWARE\DESCRIPTION\System\CentralProcessor\0
System\CurrentControlSet\Control\TimeZoneInformation
Software\Microsoft\Windows\Windows Error Reporting\Debug
Software\Microsoft\Windows\Windows Error Reporting\Plugins\FDR\CurrentSession
Software\Microsoft\Windows\Windows Error Reporting
Software\Policies\Microsoft\Windows\Windows Error Reporting
Consent
ExcludedApplications
DebugApplications
SOFTWARE\Microsoft\Reliability Analysis\RAC
SYSTEM\CurrentControlSet\Control\SystemInformation
SYSTEM\CurrentControlSet\Control\Windows
Software\Microsoft\Windows\CurrentVersion\CEIPRole\RolesInWER
SOFTWARE\MetaQuotes Software
Software\Microsoft\Internet Explorer\Settings
Software\Microsoft\Windows\CurrentVersion\Uninstall\Inno Setup 5_is1
SOFTWARE\NVIDIA Corporation\Logging\Definitions\LogManagers\FileOut
SOFTWARE\NVIDIA Corporation\Logging\Definitions\LogFilters\PassFilter
SOFTWARE\NVIDIA Corporation\Logging
SOFTWARE\NVIDIA Corporation
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace
{031E4825-7B94-4dc3-B131-E946B44C8DD5}
{04731B67-D933-450a-90E6-4ACD2E9408FE}
{11016101-E366-4D22-BC06-4ADA335C892B}
{26EE0668-A00A-44D7-9371-BEB064C98683}
{4336a54d-038b-4685-ab02-99bb52d3fb8b}
{450D8FBA-AD25-11D0-98A8-0800361B1103}
{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
{59031a47-3f72-44a7-89c5-5595fe6b30ee}
{645FF040-5081-101B-9F08-00AA002F954E}
{89D83576-6BD1-4c86-9454-BEB04E94C819}
{9343812e-1c37-4a49-a12e-4b2d810d956b}
{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}
{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}
{daf95313-e44d-46af-be1b-cbacea2c3065}
{e345f35f-9397-435c-8f95-4e922c26259e}
{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}
{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
Desktop\NameSpace
Desktop\NameSpace\DelegateFolders
CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D}
CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder
CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder
CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder
CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder
CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder
CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder
CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder
CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder
CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder
CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}\ShellFolder
CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder
CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder
CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder
CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}\ShellFolder
CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\App Paths\MSIEXEC.exe
shell
open
command
DropTarget
Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation
Software\Microsoft\Windows\CurrentVersion\Policies\Associations
.ade
.adp
.app
.asp
.bas
.bat
.cer
.chm
.cmd
.com
.cpl
.crt
.csh
CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
ZoneMap\Ranges\
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
Progid
Software\Microsoft\Windows\CurrentVersion\ShellCompatibility\ProgIDs\exefile
ddeexec
Software\Microsoft\Windows\CurrentVersion\App Paths\msiexec.exe
software\microsoft\windows\currentversion\setup\PnpLockdownFiles
Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant
Software\Microsoft\Windows\CurrentVersion\Uninstall\{DD7CDE4F-23DC-4C51-B749-0198C50F352D}_is1
Software\ASProtect\SpecData
CLSID\CLSID
CLSID\{0000002F-0000-0000-C000-000000000046}
CLSID\{00000100-0000-0010-8000-00AA006D2EA4}
CLSID\{00000101-0000-0010-8000-00AA006D2EA4}
CLSID\{00000103-0000-0010-8000-00AA006D2EA4}
CLSID\{00000104-0000-0010-8000-00AA006D2EA4}
CLSID\{00000105-0000-0010-8000-00AA006D2EA4}
CLSID\{00000106-0000-0010-8000-00AA006D2EA4}
CLSID\{00000107-0000-0010-8000-00AA006D2EA4}
CLSID\{00000108-0000-0010-8000-00AA006D2EA4}
CLSID\{00000109-0000-0010-8000-00AA006D2EA4}
CLSID\{00000300-0000-0000-C000-000000000046}
CLSID\{00000301-A8F2-4877-BA0A-FD2B6645FB94}
CLSID\{00000303-0000-0000-C000-000000000046}
CLSID\{00000304-0000-0000-C000-000000000046}
CLSID\{00000305-0000-0000-C000-000000000046}
CLSID\{00000306-0000-0000-C000-000000000046}
CLSID\{00000308-0000-0000-C000-000000000046}
CLSID\{00000309-0000-0000-C000-000000000046}
CLSID\{0000030B-0000-0000-C000-000000000046}
CLSID\{00000315-0000-0000-C000-000000000046}
CLSID\{00000316-0000-0000-C000-000000000046}
CLSID\{00000319-0000-0000-C000-000000000046}
CLSID\{0000031A-0000-0000-C000-000000000046}
CLSID\{0000031D-0000-0000-C000-000000000046}
CLSID\{00000320-0000-0000-C000-000000000046}
CLSID\{00000327-0000-0000-C000-000000000046}
CLSID\{0000032E-0000-0000-C000-000000000046}
CLSID\{00000507-0000-0010-8000-00AA006D2EA4}
CLSID\{0000050B-0000-0010-8000-00AA006D2EA4}
CLSID\{00000514-0000-0010-8000-00AA006D2EA4}
CLSID\{0000051A-0000-0010-8000-00AA006D2EA4}
CLSID\{00000535-0000-0010-8000-00AA006D2EA4}
CLSID\{00000541-0000-0010-8000-00AA006D2EA4}
CLSID\{00000542-0000-0010-8000-00AA006D2EA4}
CLSID\{00000560-0000-0010-8000-00AA006D2EA4}
CLSID\{00000566-0000-0010-8000-00AA006D2EA4}
CLSID\{00000602-0000-0010-8000-00AA006D2EA4}
CLSID\{00000609-0000-0010-8000-00AA006D2EA4}
CLSID\{00000615-0000-0010-8000-00AA006D2EA4}
CLSID\{00000618-0000-0010-8000-00AA006D2EA4}
CLSID\{0000061B-0000-0010-8000-00AA006D2EA4}
CLSID\{0000061E-0000-0010-8000-00AA006D2EA4}
CLSID\{00000621-0000-0010-8000-00AA006D2EA4}
CLSID\{00020000-0000-0000-C000-000000000046}
CLSID\{00020001-0000-0000-C000-000000000046}
CLSID\{00020003-0000-0000-C000-000000000046}
CLSID\{0002000D-0000-0000-C000-000000000046}
CLSID\{0002000F-0000-0000-C000-000000000046}
CLSID\{00020420-0000-0000-C000-000000000046}
CLSID\{00020421-0000-0000-C000-000000000046}
CLSID\{00020422-0000-0000-C000-000000000046}
CLSID\{00020423-0000-0000-C000-000000000046}
CLSID\{00020424-0000-0000-C000-000000000046}
CLSID\{00020425-0000-0000-C000-000000000046}
CLSID\{00020810-0000-0000-C000-000000000046}
CLSID\{00020811-0000-0000-C000-000000000046}
CLSID\{00020820-0000-0000-C000-000000000046}
CLSID\{00020821-0000-0000-C000-000000000046}
CLSID\{00020900-0000-0000-C000-000000000046}
CLSID\{00020906-0000-0000-C000-000000000046}
CLSID\{00020C01-0000-0000-C000-000000000046}
CLSID\{00020D75-0000-0000-C000-000000000046}
CLSID\{00021400-0000-0000-C000-000000000046}
CLSID\{00022601-0000-0000-C000-000000000046}
CLSID\{00022602-0000-0000-C000-000000000046}
CLSID\{00022603-0000-0000-C000-000000000046}
CLSID\{0002DF01-0000-0000-C000-000000000046}
CLSID\{0002DF01-0000-0000-C000-000000000046}\TypeLib
CLSID\{0002E005-0000-0000-C000-000000000046}
CLSID\{0002E006-0000-0000-C000-000000000046}
CLSID\{0003000A-0000-0000-C000-000000000046}
CLSID\{0003000C-0000-0000-C000-000000000046}
CLSID\{0003000D-0000-0000-C000-000000000046}
CLSID\{0003000E-0000-0000-C000-000000000046}
CLSID\{000C101D-0000-0000-C000-000000000046}
CLSID\{000C1090-0000-0000-C000-000000000046}
CLSID\{000C1090-0000-0000-C000-000000000046}\TypeLib
CLSID\{000C1094-0000-0000-C000-000000000046}
CLSID\{0010668C-0801-4DA6-A4A4-826522B6D28F}
CLSID\{00108226-EE41-44A2-9E9C-4BE4D5B1D2CD}
CLSID\{0010890e-8789-413c-adbc-48f5b511b3af}
CLSID\{003e0278-eca8-4bb8-a256-3689ca1c2600}
CLSID\{006E61DF-1A43-4F2C-B26F-780BAEA3A92D}
CLSID\{0095b496-f121-4256-96a0-09179828cc16}
CLSID\{0095b496-f121-4256-96a0-09179828cc16}\TypeLib
CLSID\{009f3b45-8a6b-4360-b997-b2a009a16402}
CLSID\{00A77FF7-A514-493e-B721-CDF8CB0F5B59}
CLSID\{00B01B2E-B1FE-33A6-AD40-57DE8358DC7D}
CLSID\{00BB2764-6A77-11D0-A535-00C04FD7D062}
CLSID\{00BC7EAE-28D5-4310-BE9F-11526A7FA37F}
CLSID\{00BC7EAE-28D5-4310-BE9F-11526A7FA37F}\TypeLib
CLSID\{00C429C0-0BA9-11d2-A484-00C04F8EFB69}
CLSID\{00C6D95F-329C-409a-81D7-C46C66EA7F33}
CLSID\{00da2f99-f2a6-40c2-b770-a920f8e44abc}
CLSID\{00eebf57-477d-4084-9921-7ab3c2c9459d}
CLSID\{00f20eb5-8fd6-4d9d-b75e-36801766c8f1}
CLSID\{00f20eb5-8fd6-4d9d-b75e-36801766c8f1}\TypeLib
CLSID\{00f210a1-62f0-438b-9f7e-9618d72a1831}
CLSID\{00f210a1-62f0-438b-9f7e-9618d72a1831}\TypeLib
CLSID\{00f24ca0-748f-4e8a-894f-0e0357c6799f}
CLSID\{00f24ca0-748f-4e8a-894f-0e0357c6799f}\TypeLib
CLSID\{00f26e02-e9f2-4a9f-9fdd-5a962fb26a98}
CLSID\{00f26e02-e9f2-4a9f-9fdd-5a962fb26a98}\TypeLib
CLSID\{00f29a34-b8a1-482c-bcf8-3ac7b0fe8f62}
CLSID\{00f29a34-b8a1-482c-bcf8-3ac7b0fe8f62}\TypeLib
CLSID\{00f2b433-44e4-4d88-b2b0-2698a0a91dba}
CLSID\{00f2b433-44e4-4d88-b2b0-2698a0a91dba}\TypeLib
CLSID\{00F2CE1E-935E-4248-892C-130F32C45CB4}
CLSID\{010911E2-F61C-479B-B08C-43E6D1299EFE}
CLSID\{011B3619-FE63-4814-8A84-15A194CE9CE3}
CLSID\{011B3619-FE63-4814-8A84-15A194CE9CE3}\TypeLib
CLSID\{011BE22D-E453-11D1-945A-00C04FB984F9}
CLSID\{0131BE10-2001-4C5F-A9B0-CC88FAB64CE8}
CLSID\{0149EEDF-D08F-4142-8D73-D23903D21E90}
CLSID\{0149EEDF-D08F-4142-8D73-D23903D21E90}\TypeLib
CLSID\{01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}
CLSID\{016fd94e-b02a-4ab8-94c6-149fdab56b8d}
CLSID\{01822ABA-23F0-4506-9BBC-680F5D6D606C}
CLSID\{019F7150-E6DB-11D0-83C3-00C04FDDB82E}
CLSID\{01A3BF5C-CC93-4C12-A4C3-09B0BBE7F63F}
CLSID\{01afc156-f2eb-4c1c-a722-8550417d396f}
CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}
CLSID\{01CBCF66-A9CA-4449-84DE-7F321232BBC7}
CLSID\{01E04581-4EEE-11d0-BFE9-00AA005B4383}
CLSID\{01FA60A0-BBFF-11D0-8825-00A0C903B83C}
CLSID\{01FE4A1F-CC5C-44AB-A1E6-CFBD9249146D}
CLSID\{01FF4E4B-8AD0-3171-8C82-5C2F48B87E3D}
CLSID\{021003e9-aac0-4975-979f-14b5d4e717f8}
CLSID\{022B358F-06B8-4E0D-ADD9-655A8F1E9EDD}
CLSID\{023A36FC-E9D5-419E-824A-CDC66A116E84}
CLSID\{025A5937-A6BE-4686-A844-36FE4BEC8B6D}
CLSID\{026CC6D7-34B2-33D5-B551-CA31EB6CE345}
CLSID\{02703d01-d9ab-422c-bbb7-37a0fabc7642}
CLSID\{0273c57c-6693-4444-b20c-a62a3b185b7e}
CLSID\{02805F1E-D5AA-415B-82C5-61C033A988A6}
CLSID\{0289a7c5-91bf-4547-81ae-fec91a89dec5}
CLSID\{02A3586C-D264-40BF-97F7-FE40F7E3A882}
CLSID\{02df6db6-9405-4812-b3f6-500e8615b7af}
CLSID\{02E6EC4C-96E4-42E8-B533-336916A0087D}
CLSID\{03012959-F4F6-44D7-9D09-DAA087A9DB57}
CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}
CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}
CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}
CLSID\{0365BE92-BD3F-47f5-8BB6-2EEF7AF5CAE7}
CLSID\{0369B4E5-45B6-11D3-B650-00C04F79498E}
CLSID\{0369B4E5-45B6-11D3-B650-00C04F79498E}\TypeLib
CLSID\{0369B4E6-45B6-11D3-B650-00C04F79498E}
CLSID\{0369B4E6-45B6-11D3-B650-00C04F79498E}\TypeLib
CLSID\{036A9790-C153-11D2-9EF7-006008039E37}
CLSID\{03837511-098B-11D8-9414-505054503030}
CLSID\{03837511-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837513-098B-11D8-9414-505054503030}
CLSID\{03837513-098B-11D8-9414-505054503030}\TypeLib
CLSID\{0383751C-098B-11D8-9414-505054503030}
CLSID\{0383751C-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837521-098B-11D8-9414-505054503030}
CLSID\{03837521-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837525-098B-11D8-9414-505054503030}
CLSID\{03837525-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837526-098B-11D8-9414-505054503030}
CLSID\{03837526-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837527-098B-11D8-9414-505054503030}
CLSID\{03837527-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837528-098B-11D8-9414-505054503030}
CLSID\{03837528-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837529-098B-11D8-9414-505054503030}
CLSID\{03837529-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837530-098B-11D8-9414-505054503030}
CLSID\{03837530-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837531-098B-11D8-9414-505054503030}
CLSID\{03837531-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837532-098B-11D8-9414-505054503030}
CLSID\{03837532-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837538-098B-11D8-9414-505054503030}
CLSID\{03837538-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837539-098B-11D8-9414-505054503030}
CLSID\{03837539-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837546-098B-11D8-9414-505054503030}
CLSID\{03837546-098B-11D8-9414-505054503030}\TypeLib
CLSID\{03837547-098B-11D8-9414-505054503030}
CLSID\{03837547-098B-11D8-9414-505054503030}\TypeLib
CLSID\{039EA4C0-E696-11d0-878A-00A0C91EC756}
CLSID\{03A0E2CD-23A9-45ed-968F-6FDA22B2285E}
CLSID\{03B5835F-F03C-411B-9CE2-AA23E1171E36}
CLSID\{03C06416-D127-407A-AB4C-FDD279ABBE5D}
CLSID\{03C06416-D127-407A-AB4C-FDD279ABBE5D}\TypeLib
CLSID\{03C93300-8AB2-41C5-9B79-46127A30E148}
CLSID\{03ca98d6-ff5d-49b8-abc6-03dd84127020}
CLSID\{03e15b2e-cca6-451c-8fb0-1e2ee37a27dd}
CLSID\{0429EC6E-1144-4bed-B88B-2FB9899A4A3D}
CLSID\{042dc17c-023f-43df-a3ec-982b4dc78a64}
CLSID\{045473BC-A37B-4957-B144-68105411ED8E}
CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}
CLSID\{047a9a40-657e-11d3-8d5b-00104b35e7ef}
CLSID\{047DEC5A-95C1-4C86-827F-7B8C92EBA67A}
CLSID\{0482DDE0-7817-11CF-8A03-00AA006ECB65}
CLSID\{0482E074-C5B7-101A-82E0-08002B36A333}
CLSID\{049F2CE6-D996-4721-897A-DB15CE9EB73D}
CLSID\{04a1e553-fe36-4fde-865e-344194e69424}
CLSID\{04DA8451-7F63-4870-A4D7-F55BE66BFDFB}
CLSID\{05238C14-A6E1-11D0-9A84-00C04FD8DBF7}
CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}
CLSID\{054AAE20-4BEA-4347-8A35-64A533254A9D}
CLSID\{05589F80-C356-11CE-BF01-00AA0055595A}
CLSID\{05589FAF-C356-11CE-BF01-00AA0055595A}
CLSID\{055CB2D7-2969-45CD-914B-76890722F112}
CLSID\{055CB2D7-2969-45CD-914B-76890722F112}\TypeLib
CLSID\{056440FD-8568-48e7-A632-72157243B55B}
CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}
CLSID\{05BDC38E-5493-487a-A7FF-8CF2246ABC13}
CLSID\{05C9DA2B-6DFF-42C7-81CC-706DAE08BC7A}
CLSID\{05DF8D13-C355-47f4-A11E-851B338CEFB8}
CLSID\{05EBA309-0164-11D3-8729-00C04F79ED0D}
CLSID\{05F3561D-0358-4687-8ACD-A34D24C488DF}
CLSID\{05f6fe1a-ecef-11d0-aae7-00c04fc9b304}
CLSID\{060AF76C-68DD-11D0-8FC1-00C04FD9189D}
CLSID\{06210E88-01F5-11D1-B512-0080C781C384}
CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BD1-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BD2-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BD3-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BD4-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BD5-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BD8-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BD9-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BDA-48AA-11D2-8432-006008C3FBFC}
CLSID\{06290BDB-48AA-11D2-8432-006008C3FBFC}
CLSID\{063B79F5-7539-11D2-9773-00A0C9B4D50C}
CLSID\{063B79F6-7539-11D2-9773-00A0C9B4D50C}
CLSID\{0655E396-25D0-11D3-9C26-00C04F8EF87C}
CLSID\{0655E396-25D0-11D3-9C26-00C04F8EF87C}\TypeLib
CLSID\{06587E71-F043-403A-BF49-CB591BA6E103}
CLSID\{06622D85-6856-4460-8DE1-A81921B41C4B}
CLSID\{06993B16-A5C7-47EB-B61C-B1CB7EE600AC}
CLSID\{06A03425-C9EB-11d2-8CAA-0080C739E3E0}
CLSID\{06B32AEE-77DA-484B-973B-5D64F47201B0}
CLSID\{06B81C12-A5DA-340D-AFF7-FA1453FBC29A}
CLSID\{06C792F8-6212-4F39-BF70-E8C0AC965C23}
CLSID\{06CCA63E-9941-441B-B004-39F999ADA412}
CLSID\{06EEE695-542D-46F6-AEAB-FA2F1B2102D3}
CLSID\{06EEE834-461C-42c2-8DCF-1502B527B1F9}
CLSID\{0700F42F-EEE3-443a-9899-166F16286796}
CLSID\{07252659-bb6b-4b79-b78b-623f6699a579}
CLSID\{07398dcf-2e0b-4ece-99dd-56b262db948b}
CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA}
CLSID\{078759d3-423b-48ad-ab6a-5638c2884dbe}
CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}
CLSID\{079AA557-4A18-424A-8EEE-E39F0A8D41B9}\TypeLib
CLSID\{07AA0886-CC8D-4e19-A410-1C75AF686E62}
CLSID\{07B65360-C445-11CE-AFDE-00AA006C14F4}
CLSID\{07C45BB1-4A8C-4642-A1F5-237E7215FF66}
CLSID\{07D26616-6136-11D1-8C9C-00C04FC3261D}
CLSID\{07DC68FA-A15D-4E44-93DE-645060C7B469}
CLSID\{07F94112-A42E-328B-B508-702EF62BCC29}
CLSID\{080d0d78-f421-11d0-a36e-00c04fb950dc}
CLSID\{080d0d78-f421-11d0-a36e-00c04fb950dc}\TypeLib
CLSID\{08165EA0-E946-11CF-9C87-00AA005127ED}
CLSID\{08229782-89C8-4028-BB74-75BB58EF1488}
CLSID\{08244EE6-92F0-47f2-9FC9-929BAA2E7235}
CLSID\{08295C62-7462-3633-B35E-7AE68ACA3948}
CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}
CLSID\{08d450b7-f7e5-4424-8229-11888adb7c14}
CLSID\{08d5bfbf-fbca-4322-9f70-ca9f66f8ed6a}
CLSID\{09017262-fdb4-4ff2-9013-26332c926ee7}
CLSID\{09144FD6-BB29-11DB-96F1-005056C00008}
CLSID\{093FF999-1EA0-4079-9525-9614C3504B74}
CLSID\{093FF999-1EA0-4079-9525-9614C3504B74}\TypeLib
CLSID\{09474572-B2FB-11D1-A1A1-0000F875B132}
CLSID\{0955AC62-BF2E-4CBA-A2B9-A63F772D46CF}
CLSID\{0955AC62-BF2E-4CBA-A2B9-A63F772D46CF}\TypeLib
CLSID\{095D3BE1-A874-46A5-B989-AE43E3427E3C}
CLSID\{0968e258-16c7-4dba-aa86-462dd61e31a3}
CLSID\{0977EEC5-10F7-44AE-A7FA-D4824EBA5C74}
CLSID\{09799AFB-AD67-11d1-ABCD-00C04FC30936}
CLSID\{098870b6-39ea-480b-b8b5-dd0167c4db59}
CLSID\{098f2470-bae0-11cd-b579-08002b30bfeb}
CLSID\{0997898B-0713-11d2-A4AA-00C04F8EEB3E}
CLSID\{09a28848-0e97-4cef-b950-cea037161155}
CLSID\{09A60795-31C0-3A79-9250-8D93C74FE540}
CLSID\{09C20568-F30C-489B-AE9C-4930AD7F165F}
CLSID\{09DBBC77-588F-4517-A485-74A29759F54C}
CLSID\{0A14D3FF-EC53-450f-AA30-FFBC55BE26A2}
CLSID\{0A14D3FF-EC53-450f-AA30-FFBC55BE26A2}\TypeLib
CLSID\{0A16D195-6F47-4964-9287-9F4BAB6D9827}
CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}
CLSID\{0A3976C5-4529-4ef8-B0B0-42EED37082CD}
CLSID\{0A522732-A626-11D0-8D60-00C04FD6202B}
CLSID\{0A886F29-465A-4aea-8B8E-BE926BFAE83E}
CLSID\{0A88C858-7D0C-4549-9499-7DB05F0CB0BF}
CLSID\{0A9AE910-85C0-11D0-BD42-00A0C911CE86}
CLSID\{0AE2DEB0-F901-478b-BB9F-881EE8066788}
CLSID\{0AEA3667-1039-43ff-8D21-B1A162090671}
CLSID\{0AEA3667-1039-43ff-8D21-B1A162090671}\TypeLib
CLSID\{0af96ede-aebf-41ed-a1c8-cf7a685505b6}
CLSID\{0AFACED1-E828-11D1-9187-B532F1E9575D}
CLSID\{0AFCCBA6-BF90-4A4E-8482-0AC960981F5B}
CLSID\{0B124F8F-91F0-11D1-B8B5-006008059382}
CLSID\{0b2c9183-c9fa-4c53-ae21-c900b0c39965}
CLSID\{0b2feecb-1577-4fa6-9a29-bd9022ebcf90}
CLSID\{0B3FFB92-0919-4934-9D5B-619C719D0202}
CLSID\{0B5A7836-4C16-4560-90B2-0F5DAF6D6D1B}
CLSID\{0b6d74fe-ad29-4c92-ac06-f06bc2f238a7}
CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851}
CLSID\{0BE35201-8F91-11CE-9DE3-00AA004BB851}
CLSID\{0BE35202-8F91-11CE-9DE3-00AA004BB851}
CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}
CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}
CLSID\{0bf754aa-c967-445c-ab3d-d8fda9bae7ef}
CLSID\{0BFCF7B7-E7B6-433a-B205-2904FCF040DD}
CLSID\{0C39A5CF-1A7A-40C8-BA74-8900E6DF5FCD}
CLSID\{0C3B05FB-3498-40C3-9C03-4B22D735550C}
CLSID\{0C5672F9-3EDC-4b24-95B5-A6C54C0B79AD}
CLSID\{0C5672F9-3EDC-4b24-95B5-A6C54C0B79AD}\TypeLib
CLSID\{0C7EFBDE-0303-4c6f-A4F7-31FA2BE5E397}
CLSID\{0C7FF16C-38E3-11d0-97AB-00C04FC2AD98}
CLSID\{0c9ac398-8c78-4b4b-b8c6-675ed1b734a1}
CLSID\{0CA545C6-37AD-4A6C-BF92-9F7610067EF5}
CLSID\{0cbb5030-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb5031-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb5032-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb5034-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb5035-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb5036-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb5037-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb5038-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0cbb503a-f2b2-4b38-8cbc-895cec57db03}
CLSID\{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}
CLSID\{0cdb500e-123f-4e98-b446-0f3eae3c7ebc}
CLSID\{0ce3e86f-d5cd-4525-a766-1abab1a752f5}
CLSID\{0CE7A4A6-03E8-4A60-9D15-282EF32EE7DA}
CLSID\{0CF32AA1-7571-11D0-93C4-00AA00A3DDEA}
CLSID\{0CF774D0-F077-11D1-B1BC-00C04F86C324}
CLSID\{0CF774D1-F077-11D1-B1BC-00C04F86C324}
CLSID\{0CFDD070-581A-11D2-9EE6-006008039E37}
CLSID\{0D0D66EB-CF74-4164-B52F-08344672DD46}
CLSID\{0D0E47ED-7220-411f-8F81-1118095DA5E7}
CLSID\{0D17A350-6585-4f3d-B008-6827EBDE5D85}
CLSID\{0D23F8B4-F2A6-3EFF-9D37-BDF79AC6B440}
CLSID\{0D41EBA2-17EA-4B0D-9172-DBD2AE0CC97A}
CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}
CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\TypeLib
CLSID\{0D45D530-764B-11d0-A1CA-00AA00C16E65}
CLSID\{0D52ABE3-3C93-3D94-A744-AC44850BACCD}
CLSID\{0D6417E3-866C-4959-9816-4BF5B85CDAD7}
CLSID\{0D722F1A-9FCF-4E62-96D8-6DF8F01A26AA}
CLSID\{0D722F1A-9FCF-4E62-96D8-6DF8F01A26AA}\TypeLib
CLSID\{0d81ea0d-13bf-44b2-af1c-fcdf6be7927c}
CLSID\{0da7bfdf-c0a0-44eb-be82-b7a82c4721de}
CLSID\{0DAD2FDD-5FD7-11D3-8F50-00C04F7971E2}
CLSID\{0DED49D5-A8B7-4D5D-97A1-12B0C195874D}
CLSID\{0DF44EAA-FF21-4412-828E-260A8728E7F1}
CLSID\{0E1EEFB2-E336-481C-B178-36261EC5A843}
CLSID\{0E25DC18-9F5E-48B1-80B3-D124E81B773B}
CLSID\{0E2988ED-1DCB-44D0-B9E0-C3AE1D25BE8A}
CLSID\{0E3BE0D7-030E-4CA3-A911-D86E24AE0A3C}
CLSID\{0E4EFFC0-2387-11D3-B372-00105A98B7CE}
CLSID\{0E59F1D5-1FBE-11D0-8FF2-00A0D10038BC}
CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}
CLSID\{0E5CBF21-D15F-11D0-8301-00AA005B4383}
CLSID\{0E681C52-CD03-11D2-8853-0000F80883E3}
CLSID\{0E71F9BD-C109-3352-BD60-14F96D56B6F3}
CLSID\{0E752416-F29E-4195-A9DD-7F0D4D5A9D71}
CLSID\{0E890F83-5F79-11D1-9043-00C04FD9189D}
CLSID\{0EEA25CC-4362-4a12-850B-86EE61B0D3EB}
CLSID\{0F0549A6-C2E0-442A-85D7-20E3DB9B6A1F}
CLSID\{0f3ed1f2-afdd-4b0c-b6d9-229c1bc58a08}
CLSID\{0F3F9F91-C838-415E-A4F3-3E828CA445E0}
CLSID\{0F3F9F91-C838-415E-A4F3-3E828CA445E0}\TypeLib
CLSID\{0F7434B6-59B6-4250-999E-D168D6AE4293}
CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}
CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TypeLib
CLSID\{0F92030A-CBFD-4AB8-A164-FF5985547FF6}
CLSID\{0F92030A-CBFD-4AB8-A164-FF5985547FF6}\TypeLib
CLSID\{0FB15084-AF41-11CE-BD2B-204C4F4F5020}
CLSID\{0fb40f0d-1021-4022-8da0-aab0588dfc8b}
CLSID\{0FC988D4-C935-4b97-A973-46282EA175C8}
CLSID\{0FDE5092-AA2A-11D1-A7D4-0000F87571E3}
CLSID\{0FF66430-C796-3EE7-902B-166C402CA288}
CLSID\{10072CEC-8CC1-11D1-986E-00A0C955B42E}
CLSID\{101193C0-0BFE-11D0-AF91-00AA00B67A42}
CLSID\{101A8FB9-F1B9-11d1-9A56-00C04FA309D4}
CLSID\{104846ab-42b1-4e38-a80d-136f78c3f258}
CLSID\{108296C1-281E-11D3-BD22-0000F80849BD}
CLSID\{10A2BDBC-7130-420C-9320-A92CC1919206}
CLSID\{10BCEB99-FAAC-4080-B2FA-D07CD671EEF2}
CLSID\{10E2414A-EC59-49D2-BC51-5ADD2C36FEBC}
CLSID\{10FEF81C-0DAA-4af0-B714-1F1689C08C8C}
CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}
CLSID\{1108BE51-F58A-4CDA-BB99-7A0227D11D5E}
CLSID\{112BC2E7-9EF9-3648-AF9E-45C0D4B89929}
CLSID\{114F5598-0B22-40A0-86A1-C83EA495ADBD}
CLSID\{11581718-2434-32E3-B559-E86CE9923744}
CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}
CLSID\{116ABC1A-F7DB-45A7-ADDA-D5A57A08C6FF}
CLSID\{116F8D13-101E-4fa5-84D4-FF8279381935}
CLSID\{11d162b6-1cea-4b4a-8037-2518ecd6554b}
CLSID\{11D5C91F-0A98-11D1-BB10-00C04FC9A3A3}
CLSID\{11dbb47c-a525-400b-9e80-a54615a090c0}
CLSID\{1202DB60-1DAC-42C5-AED5-1ABDD432248E}
CLSID\{1206F5F1-0569-412C-8FEC-3204630DFB70}
CLSID\{120CED89-3BF4-4173-A132-3CB406CF3231}
CLSID\{122EC645-CD7E-44D8-B186-2C8C20C3B50F}
CLSID\{12367cf8-6222-4b34-8ca8-3ce703999e28}
CLSID\{1249B20C-5DD0-44FE-B0B3-8F92C8E6D080}
CLSID\{12518493-00B2-11d2-9FA5-9E3420524153}
CLSID\{1277B60F-34D5-48D1-B7BB-59BCA9BC71A8}
CLSID\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}
CLSID\{129D7E40-C10D-11D0-AFB9-00AA00B67A42}
CLSID\{12a66224-5e8a-4679-8941-0b9b960bf5ea}
CLSID\{12a66224-5e8a-4679-8941-0b9b960bf5ea}\TypeLib
CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}
CLSID\{12D51199-0DB5-46FE-A120-47A3D7D937CC}
CLSID\{12D73610-A1C9-11D3-BC90-00C04F72DF9F}
CLSID\{12DA6D0B-021F-4d79-8794-64145F503CA5}
CLSID\{12DD4DBB-532B-4FCE-8653-74CDB9C8FE5A}
CLSID\{12fc5e89-5446-4a7c-ba46-207a29e2945d}
CLSID\{1334e551-b2db-429b-a94a-7d6a226ffcbf}
CLSID\{13482EC3-06A3-4bb3-84A9-193302B8DD54}
CLSID\{135698D2-3A37-4d26-99DF-E2BB6AE3AC61}
CLSID\{13639463-00DB-4646-803D-528026140D88}
CLSID\{13639463-00DB-4646-803D-528026140D88}\TypeLib
CLSID\{136E0057-D7ED-4B85-9F62-1318CFE1573B}
CLSID\{13709620-C279-11CE-A49E-444553540000}
CLSID\{13709620-C279-11CE-A49E-444553540000}\TypeLib
CLSID\{1372A97E-2034-41ee-A6C1-1B68FAFA75A1}
CLSID\{13a4bbe8-6527-40cb-a996-1602829541ef}
CLSID\{13AA3650-BB6F-11D0-AFB9-00AA00B67A42}
CLSID\{13B37A2A-546B-47BF-BBCA-8AC97F1EBDCB}
CLSID\{13D3C4B8-B179-4ebb-BF62-F704173E7448}
CLSID\{13DE4A42-8D21-4C8E-BF9C-8F69CB068FCA}
CLSID\{14010e02-bbbd-41f0-88e3-eda371216584}
CLSID\{14074e0b-7216-4862-96e6-53cada442a56}
CLSID\{1438E821-B6D2-11D0-8D86-00C04FD6202B}
CLSID\{1443904b-34e4-40f6-b30f-6beb81267b80}
CLSID\{145B4335-FE2A-4927-A040-7C35AD3180EF}
CLSID\{146855FA-309F-3D0E-BB3E-DF525F30A715}
CLSID\{146A47AB-A2CF-3587-BB25-2B286D7566B4}
CLSID\{14795a8f-78f3-47bd-acb6-e767414fe293}
CLSID\{14834D34-8CEE-459e-8520-2264EC46E099}
CLSID\{148BD520-A2AB-11CE-B11F-00AA00530503}
CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}
CLSID\{14910622-09D4-3B4A-8C1E-9991DBDCC553}
CLSID\{14BE6B21-C682-3A3A-8B24-FEE75B4FF8C5}
CLSID\{14ce31dc-abc2-484c-b061-cf3416aed8ff}
CLSID\{14D4CBD9-7490-4F25-BAA6-1C5E22F6B1E3}
CLSID\{1510FB87-5676-40B9-A227-5D0B66866F81}
CLSID\{1531d583-8375-4d3f-b5fb-d23bbd169f22}
CLSID\{15756be1-a4ad-449c-b576-df3df0e068d3}
CLSID\{15b0bb4c-0f7d-11D1-b21f-00C04Fb9473f}
CLSID\{15D633E2-AD00-465b-9EC7-F56B7CDF8E27}
CLSID\{15D6504A-5494-499C-886C-973C9E53B9F1}
CLSID\{15D6504A-5494-499C-886C-973C9E53B9F1}\TypeLib
CLSID\{15eae92e-f17a-4431-9f28-805e482dafd4}
CLSID\{15fc1bac-8d83-4e87-8cc2-a70c9f66f943}
CLSID\{15FD01A3-6E5D-4ECD-9EBD-1813CB3887A1}
CLSID\{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}
CLSID\{1643E180-90F5-11CE-97D5-00AA0055595A}
CLSID\{164484A9-35D9-4FB7-9FAB-48273B96AA1D}
CLSID\{1649d1cf-deaf-4a68-abe8-5c9f68572fd1}
CLSID\{165D4642-1278-4486-A3FD-439F5888FCA3}
CLSID\{16671E5F-0CE6-4CC4-9768-E89FE5018ADE}
CLSID\{167c0a56-c490-4623-9225-8ffdc546e56c}
CLSID\{1685D4AB-A51B-4af1-A4E5-CEE87002431D}
CLSID\{1698790a-e2b4-11d0-b0b1-00c04fd8dca6}
CLSID\{169A0691-8DF9-11d1-A1C4-00C04FD75D13}
CLSID\{16B280C5-EE70-11D1-9066-00C04FD9189D}
CLSID\{16B280C8-EE70-11D1-9066-00C04FD9189D}
CLSID\{16C2C29D-0E5F-45f3-A445-03E03F587B7D}
CLSID\{16CA4E03-FE69-4705-BD41-5B7DFC0C95F3}
CLSID\{16d51579-a30b-4c8b-a276-0ff4dc41e755}
CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}
CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6}
CLSID\{1767B93A-B021-44EA-920F-863C11F4F768}
CLSID\{176961ec-fbfb-4288-b418-c80c86947481}
CLSID\{176D323D-E591-4535-9A09-26F698E5AC5D}
CLSID\{176D323D-E591-4535-9A09-26F698E5AC5D}\TypeLib
CLSID\{176d6597-26d3-11d1-b350-080036a75b03}
CLSID\{179CC917-3A82-40E7-9F8C-2FC8A3D2212B}
CLSID\{179CC917-3A82-40E7-9F8C-2FC8A3D2212B}\TypeLib
CLSID\{17A898FB-3FC5-455C-87A9-DB06F9D0A557}
CLSID\{17B75166-928F-417d-9685-64AA135565C1}
CLSID\{17CCA71B-ECD7-11D0-B908-00A0C9223196}
CLSID\{17cd9488-1228-4b2f-88ce-4298e93e0966}
CLSID\{17D6CCD8-3B7B-11D2-B9E0-00C04FD8DBF7}
CLSID\{17fb3711-de14-477f-8b81-32a9c11a6938}
CLSID\{17fb3711-de14-477f-8b81-32a9c11a6938}\TypeLib
CLSID\{17FE9752-0B5A-4665-84CD-569794602F5C}
CLSID\{181D6C15-60A6-4BC7-A8E7-389D5BFE4841}
CLSID\{182C3813-DF97-40fa-9C4E-B7D3E74F00CA}
CLSID\{182C40F0-32E4-11D0-818B-00A0C9231C29}
CLSID\{187463A0-5BB7-11D3-ACBE-0080C75E246E}
CLSID\{18845040-0fa5-11d1-ba19-00c04fd912d0}
CLSID\{18907f3b-9afb-4f87-b764-f9a4e16a21b8}
CLSID\{18B1C7EE-68E3-35BB-9E40-469A223285F7}
CLSID\{18BA7139-D98B-43C2-94DA-2604E34E175D}
CLSID\{18C628EE-962A-11D2-8D08-00A0C9441E20}
CLSID\{19352205-42B0-4690-9AA4-D7DB9AE5F259}
CLSID\{193B4137-0480-11D1-97DA-00C04FB9618A}
CLSID\{19603261-6059-43DF-B9E1-8B4352825A90}
CLSID\{19603261-6059-43DF-B9E1-8B4352825A90}\TypeLib
CLSID\{1968106d-f3b5-44cf-890e-116fcb9ecef1}
CLSID\{196f128d-dce9-4090-b061-3d29c6ca32c2}
CLSID\{19916E01-B44E-4e31-94A4-4696DF46157B}
CLSID\{19A76FE0-7494-11D0-8816-00A0C903B83C}
CLSID\{1A0391BF-9564-4294-B0A4-06C298929EF9}
CLSID\{1A06A4DC-E239-3717-89E1-D0683F3A5320}
CLSID\{1a184871-359e-4f67-aad9-5b9905d62232}
CLSID\{1A1F4206-0688-4E7F-BE03-D82EC69DF9A5}
CLSID\{1A34F5C1-4A5A-46DC-B644-1F4567E7A676}
CLSID\{1A3ED173-B201-4470-9FC6-EC46CF8D56F1}
CLSID\{1A3F11DC-B514-4B17-8C5F-2154513852F1}
CLSID\{1a6fe369-f28c-4ad9-a3e6-2bcb50807cf1}
CLSID\{1A8766A0-62CE-11CF-A5D6-28DB04C10000}
CLSID\{1ab4a8c0-6a0b-11d2-ad49-00c04fa31a86}
CLSID\{1AB78400-B5A3-4D91-8ACE-33FCD1499BE6}
CLSID\{1AC66142-B805-3C20-A589-49CC6B80E8FB}
CLSID\{1AF81E4E-FC45-48ee-B236-A2A663494390}
CLSID\{1B0D2365-B3A3-4759-9533-D6861E86DE32}
CLSID\{1B1A897E-FBEE-41CF-8C48-9BF764F62B8B}
CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}
CLSID\{1B2AFB92-0B5E-4A30-B5CC-353DB4F9E150}
CLSID\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
CLSID\{1B544C22-FD0B-11CE-8C63-00AA0044B51E}
CLSID\{1B544C22-FD0B-11CE-8C63-00AA0044B51F}
CLSID\{1B544C24-FD0B-11CE-8C63-00AA0044B520}
CLSID\{1B57B2A1-E763-4676-9064-297F1B413632}
CLSID\{1B6FC61A-648A-4493-A303-A1A22B543F01}
CLSID\{1B979846-AAEB-314B-8E63-D44EF1CB9EFC}
CLSID\{1b9f2bf2-27f5-4dec-a175-3cf7bb8cfd3e}
CLSID\{1BA783C1-2A30-4ad3-B928-A9A46C604C28}
CLSID\{1BB05961-5FBF-11D2-A521-44DF07C10000}
CLSID\{1BC972D6-555C-4FF7-BE2C-C584021A0A6A}
CLSID\{1BE1F766-5536-11D1-B726-00C04FB926AF}
CLSID\{1BE49F30-0E1B-11D3-9D8E-00C04F72D980}
CLSID\{1BE49F30-0E1B-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{1C0D39B2-C788-40D2-B062-FDF8293D7BC6}
CLSID\{1C0F439D-7C29-4bde-8952-4EEB6A49E048}
CLSID\{1C15D484-911D-11D2-B632-00C04F79498E}
CLSID\{1C15D484-911D-11D2-B632-00C04F79498E}\TypeLib
CLSID\{1c1800c1-3258-44c2-be80-3deadb6c5e39}
CLSID\{1C1EDB47-CE22-4bbb-B608-77B48F83C823}
CLSID\{1C5221CB-C1F6-4999-8936-501C2023E4CD}
CLSID\{1C5346B8-63E1-4c2b-B125-3C5DB94E946C}
CLSID\{1C621200-67B2-11D2-9EEB-006008039E37}
CLSID\{1C82EAD9-508E-11D1-8DCF-00C04FB951F9}
CLSID\{1C97EF1D-74ED-3D21-84A4-8631D959634A}
CLSID\{1CD0938D-1AC1-49DE-AA04-F2C92D4A02D1}
CLSID\{1CEBDE3E-6B91-484A-AF48-5E4F4ED6B1E1}
CLSID\{1cedc5da-3614-11d2-bf96-00c04fd8d5b0}
CLSID\{1CFC4CDA-1271-11D1-9BD4-00C04FB683FA}
CLSID\{1D09B407-A97F-378A-ACCB-82CA0082F9F3}
CLSID\{1d16438c-54dc-404f-83a9-c041e77a32dd}
CLSID\{1D1F0730-0748-4b5f-81DF-865694BD07AC}
CLSID\{1D2680C9-0E2A-469d-B787-065558BC7D43}
CLSID\{1d27f844-3a1f-4410-85ac-14651078412d}
CLSID\{1D428C79-6E2E-4351-A361-C0401A03A0BA}
CLSID\{1D49F57D-47D2-4AEE-A69B-593EC558773F}
CLSID\{1D583ABC-8A0E-4657-9982-A380CA58FB4B}
CLSID\{1D6322AD-AA85-4EF5-A828-86D71067D145}
CLSID\{1d8a9b47-3a28-4ce2-8a4b-bd34e45bceeb}
CLSID\{1d8a9b47-3a28-4ce2-8a4b-bd34e45bceeb}\TypeLib
CLSID\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
CLSID\{1DF7D126-4050-47F0-A7CF-4C4CA9241333}
CLSID\{1DF7D126-4050-47F0-A7CF-4C4CA9241333}\TypeLib
CLSID\{1E1714A3-50B9-480b-A94A-636D9A9B56D1}
CLSID\{1E1DAECB-F640-416d-96A3-2BC8AFDF6059}
CLSID\{1E4CEC13-76BD-4ce2-8372-711CB6F10FD1}
CLSID\{1E5300BE-0762-4527-8140-C0FF22DDFC56}
CLSID\{1E54333B-2A00-11d1-8198-0000F87557DB}
CLSID\{1E651CC0-B199-11D0-8212-00C04FC32C45}
CLSID\{1E66F26B-79EE-11D2-8710-00C04F79ED0D}
CLSID\{1E69A8EB-0B11-40C3-AC27-906ED77CD946}
CLSID\{1e887b90-7201-431d-820e-36aa566e52f4}
CLSID\{1E8F0D70-7399-41BF-8598-7949A2DEC898}
CLSID\{1e94e93c-852d-47fb-9197-7edeb41101b0}
CLSID\{1EC2DE53-75CC-11d2-9775-00A0C9B4D50C}
CLSID\{1eeb5b5a-06fb-4732-96b3-975c0194eb39}
CLSID\{1f09b058-f3fd-4a9d-a8ba-a8a05f8fe283}
CLSID\{1F17C39C-99D5-37E0-8E98-8F27044BD50A}
CLSID\{1F247DC0-902E-11D0-A80C-00A0C906241A}
CLSID\{1f26a602-2b5c-4b63-b8e8-9ea5c1a7dc2e}
CLSID\{1f2e5c40-9550-11ce-99d2-00aa006e086c}
CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}
CLSID\{1f3d8aa5-9ebf-4ee4-85c2-ea40379aede8}
CLSID\{1f3d8aa5-9ebf-4ee4-85c2-ea40379aede8}\TypeLib
CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}
CLSID\{1F5EEC01-1214-4D94-80C5-4BDCD2014DDD}
CLSID\{1F7D1BE9-7A50-40b6-A605-C4F3696F49C0}
CLSID\{1f849cce-2546-4b9f-b03e-4004781bdc40}
CLSID\{1F87137D-0E7C-44d5-8C73-4EFFB68962F2}
CLSID\{1F9F18A3-EFC0-3913-84A5-90678A4A9A80}
CLSID\{1FA9085F-25A2-489B-85D4-86326EEDCD87}
CLSID\{1fb2a002-4c6c-4de7-85c2-cb8db9a4f728}
CLSID\{1FCE6123-B675-4790-A629-F3E8AC06F839}
CLSID\{1fda955b-61ff-11da-978c-0008744faab7}
CLSID\{1fda955b-61ff-11da-978c-0008744faab7}\TypeLib
CLSID\{1fda955c-61ff-11da-978c-0008744faab7}
CLSID\{1FE45ED3-B842-4CF2-8DF6-43E3D6D10E64}
CLSID\{1FF28512-6C1F-4CC2-BB1D-948DD60DB711}
CLSID\{20051D1B-321F-3E4D-A3DA-5FBE892F7EC5}
CLSID\{20076C7E-4851-41ed-9EB8-F4E5F2BB0286}
CLSID\{20404060-F24F-4F89-84C6-8AF80B0A17CB}
CLSID\{204810b9-73b2-11d4-bf42-00b0d0118b56}
CLSID\{2048EEE6-7FA2-11D0-9E6A-00A0C9138C29}
CLSID\{204D5A28-46A0-3F04-BD7C-B5672631E57F}
CLSID\{205D7A97-F16D-4691-86EF-F3075DCCA57D}
CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}
CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}\TypeLib
CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}
CLSID\{20b1cb23-6968-4eb9-b7d4-a66d00d07cee}
CLSID\{20CCEF1E-0185-41a5-A933-509C43B54F98}
CLSID\{20cd9315-87d0-40b4-b925-0a8f208e1f8d}
CLSID\{20cd9315-87d0-40b4-b925-0a8f208e1f8d}\TypeLib
CLSID\{21167137-B7E3-40B6-8863-8386E8C05716}
CLSID\{212690FB-83E5-4526-8FD7-74478B7939CD}
CLSID\{212ADF89-1F86-49D0-914A-DF6C5613C81E}
CLSID\{215B77BA-853F-48C4-8DC4-024E0D68A812}
CLSID\{216C62DF-6D7F-4E9A-8571-05F14EDB766A}
CLSID\{217FC9C0-3AEA-1069-A2DB-08002B30309D}
CLSID\{2183DACA-D0BF-4a31-97F7-B87618A81955}
CLSID\{21B22460-3AEA-1069-A2DC-08002B30309D}
CLSID\{21D6D48E-A88B-11D0-83DD-00AA003CCABD}
CLSID\{21EC2020-3AEA-1069-A2DD-08002B30309D}
CLSID\{21F5A790-53EA-3D73-86C3-A5BA6CF65FE9}
CLSID\{2206CDB0-19C1-11D1-89E0-00C04FD7A829}
CLSID\{2206CDB2-19C1-11D1-89E0-00C04FD7A829}
CLSID\{2206CDB3-19C1-11D1-89E0-00C04FD7A829}
CLSID\{2206D773-CA1C-3258-9456-CEB7706C3710}
CLSID\{220898A1-E3F3-46B4-96EA-B0855DC968B6}
CLSID\{2227A280-3AEA-1069-A2DE-08002B30309D}
CLSID\{223E7283-D39D-40d9-9BE9-AA61A39FBC5E}
CLSID\{227188db-3179-4fdf-af3a-da3b85a0b3cc}
CLSID\{227188db-3179-4fdf-af3a-da3b85a0b3cc}\TypeLib
CLSID\{227ec397-6791-4ac6-a762-2f70f99015c2}
CLSID\{228136B0-8BD3-11D0-B4EF-00A0C9138CA4}
CLSID\{228136B8-8BD3-11D0-B4EF-00A0C9138CA4}
CLSID\{22877a6d-37a1-461a-91b0-dbda5aaebc99}
CLSID\{228D9A81-C302-11cf-9AA4-00AA004A5691}
CLSID\{228D9A81-C302-11cf-9AA4-00AA004A5691}\TypeLib
CLSID\{228D9A82-C302-11cf-9AA4-00AA004A5691}
CLSID\{228D9A82-C302-11cf-9AA4-00AA004A5691}\TypeLib
CLSID\{2291478C-5EE3-4bef-AB5D-B5FF2CF58352}
CLSID\{22B6E688-B3A5-44FC-B0CE-69F20653CD61}
CLSID\{22BDC741-73F0-41DB-9463-E343DEF3E376}
CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC}
CLSID\{22c6c651-f6ea-46be-bc83-54e83314c67f}
CLSID\{22D8B4F2-F577-4adb-A335-C2AE88416FAB}
CLSID\{22e5fca2-9c7c-4239-8aed-4d0623f532d8}
CLSID\{22EE26E5-2289-11d2-8F43-00C04FC2E0C7}
CLSID\{2331D136-E39D-4019-92D6-7CE5579962FB}
CLSID\{233664b0-0367-11cf-abc4-02608c9e7553}
CLSID\{233664b0-0367-11cf-abc4-02608c9e7553}\TypeLib
CLSID\{233A9694-667E-11d1-9DFB-006097D50408}
CLSID\{23571E11-E545-4DD8-A337-B89BF44B10DF}
CLSID\{23613363-0028-431D-A49E-A3CD482D3926}
CLSID\{236C9559-ADCE-4736-BF72-BAB34E392196}
CLSID\{23CF860E-9D2C-451A-8E83-C79C848D85A6}
CLSID\{23E26328-3928-40F2-95E5-93CAD69016EB}
CLSID\{241D7C96-F8BF-4F85-B01F-E2B043341A4B}
CLSID\{242025BB-8546-48B6-B9B0-F4406C54ACFC}
CLSID\{242025BB-8546-48B6-B9B0-F4406C54ACFC}\TypeLib
CLSID\{24264891-E80B-4fd3-B7CE-4FF2FAE8931F}
CLSID\{24400D16-5754-11d2-8218-00C04FB687DA}
CLSID\{24540EBC-316E-35D2-80DB-8A535CAF6A35}
CLSID\{24800CD0-0F4E-4df7-9F69-3C6903C89224}
CLSID\{24800CD0-0F4E-4df7-9F69-3C6903C89224}\TypeLib
CLSID\{24D568C5-F3AE-4F91-9CD9-AA18876DA7C2}
CLSID\{24DC3975-09BF-4231-8655-3EE71F43837D}
CLSID\{24DC3975-09BF-4231-8655-3EE71F43837D}\TypeLib
CLSID\{24EEC005-3938-3C71-821D-7F68FD850B2D}
CLSID\{24FF4FDC-1D9F-4195-8C79-0DA39248FF48}
CLSID\{250e91a0-0367-11cf-abc4-02608c9e7553}
CLSID\{250e91a0-0367-11cf-abc4-02608c9e7553}\TypeLib
CLSID\{25150040-b8f1-418e-af61-b51071ac1ee2}
CLSID\{25256c24-3b75-49b3-a433-4bb2f8865896}
CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}
CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\TypeLib
CLSID\{25336921-03F9-11CF-8FD0-00AA00686F13}
CLSID\{25585dc7-4da0-438d-ad04-e42c8d2d64b9}
CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}
CLSID\{25642426-028D-4474-977B-111BB114FE3E}
CLSID\{25983561-9D65-49CE-B335-40630D901227}
CLSID\{25983561-9D65-49CE-B335-40630D901227}\TypeLib
CLSID\{25ab468c-3974-4075-be50-193135461727}
CLSID\{25B25D91-69A2-47fa-A375-FDC98189A06F}
CLSID\{25BE9228-00AF-11D2-BF87-00C04FD8D5B0}
CLSID\{25CBB996-92ED-457e-B28C-4774084BD562}
CLSID\{25E609E0-B259-11CF-BFC7-444553540000}
CLSID\{25E609E1-B259-11CF-BFC7-444553540000}
CLSID\{25E609E4-B259-11CF-BFC7-444553540000}
CLSID\{25E609E5-B259-11CF-BFC7-444553540000}
CLSID\{25EC352E-72E1-4724-9A28-4AE730072149}
CLSID\{25ECF786-A925-4706-A269-EEF5AD6899DB}
CLSID\{2652B813-2260-4EF3-A311-74A7AC6513D7}
CLSID\{26671179-2ec2-42bf-93d3-64108589cad5}
CLSID\{266EEE40-6C63-11cf-8A03-00AA006ECB65}
CLSID\{266EEE41-6C63-11cf-8A03-00AA006ECB65}
CLSID\{267cf8a9-f4e3-41e6-95b1-af881be130ff}
CLSID\{267DB0B3-55E3-4902-949B-DF8F5CEC0191}
CLSID\{26D32566-760A-40A2-AA82-A40366528916}
CLSID\{26EC0B63-AA90-458A-8DF4-5659F2C8A18A}
CLSID\{26EC0B63-AA90-458A-8DF4-5659F2C8A18A}\TypeLib
CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}
CLSID\{26fdc864-be88-46e7-9235-032d8ea5162e}
CLSID\{27016870-8E02-11D1-924E-00C04FBBBFB3}
CLSID\{27354124-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{27354124-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{27354125-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{27354125-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{27354126-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{27354126-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{27354127-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{27354127-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{27354128-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{27354128-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{27354129-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{27354129-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{2735412A-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{2735412A-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{2735412B-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{2735412B-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{2735412C-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{2735412C-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{2735412D-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{2735412D-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{2735412E-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{2735412E-7F64-5B0F-8F00-5D77AFBE261E}\TypeLib
CLSID\{27354130-7F64-5B0F-8F00-5D77AFBE261E}
CLSID\{273eb5e7-88b0-4843-bfef-e2c81d43aae5}
CLSID\{274fae1f-3626-11d1-a3a4-00c04fb950dc}
CLSID\{274fae1f-3626-11d1-a3a4-00c04fb950dc}\TypeLib
CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}
CLSID\{2763BE6B-F8CF-39D9-A2E8-9E9815C0815E}
CLSID\{2764BCE5-CC39-11D2-B639-00C04F79498E}
CLSID\{2769280B-5108-498c-9C7F-A51239B63147}
CLSID\{276FBFC1-D71F-4619-A7C1-0181077EE283}
CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}
CLSID\{27949969-876A-41D7-9447-568F6A35A4DC}
CLSID\{2797CF92-415A-43e6-A8F7-A5FAAB783719}
CLSID\{27c98999-2895-4829-b080-5a8b65bd3db0}
CLSID\{27E986E1-BAEC-3D48-82E4-14169CA8CECF}
CLSID\{27F31D55-D6C6-3676-9D42-C40F3A918636}
CLSID\{280A3020-86CF-11D1-ABE6-00A0C905F375}
CLSID\{280A7B65-8F00-438F-989B-8EAF9E438A71}
CLSID\{2846AE5E-A9FA-36CF-B2D1-6E95596DBDE7}
CLSID\{2854F705-3548-414C-A113-93E27C808C85}
CLSID\{2854F705-3548-414C-A113-93E27C808C85}\TypeLib
CLSID\{286AA738-2928-49af-A410-4118F5C31626}
CLSID\{286F484D-375E-4458-A272-B138E2F80A6A}
CLSID\{28803F59-3A75-4058-995F-4EE5503B023C}
CLSID\{288a2d5f-253c-46b4-b58c-2ced3180b993}
CLSID\{289228DE-A31E-11D1-A19C-0000F875B132}
CLSID\{289228DE-A31E-11D1-A19C-0000F875B132}\TypeLib
CLSID\{28953661-0231-41DB-8986-21FF4388EE9B}
CLSID\{289978AC-A101-4341-A817-21EBA7FD046D}
CLSID\{289AE5EE-562C-4350-A8CB-0CB0587A12FF}
CLSID\{28AB0005-E845-4FFA-AA9B-F4665236141C}
CLSID\{28AB0005-E845-4FFA-AA9B-F4665236141C}\TypeLib
CLSID\{28BCCB9A-E66B-463C-82A4-09F320DE94D7}
CLSID\{28F4700C-44EB-4BD8-BC25-95812DE98E08}
CLSID\{291EE2A7-BFA5-4e9e-A358-C93655556A6C}
CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}
CLSID\{2933BF90-7B36-11D2-B20E-00C04F983E60}\TypeLib
CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}
CLSID\{2933BF91-7B36-11D2-B20E-00C04F983E60}\TypeLib
CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}
CLSID\{2933BF94-7B36-11D2-B20E-00C04F983E60}\TypeLib
CLSID\{294935CE-F637-4E7C-A41B-AB255460B862}
CLSID\{2959380c-1567-40ec-80b0-05907ad6f9de}
CLSID\{29625281-51CE-3F8A-AC4D-E360CACB92E2}
CLSID\{2965e715-eb66-4719-b53f-1672673bbefa}
CLSID\{2968B3C3-CC07-40BE-B78F-094B7C310479}
CLSID\{2981c306-09ea-405d-9d0f-83337827bd35}
CLSID\{299D0193-6DAA-11d2-B679-006097DF5BD4}
CLSID\{29A6CF6F-D663-31A7-9210-1347871681FC}
CLSID\{29B5828C-CAB9-11D2-B35C-00105A1F8177}
CLSID\{29C69707-875F-3678-8F01-283094A2DFB1}
CLSID\{29C98DFC-AC6B-4788-BDDD-CA41D6D3704A}
CLSID\{29D365AE-D23B-4004-8658-5ED2A59CD77C}
CLSID\{2A005C11-A5DE-11CF-9E66-00AA00A3F464}
CLSID\{2A11F42C-3E81-4ad4-9CBE-45579D89671A}
CLSID\{2A11F42C-3E81-4ad4-9CBE-45579D89671A}\TypeLib
CLSID\{2A196062-812A-4249-B04A-797971DC466C}
CLSID\{2A614240-A4C5-4C33-BD87-1BC709331639}
CLSID\{2A6F3A80-5976-11D2-9524-0060081840BC}
CLSID\{2A744BD8-158A-4bbf-9513-4A656F6C01D7}
CLSID\{2aa2b5fe-b846-4d07-810c-b21ee45320e3}
CLSID\{2AABFCD0-1797-11D2-ABA2-00C04FB6C6FA}
CLSID\{2af6bcaa-f526-4803-aeb8-5777ce386647}
CLSID\{2B20FE1A-1B2C-4DC5-8595-616B0E182FD1}
CLSID\{2B4F54B1-3D6D-11d0-8258-00C04FD5AE38}
CLSID\{2B6DA137-316E-458B-A0AB-BE48C8EC39B9}
CLSID\{2BB6C5E0-C2B9-3608-8868-21CFD6DDB91E}
CLSID\{2BB8B28A-58DC-449C-A89B-DAEFD0A8933D}
CLSID\{2BC0EF29-E6BA-11d1-81DD-0000F87557DB}
CLSID\{2BD40F38-DE45-429D-9D04-24F7C24C78FD}
CLSID\{2C256447-3F0D-4CBB-9D12-575BB20CDA0A}
CLSID\{2C2CEA16-CC79-4C01-B3CE-B5B7CE47101F}
CLSID\{2C314899-8F99-3041-A49D-2F6AFC0E6296}
CLSID\{2C3E140B-7A0D-42d1-B2AA-D343500A90CF}
CLSID\{2C5BC43E-3369-4C33-AB0C-BE9469677AF4}
CLSID\{2C5F9B72-7148-4D97-BFC9-68A0E076BEBD}
CLSID\{2C63E4EB-4CEA-41B8-919C-E947EA19A77C}
CLSID\{2C63E4EB-4CEA-41B8-919C-E947EA19A77C}\TypeLib
CLSID\{2C673043-FC2E-4d67-8920-517D24DEBD2C}
CLSID\{2C875213-FCE5-11d1-A0B0-00C04FA31A86}
CLSID\{2C941FC5-975B-59BE-A960-9A2A262853A5}
CLSID\{2C941FC5-975B-59BE-A960-9A2A262853A5}\TypeLib
CLSID\{2C941FCE-975B-59BE-A960-9A2A262853A5}
CLSID\{2C941FCE-975B-59BE-A960-9A2A262853A5}\TypeLib
CLSID\{2C941FD4-975B-59BE-A960-9A2A262853A5}
CLSID\{2C9F6BEB-C5B0-42B6-A5EE-84C24DC0D8EF}
CLSID\{2CA8CA52-3C3F-11D2-B73D-00C04FB6BD3D}
CLSID\{2CB6CDA4-1C14-4392-A8EC-81EEF1F2E079}
CLSID\{2CB861BB-B1B4-4E14-A1A7-D3FB30C3F5CF}
CLSID\{2D11CF10-4FE0-45B2-88DF-6FFBF92BE9AB}
CLSID\{2D12DD17-6C4E-456E-A953-D210E3C64176}
CLSID\{2D2E24CB-0CD5-458F-86EA-3E6FA22C8E64}
CLSID\{2d3468c1-36a7-43b6-ac24-d3f02fd9607a}
CLSID\{2D4156A2-897A-11DB-BA21-001185AD2B89}
CLSID\{2D4156A5-897A-11DB-BA21-001185AD2B89}
CLSID\{2D5EC63C-1B3E-3EE4-9052-EB0D0303549C}
CLSID\{2DA6AA7F-8C88-4194-A558-0D36E7FD3E64}
CLSID\{2DB47AE5-CF39-43C2-B4D6-0CD8D90946F4}
CLSID\{2DB5E62B-0D67-495F-8F9D-C2F0188647AC}
CLSID\{2DCD1DAF-A110-49c0-BFDB-6FDF557B5FDF}
CLSID\{2DD80115-AD1E-41F6-A219-A4F4B583D1F9}
CLSID\{2DEA658F-54C1-4227-AF9B-260AB5FC3543}
CLSID\{2DECBCB7-BAC0-316D-9131-43035C5CB480}
CLSID\{2dfb3a35-6071-11d1-8c13-00c04fd8d503}
CLSID\{2dfb3a35-6071-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{2E095DD0-AF56-47e4-A099-EAC038DECC24}
CLSID\{2E095DD0-AF56-47e4-A099-EAC038DECC24}\TypeLib
CLSID\{2e167ea7-85e3-4395-995a-77af9875d79a}
CLSID\{2E17C0EF-2851-459b-A3C8-27A41D4BC9F7}
CLSID\{2E1AE5DF-5A6F-420A-9B7B-41E5BA8FA36D}
CLSID\{2e2294a9-50d7-4fe7-a09f-e6492e185884}
CLSID\{2e5e84e9-4049-4244-b728-2d24227157c7}
CLSID\{2e7583c7-7eba-4a1a-8468-d03d28477e6f}
CLSID\{2E7700B7-27C4-437F-9FBF-1E8BE2817566}
CLSID\{2E8EA1E5-F406-46F5-AF10-661FD6539F28}
CLSID\{2E9E59C0-B437-4981-A647-9C34B9B90891}
CLSID\{2EA7A549-7BFF-4aae-BAB0-22D43111DE49}
CLSID\{2EBDEE67-3505-43f8-9946-EA44ABC8E5B0}
CLSID\{2ED326ED-C4C0-434a-B4CE-FB0318D725A7}
CLSID\{2F2165FF-2C2D-4612-87B2-CC8E5002EF4C}
CLSID\{2F248FAD-47C5-42a8-9672-61095D712258}
CLSID\{2f2dc38b-34d2-462c-add4-f74cc15510a1}
CLSID\{2f893820-7089-46cc-a6e8-c4aae45f151b}
CLSID\{2F94D7B0-BF63-11D1-A6A2-00C04FB9988E}
CLSID\{2FB21955-33A2-46A0-8F60-B475DC33FD5A}
CLSID\{2FE8F810-B2A5-11d0-A787-0000F803ABFC}
CLSID\{301056D0-6DFF-11D2-9EEB-006008039E37}
CLSID\{301F77B0-A470-11D0-8821-00A0C903B83C}
CLSID\{3024B989-5633-39E8-B5F4-93A5D510CF99}
CLSID\{30276b4f-f25c-457c-a4b7-08574f8ea528}
CLSID\{3028902F-6374-48b2-8DC6-9725E775B926}
CLSID\{3037B4CD-A40B-401B-B676-2017EE8FAFF4}
CLSID\{304CE942-6E39-40D8-943A-B913C40C9CD4}
CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050F3B2-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050f3B3-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f3B4-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f3BB-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050F3BC-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050F3C2-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050F3D6-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050F3D9-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050f3DA-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050f499-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050F4CF-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050f4d8-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
CLSID\{3050f4f5-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050f4f8-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f5be-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050F5C8-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{3050f664-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f667-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f67D-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f6b3-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f6cd-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f6d4-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
CLSID\{30510483-98B5-11CF-BB82-00AA00BDCE0B}
CLSID\{30590066-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{30590066-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
CLSID\{30590067-98b5-11cf-bb82-00aa00bdce0b}
CLSID\{30590067-98b5-11cf-bb82-00aa00bdce0b}\TypeLib
CLSID\{30655864-f8cd-45f9-b7d6-6721acb69c5e}
CLSID\{30766BD2-EA1C-4F28-BF27-0B44E2F68DB7}
CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}
CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}
CLSID\{30AC0B94-3BDB-3199-8A5D-ECA0C5458381}
CLSID\{30C3B080-30FB-11d0-B724-00AA006C1A01}
CLSID\{30d49246-d217-465f-b00b-ac9ddd652eb7}
CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}
CLSID\{3124C396-FB13-4836-A6AD-1317F1713688}\TypeLib
CLSID\{3140F5B6-093F-4F94-9141-5DF9EE10BC27}
CLSID\{31430c59-bed1-11D1-8De8-00C04FC2E0C7}
CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}
CLSID\{317E92FC-1679-46FD-A0B5-F08914DD8623}
CLSID\{317E92FC-1679-46FD-A0B5-F08914DD8623}\TypeLib
CLSID\{317F3AA1-A5F5-4310-9401-BAE5DAC386C6}
CLSID\{31879719-E751-4DF8-981D-68DFF67704ED}
CLSID\{31b11d80-9ed7-44f7-b1cd-c95992a738b9}
CLSID\{31b231f6-546d-4f9b-ac95-0f963d72559c}
CLSID\{31b7c920-2880-11d0-8d51-00a0c908dbf1}
CLSID\{31C967B5-2F8A-3957-9C6D-34A0731DB36C}
CLSID\{31D353B3-0A0A-3986-9B20-3EC4EE90B389}
CLSID\{32374F0E-85D3-4408-9BD0-887E3EEAE7F0}
CLSID\{323CA680-C24D-4099-B94D-446DD2D7249E}
CLSID\{32557D3B-69DC-4F95-836E-F5972B2F6159}
CLSID\{32624F4B-F1D5-4877-989E-555640109D2B}
CLSID\{32665929-D77E-4ab5-8C08-FBF409B8A233}
CLSID\{32714800-2E5F-11d0-8B85-00AA0044F941}
CLSID\{328B0346-7EAF-4BBE-A479-7CB88A095F5B}
CLSID\{32B533BB-EDAE-11d0-BD5A-00AA00B92AF1}
CLSID\{32BA16FD-77D9-4AFB-9C9F-703E92AD4BFF}
CLSID\{32be5ed2-5c86-480f-a914-0ff8885a1b3f}
CLSID\{32be5ed2-5c86-480f-a914-0ff8885a1b3f}\TypeLib
CLSID\{32C5A81F-27C0-4E66-A894-786F646F1236}
CLSID\{32d186a7-218f-4c75-8876-dd77273a8999}
CLSID\{32DA2B15-CFED-11D1-B747-00C04FC2B085}
CLSID\{32DA2B15-CFED-11D1-B747-00C04FC2B085}\TypeLib
CLSID\{32E7DC13-1E22-4D7E-8AC7-D2E718DE8042}
CLSID\{3318360C-1AFC-4D09-A86B-9F9CB6DCEB9C}
CLSID\{3336B8BF-45AF-429f-85CB-8C435FBF21E4}
CLSID\{3336B8BF-45AF-429f-85CB-8C435FBF21E4}\TypeLib
CLSID\{333C7BC4-460F-11D0-BC04-0080C7055A83}
CLSID\{333C7BC4-460F-11D0-BC04-0080C7055A83}\TypeLib
CLSID\{333E6924-4353-4934-A7BE-5FB5BDDDB2D6}
CLSID\{334125C0-77E5-11D3-B653-00C04F79498E}
CLSID\{334125C0-77E5-11D3-B653-00C04F79498E}\TypeLib
CLSID\{334857cc-f934-11d2-ba96-00c04fb6d0d1}
CLSID\{334857cc-f934-11d2-ba96-00c04fb6d0d1}\TypeLib
CLSID\{336475D0-942A-11CE-A870-00AA002FEAB5}
CLSID\{33BCC8EC-0D01-4E10-AD3D-4DAF749873ED}
CLSID\{33C4643C-7811-46FA-A89A-768597BD7223}
CLSID\{33C53A50-F456-4884-B049-85FD643ECFED}
CLSID\{33c86cd6-705f-4ba1-9adb-67070b837775}
CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}
CLSID\{33D9A761-90C8-11d0-BD43-00A0C911CE86}
CLSID\{33D9A762-90C8-11d0-BD43-00A0C911CE86}
CLSID\{33de48c4-943f-4b96-8cd8-b117c94576cf}
CLSID\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
CLSID\{3429E395-176B-4a0a-863D-FCA6B19073BA}
CLSID\{343D770D-7788-47c2-B62A-B7C4CED925CB}
CLSID\{3449A1C8-C56C-11D0-AD72-00C04FC29863}
CLSID\{346D5B9F-45E1-45C0-AADF-1B7D221E9063}
CLSID\{348C9CFF-CB90-4024-AE22-F17259A3934B}
CLSID\{348ef17d-6c81-4982-92b4-ee188a43867a}
CLSID\{3495E5FA-2A90-3CA7-B3B5-58736C4441DD}
CLSID\{34a13fc7-86ab-42e6-a32c-b50666f04ff9}
CLSID\{34A19196-274E-4D75-9D30-D7A45A0A4178}
CLSID\{34A19196-274E-4D75-9D30-D7A45A0A4178}\TypeLib
CLSID\{34a3d570-67d9-4265-a9ee-8c3fa3dfeccf}
CLSID\{34AB8E82-C27E-11D1-A6C0-00C04FB94F17}
CLSID\{34e6abfe-e9f4-4ddf-895a-7350e198f26e}
CLSID\{3508C064-B94E-420b-A821-20C8096FAADC}
CLSID\{3508C064-B94E-420b-A821-20C8096FAADC}\TypeLib
CLSID\{35117bca-71f9-4399-8709-f380c7aaa8bd}
CLSID\{3523c2fb-4031-44e4-9a3b-f1e94986ee7f}
CLSID\{3523c2fb-4031-44e4-9a3b-f1e94986ee7f}\TypeLib
CLSID\{35298344-96A6-45E7-9B6B-62ECC6E09920}
CLSID\{352EC2B7-8B9A-11D1-B8AE-006008059382}
CLSID\{3540D440-5B1D-49cb-821A-E84B8CF065A7}
CLSID\{355DFFAA-3B9F-435c-B428-5D44290BC5F2}
CLSID\{356F2F88-05A6-4728-B9A4-1BFBCE04D838}
CLSID\{35b1d3bb-2d4e-4a7c-9af0-f2f677af7c30}
CLSID\{35C61CC2-5851-4F2D-89B6-4F9BB4B4193F}
CLSID\{35CC8486-4FB1-11D3-A5DA-00C04F88249B}
CLSID\{35CEC8A3-2BE6-11D2-8773-92E220524153}
CLSID\{35E946E4-7CDA-3824-8B24-D799A96309AD}
CLSID\{3692CA39-E082-4350-9E1F-3704CB083CD5}
CLSID\{369647e0-17b0-11ce-9950-00aa004bbb1f}
CLSID\{3697790B-223B-484E-9925-C4869218F17A}
CLSID\{36a479ef-8b67-4d01-8dda-753cfcb2dd96}
CLSID\{36DCDA30-DC3B-4D93-BE42-90B2D74C64E7}
CLSID\{36f0bd14-d84d-468c-b79c-9990f3fa897f}
CLSID\{36F54939-CD3B-4C73-92D5-F9A389ED631C}
CLSID\{36F54939-CD3B-4C73-92D5-F9A389ED631C}\TypeLib
CLSID\{370A1D5D-DDEB-418C-81CD-189E0D4FA443}
CLSID\{3722c3b1-82e8-4022-8b27-1f8a68b44ac7}
CLSID\{372FCE38-4324-11D0-8810-00A0C903B83C}
CLSID\{3730bbf8-631a-48fb-9085-e2143c11563b}
CLSID\{3734FF83-6764-44B7-A1B9-55F56183CDB0}
CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}
CLSID\{373984C9-B845-449B-91E7-45AC83036ADE}\TypeLib
CLSID\{374050DD-6190-3257-8812-8230BF095147}
CLSID\{374CEDE0-873A-4C4F-BC86-BCC8CF5116A3}
CLSID\{3756e7f5-e514-4776-a32b-eb24bc1efe7a}
CLSID\{375ff002-dd27-11d9-8f9c-0002b3988e81}
CLSID\{379E501F-B231-11D1-ADC1-00805FC752D8}
CLSID\{37B0353C-A4C8-11D2-B634-00C04F79498E}
CLSID\{37B0353C-A4C8-11D2-B634-00C04F79498E}\TypeLib
CLSID\{37B03543-A4C8-11D2-B634-00C04F79498E}
CLSID\{37B03543-A4C8-11D2-B634-00C04F79498E}\TypeLib
CLSID\{37B03544-A4C8-11D2-B634-00C04F79498E}
CLSID\{37B03544-A4C8-11D2-B634-00C04F79498E}\TypeLib
CLSID\{37c84fa0-d3db-11d0-8d51-00a0c908dbf1}
CLSID\{37E92A92-D9AA-11D2-BF84-8EF2B1555AED}
CLSID\{37ea3a21-7493-4208-a011-7f9ea79ce9f5}
CLSID\{37efd44d-ef8d-41b1-940d-96973a50e9e0}
CLSID\{381DDA3C-9CE9-4834-A23E-1F98F8FC52BE}
CLSID\{383b69fa-5486-49da-91f5-d63c24c8e9d0}
CLSID\{384ea5ae-ade1-4e8a-8a9b-7bea78fff1e9}
CLSID\{385A91BC-1E8A-4e4a-A7A6-F4FC1E6CA1BD}
CLSID\{385A91BC-1E8A-4e4a-A7A6-F4FC1E6CA1BD}\TypeLib
CLSID\{388D606F-AF7B-4AD2-AC22-6B4FE70CE286}
CLSID\{389EA17B-5078-4CDE-B6EF-25C15175C751}
CLSID\{38A98528-6CBF-4CA9-8DC0-B1E1D10F7B1B}
CLSID\{38B22A43-49A8-45ab-BEB7-9137A488B1D3}
CLSID\{38F03426-E83B-4E68-B65B-DCAE73304838}
CLSID\{3901CC3F-84B5-4FA4-BA35-AA8172B8A09B}
CLSID\{3908C3CD-4478-4536-AF2F-10C25D4EF89A}
CLSID\{390E92C9-FA66-3357-BEF2-45A1F34186B9}
CLSID\{3918D75F-0ACB-41F2-B733-92AA15BCECF6}
CLSID\{3918D75F-0ACB-41F2-B733-92AA15BCECF6}\TypeLib
CLSID\{394C052E-B830-11D0-9A86-00C04FD8DBF7}
CLSID\{39981129-C287-11D0-8D8C-00C04FD6202B}
CLSID\{39AE2AEA-D4D5-4DA0-AE47-C020E1BE4BE5}
CLSID\{39B68485-6773-3C46-82E9-56D8F0B4570C}
CLSID\{39C42C60-85F5-40ED-BF39-975A0AA0B2A4}
CLSID\{39F8D76B-0928-11D1-97DF-00C04FB9618A}
CLSID\{3A04D93B-1EDD-4f3f-A375-A03EC19572C4}
CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}
CLSID\{3A59A18B-F03C-48CB-8AA7-181D35291FD7}
CLSID\{3A614B00-FB18-46F3-950E-682A46A48B9F}
CLSID\{3a64898b-20a7-4384-894b-7273c3539f2f}
CLSID\{3A9428A7-31A4-45E9-9EFB-E055BF7BB3DB}
CLSID\{3A9428A7-31A4-45E9-9EFB-E055BF7BB3DB}\TypeLib
CLSID\{3ABEAFC4-F48F-4517-A9B0-8AD6A94A99A1}
CLSID\{3ad05575-8857-4850-9277-11b85bdb8e09}
CLSID\{3AE86B20-7BE8-11D1-ABE6-00A0C905F375}
CLSID\{3B0398C9-7812-4007-85CB-18C771F2206F}
CLSID\{3B1B5147-715E-49e0-AE9F-ADF86724BB89}
CLSID\{3B2B6775-70B6-45AF-8DEA-A209C69559F3}
CLSID\{3B2D194D-F107-4489-ABF8-57A125275E4E}
CLSID\{3B68879A-2CE5-419D-BB70-F39E1F66B06F}
CLSID\{3B68879A-2CE5-419D-BB70-F39E1F66B06F}\TypeLib
CLSID\{3B881B82-5BF4-4657-A3A2-CCE17E4FD39A}
CLSID\{3bb4118f-ddfd-4d30-a348-9fb5d6bf1afe}
CLSID\{3BC4EE9F-1FC1-44DB-81FA-AD94DEC7AF30}
CLSID\{3BD1F243-9BC4-305D-9B1C-0D10C80329FC}
CLSID\{3BEE4890-4FE9-4A37-8C1E-5E7E12791C1F}
CLSID\{3BEE4890-4FE9-4A37-8C1E-5E7E12791C1F}\TypeLib
CLSID\{3BF043EF-A974-49B3-8322-B853CF1E5EC5}
CLSID\{3c2654c6-7372-4f6b-b310-55d6128f49d2}
CLSID\{3C305196-50DB-11D3-9CFE-00C04FD930C5}
CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}
CLSID\{3C3A70A7-A468-49B9-8ADA-28E11FCCAD5D}
CLSID\{3C3A70A7-A468-49B9-8ADA-28E11FCCAD5D}\TypeLib
CLSID\{3C4708DC-B181-46A8-8DA8-4AB0371758CD}
CLSID\{3C5F432A-EF40-4669-9974-9671D4FC2E12}
CLSID\{3c6859ce-230b-48a4-be6c-932c0c202048}
CLSID\{3C9DCA8B-4410-3143-B801-559553EB6725}
CLSID\{3CB169B3-17D9-4E47-8B93-2878998F69A2}
CLSID\{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}
CLSID\{3CDED51A-86B4-39F0-A12A-5D1FDCED6546}
CLSID\{3CE74DE4-53D3-4D74-8B83-431B3828BA53}
CLSID\{3D07A539-35CA-447C-9B05-8D85CE924F9E}
CLSID\{3D0B8752-68F8-4F39-929D-DE20ED323F45}
CLSID\{3D112E22-62B2-11D1-9FEF-00600832DB4A}
CLSID\{3d154a2d-d911-437e-a30c-5f56a9b7081d}
CLSID\{3D367908-928F-3C13-8B93-5E1718820F6D}
CLSID\{3D5DF14F-649F-4CBC-853D-F18FEDE9CF5D}
CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}
CLSID\{3D813DFE-6C91-4A4E-8F41-04346A841D9C}\TypeLib
CLSID\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}
CLSID\{3DC09436-7D83-4BA0-ADDC-CD47F996C5BA}
CLSID\{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}
CLSID\{3dd53d40-7b8b-11D0-b013-00aa0059ce02}
CLSID\{3dd6bec0-8193-4ffe-ae25-e08e39ea4063}
CLSID\{3DDB2114-9285-30A6-906D-B117640CA927}
CLSID\{3DECD5DD-A27B-48DC-8BAA-2682CFA265FF}
CLSID\{3E000D72-A845-4CD9-BD83-80C07C3B881F}
CLSID\{3E458037-0CA6-41aa-A594-2AA6C02D709B}
CLSID\{3E4D4F1C-2AEE-11D1-9D3D-00C04FC30DF6}
CLSID\{3E5509F0-1FB9-304D-8174-75D6C9AFE5DA}
CLSID\{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
CLSID\{3E669F1D-9C23-11d1-9053-00C04FD9189D}
CLSID\{3e71f26d-136f-4545-813f-35276024b705}
CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}
CLSID\{3E784A01-F3AE-4DC0-9354-9526B9370EBA}\TypeLib
CLSID\{3E8E0F03-D3FD-3A93-BAE0-C74A6494DBCA}
CLSID\{3EA48300-8CF6-101B-84FB-666CCB9BCD32}
CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}
CLSID\{3EE60F5C-9BAD-4CD8-8E21-AD2D001D06EB}\TypeLib
CLSID\{3eef301f-b596-4c0b-bd92-013beafce793}
CLSID\{3EF76D68-8661-4843-8B8F-C37163D8C9CE}
CLSID\{3F037241-414E-11D1-A7CE-00A0C913F73C}
CLSID\{3F13AB10-AE95-48AA-8C94-533730760A20}
CLSID\{3F281000-E95A-11d2-886B-00C04F869F04}
CLSID\{3F30C968-480A-4C6C-862D-EFC0897BB84B}
CLSID\{3F35F070-99D6-11D2-8D10-00A0C9441E20}
CLSID\{3f454f0e-42ae-4d7c-8ea3-328250d6e272}
CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}
CLSID\{3F4DACA4-160D-11D2-A8E9-00104B365C9F}
CLSID\{3F4DACA4-160D-11D2-A8E9-00104B365C9F}\TypeLib
CLSID\{3F66389B-BA65-4782-BA9D-B66367C8E7F1}
CLSID\{3F6953F0-5359-47FC-BD99-9F2CB95A62FD}
CLSID\{3F69F351-0379-11D2-A484-00C04F8EFB69}
CLSID\{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
CLSID\{3f6bc534-dfa1-4ab4-ae54-ef25a74e0107}
CLSID\{3FA7A1C5-812C-3B56-B957-CB14AF670C09}
CLSID\{3FAA93F3-79FB-4319-8387-B8FFE074FBDA}
CLSID\{3FB717AF-9D21-3016-871A-DF817ABDDD51}
CLSID\{3FC0B520-68A9-11D0-8D77-00C04FD70822}
CLSID\{3fd7f233-a716-472e-8f2f-c25954f34e96}
CLSID\{3FDCEEC6-B14B-37E2-BB69-ABC7CA0DA22F}
CLSID\{3FF23902-CD1F-11D2-8853-0000F80883E3}
CLSID\{3FF292B6-B204-11CF-8D23-00AA005FFE58}
CLSID\{3FF566F0-6E6B-49D4-96E6-B78886692C62}
CLSID\{40031115-09D2-3851-A13F-56930BE48038}
CLSID\{4026492F-2F69-46B8-B9BF-5654FC07E423}
CLSID\{40419485-C444-4567-851A-2DD7BFA1684D}
CLSID\{405C2D81-315B-3CB0-8442-EF5A38D4C3B8}
CLSID\{4062C116-0270-11D3-8BCB-00600893B1B6}
CLSID\{40AE2088-CE00-33AD-9320-5D201CB46FC9}
CLSID\{40B6664F-4972-11D1-A7CA-0000F87571E3}
CLSID\{40B66650-4972-11D1-A7CA-0000F87571E3}
CLSID\{40B66660-4972-11D1-A7CA-0000F87571E3}
CLSID\{40B66661-4972-11D1-A7CA-0000F87571E3}
CLSID\{40dd6e20-7c17-11ce-a804-00aa003ca9f6}
CLSID\{410381DB-AF42-11D1-8F10-00C04FC2C17B}
CLSID\{410381DB-AF42-11D1-8F10-00C04FC2C17B}\TypeLib
CLSID\{41070793-59E4-479A-A1F7-954ADC2EF5FC}
CLSID\{4108FA85-3586-11D3-8BD7-00600893B1B6}
CLSID\{4125dd96-e03a-4103-8f70-e0597d803b9c}
CLSID\{414AC301-8D95-43C8-99D0-3F25E4076945}
CLSID\{4150F050-BB6F-11D0-AFB9-00AA00B67A42}
CLSID\{418008F3-CF67-4668-9628-10DC52BE1D08}
CLSID\{418008F3-CF67-4668-9628-10DC52BE1D08}\TypeLib
CLSID\{418AFB70-F8B8-11CE-AAC6-0020AF0B99A3}
CLSID\{418c8b64-5463-461d-88e0-75e2afa3c6fa}
CLSID\{41937347-2aba-4d4c-a4ca-6fe4f11f1bac}
CLSID\{41970D73-92F6-36D9-874D-3BD0762A0D6F}
CLSID\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8}
CLSID\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8}\TypeLib
CLSID\{41B89B6B-9399-11D2-9623-00C04F8EE628}
CLSID\{41B89B6B-9399-11D2-9623-00C04F8EE628}\TypeLib
CLSID\{41B9BE05-B3AF-460C-BF0B-2CDD44A093B1}
CLSID\{41E300E0-78B6-11ce-849B-444553540000}
CLSID\{41FCCC3A-1FA1-4949-953A-6EE61C46A4D1}
CLSID\{42001A23-ED2A-4582-8BCC-6320C543E102}
CLSID\{42044394-8c34-11d1-83bc-00c04fbbc34e}
CLSID\{42060D27-CA53-41f5-96E4-B1E8169308A6}
CLSID\{42071712-76d4-11d1-8b24-00a0c9068ff3}
CLSID\{42071713-76d4-11d1-8b24-00a0c9068ff3}
CLSID\{42150CD9-CA9A-4EA5-9939-30EE037F6E74}
CLSID\{421516C1-3CF8-11D2-952A-00C04FA34F05}
CLSID\{4224AC84-9B11-3561-8923-C893CA77ACBE}
CLSID\{424B71AF-0695-11D2-A484-00C04F8EFB69}
CLSID\{424bed78-ef88-4b7c-945c-b8cf46d56e20}
CLSID\{427BC7E3-F833-4584-8745-CFAB9D7A5761}
CLSID\{427FD3D4-F30A-4033-84EF-CBB1A955D9F7}
CLSID\{4286FA72-A2FA-3245-8751-D4206070A191}
CLSID\{429AF92C-A51F-11d2-861E-00C04FA35C89}
CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}
CLSID\{42D69529-136E-49D6-8407-3026853038BF}
CLSID\{430da762-8632-4840-bc61-3eeaa078e62e}
CLSID\{43136EB5-D36C-11CF-ADBC-00AA00A80033}
CLSID\{4315D437-5B8C-11D0-BD3B-00A0C911CE86}
CLSID\{432D76CE-8C9E-4EED-ADDD-91737F27A8CB}
CLSID\{43324B33-A78F-480F-9111-9638AACCC832}
CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}
CLSID\{433CA926-9887-3541-89CC-5D74D0259144}
CLSID\{4345A2F4-05F5-48D6-B8A2-99D4A2E7B950}
CLSID\{434A6274-C539-4E99-88FC-44206D942775}
CLSID\{434A6274-C539-4E99-88FC-44206D942775}\TypeLib
CLSID\{4356b08e-ecb5-43d1-8e9f-7bef4fc960fe}
CLSID\{435899C9-44AB-11D1-AF00-080036234103}
CLSID\{437ff9c0-a07f-4fa0-af80-84b6c6440a16}
CLSID\{43886CD5-6529-41c4-A707-7B3C92C05E68}
CLSID\{43A8F463-4222-11d2-B641-006097DF5BD4}
CLSID\{43B07326-AAE0-4B62-A83D-5FD768B7353C}
CLSID\{43B07326-AAE0-4B62-A83D-5FD768B7353C}\TypeLib
CLSID\{43CD41AD-3B78-3531-9031-3059E0AA64EB}
CLSID\{43FB1553-AD74-4ee8-88E4-3E6DAAC915DB}
CLSID\{43FB1553-AD74-4ee8-88E4-3E6DAAC915DB}\TypeLib
CLSID\{4405b37b-60fe-49ed-ba8f-691a78f84daf}
CLSID\{44121072-A222-48f2-A58A-6D9AD51EBBE9}
CLSID\{44121072-A222-48f2-A58A-6D9AD51EBBE9}\TypeLib
CLSID\{44181B13-AE94-3CFB-81D1-37DB59145030}
CLSID\{443C8934-90FF-48ED-BCDE-26F5C7450042}
CLSID\{443E7B79-DE31-11D2-B340-00104BCC4B4A}
CLSID\{4444AC9E-242E-471B-A3C7-45DCD46352BC}
CLSID\{4479C009-4CC3-39A2-8F92-DFCDF034F748}
CLSID\{447EDBE5-0080-4036-A0BB-7B84C58C604F}
CLSID\{4495524E-2E54-472D-86D7-D671CA588F01}
CLSID\{44C39C96-0167-478F-B68D-783294A2545D}
CLSID\{44C76ECD-F7FA-411c-9929-1B77BA77F524}
CLSID\{44da8435-b187-4dd6-8f32-9341eb7e4c3c}
CLSID\{44EC053A-400F-11D0-9DCD-00A0C90391D3}
CLSID\{44f3dab6-4392-4186-bb7b-6282ccb7a9f6}
CLSID\{44F9A03B-A3EC-4F3B-9364-08E0007F21DF}
CLSID\{44F9A03B-A3EC-4F3B-9364-08E0007F21DF}\TypeLib
CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}
CLSID\{4516EC43-8F20-11D0-9B6D-0000C0781BC3}
CLSID\{4522c772-9a2b-4920-ad7f-62d3d15eac52}
CLSID\{45234E3E-61CC-4311-A3AB-248082554482}
CLSID\{455ACF57-5345-11D2-99CF-00C04F797BC9}
CLSID\{455F24E9-7396-4A16-9715-7C0FDBE3EFE3}
CLSID\{455F24E9-7396-4A16-9715-7C0FDBE3EFE3}\TypeLib
CLSID\{455f6102-c83a-4d07-ba36-b6da9d589ae2}
CLSID\{45670FA8-ED97-4F44-BC93-305082590BFB}
CLSID\{45670FA8-ED97-4F44-BC93-305082590BFB}\TypeLib
CLSID\{4582746F-473B-4022-A7E9-887CBEDD8F85}
CLSID\{4582eba9-6aa1-4d79-824e-728929ef455d}
CLSID\{458AA3B5-265A-4B75-BC05-9BEA4630CF18}
CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}
CLSID\{4590F812-1D3A-11D0-891F-00AA004B2E24}
CLSID\{4599202D-460F-3FB7-8A1C-C2CC6ED6C7C8}
CLSID\{45EACA36-DBE9-4E4A-A26D-5C201902346D}
CLSID\{45FD65ED-6BC2-47ae-B391-9E2B79F07C52}
CLSID\{46080CA7-7CB8-3A55-A72E-8E50ECA4D4FC}
CLSID\{461CDD3F-D54E-4033-A0AA-6CD24F152AA1}
CLSID\{463AE13F-C7E5-357E-A41C-DF8762FFF85C}
CLSID\{4657278A-411B-11d2-839A-00C04FD918D0}
CLSID\{4662DAA5-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAA6-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAA7-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAA8-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAA9-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAAA-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAAB-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAAC-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAAD-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAAE-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAAF-D393-11D0-9A56-00C04FB68BF7}
CLSID\{4662DAB0-D393-11D0-9A56-00C04FB68B66}
CLSID\{4662DAB0-D393-11D0-9A56-00C04FB68BF7}
CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}
CLSID\{469afbdf-084f-4dc9-904f-9e824c48bc37}
CLSID\{46C166AA-3108-11D4-9348-00C04F8EEB71}
CLSID\{46CB32FA-B5CA-8A3A-62CA-A7023C0496C5}
CLSID\{46E97093-B2EC-3787-A9A5-470D1A27417C}
CLSID\{47206204-5ECA-11D2-960F-00C04F8EE628}
CLSID\{47206204-5ECA-11D2-960F-00C04F8EE628}\TypeLib
CLSID\{473AA80B-4577-11D1-81A8-0000F87557DB}
CLSID\{4753da60-5b71-11cf-b035-00aa006e0975}
CLSID\{4753da60-5b71-11cf-b035-00aa006e0975}\TypeLib
CLSID\{475E398F-8AFA-43A7-A3BE-F4EF8D6787C9}
CLSID\{477A7D8E-8D26-3959-88F6-F6AB7E7F50CF}
CLSID\{47D3C68D-7D85-3227-A9E7-88451D6BADFC}
CLSID\{47D4D946-62E8-11cf-93BC-444553540000}
CLSID\{47DFBE54-CF76-11D3-B38F-00105A1F473A}
CLSID\{47DFBE54-CF76-11D3-B38F-00105A1F473A}\TypeLib
CLSID\{47FDDA97-D41E-3646-B2DD-5ECF34F76842}
CLSID\{48025243-2D39-11CE-875D-00608CB78066}
CLSID\{480FF4B0-28B2-11D1-BEF7-00C04FBF8FEF}
CLSID\{48123bc4-99d9-11d1-a6b3-00c04fd91555}
CLSID\{483afb5d-70df-4e16-abdc-a1de4d015a3e}
CLSID\{483B0283-25DB-4C92-9C15-A65925CB95CE}
CLSID\{48527bb3-e8de-450b-8910-8c4099cb8624}
CLSID\{48728B3F-F7D9-36C1-B3E7-8BF2E63CE1B3}
CLSID\{4876DC0E-F963-4227-9A8F-19872B75D231}
CLSID\{489331DC-F5E0-4528-9FDA-45331BF4A571}
CLSID\{48A75519-CB7A-3D18-B91E-BE62EE842A3E}
CLSID\{48AA163A-93C3-30DF-B209-99CE04D4FF2D}
CLSID\{48AD62E8-BD40-37F4-8FD7-F7A17478A8E6}
CLSID\{48C6BE7C-3871-43cc-B46F-1449A1BB2FF3}
CLSID\{48C6E96F-A2F3-33E7-BA7F-C8F74866760B}
CLSID\{48D0CFE7-3128-3D2C-A5B5-8C7B82B4AB4F}
CLSID\{48E277F6-4E74-4cd6-BA6F-FA4F42898223}
CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}
CLSID\{49010C18-B110-421a-9047-ADCA421CBC40}
CLSID\{49010C18-B110-421a-9047-ADCA421CBC40}\TypeLib
CLSID\{4955DD33-B159-11D0-8FCF-00AA006BCC59}
CLSID\{49638B91-48AB-48B7-A47A-7D0E75A08EDE}
CLSID\{49638B91-48AB-48B7-A47A-7D0E75A08EDE}\TypeLib
CLSID\{498B0949-BBE9-4072-98BE-6CCAEB79DC6F}
CLSID\{4991d34b-80a1-4291-83b6-3328366b9097}
CLSID\{49ACAA99-F009-4524-9D2A-D751C9A38F60}
CLSID\{49B2791A-B1AE-4C90-9B8E-E860BA07F889}
CLSID\{49C407EF-78B9-4C82-A40B-2FE02F8E771D}
CLSID\{49c47ce0-9ba4-11d0-8212-00c04fc32c45}
CLSID\{49C47CE4-9BA4-11D0-8212-00C04FC32C45}
CLSID\{49c47ce5-9ba4-11d0-8212-00c04fc32c45}
CLSID\{49C69FAB-ED5E-4D48-9A65-E4816E5FE642}
CLSID\{49eb6558-c09c-46dc-8668-1f848c290d0b}
CLSID\{49F371E1-8C5C-4d9c-9A3B-54A6827F513C}
CLSID\{49FC0B81-206C-407F-9F5B-106E5A3EE2D7}
CLSID\{4A03DCB9-6E17-4A39-8845-4EE7DC5331A5}
CLSID\{4a04656d-52aa-49de-8a09-cb178760e748}
CLSID\{4A16043F-676D-11d2-994E-00C04FA309D4}
CLSID\{4A1E5ACD-A108-4100-9E26-D2FAFA1BA486}
CLSID\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
CLSID\{4A38E4EF-F55B-4A59-8F02-BDEFB0B1308A}
CLSID\{4A4EBE8E-AE27-4AA3-B702-F365C4A90FAC}
CLSID\{4A56AF32-C21F-11DB-96FA-005056C00008}
CLSID\{4A5869CF-929D-4040-AE03-FCAFC5B9CD42}
CLSID\{4A5869CF-929D-4040-AE03-FCAFC5B9CD42}\TypeLib
CLSID\{4A65D267-1539-4BD1-921D-1C49B3E58EB7}
CLSID\{4A6B8BAD-9872-4525-A812-71A52367DC17}
CLSID\{4a714c8e-e664-4024-9c74-1a82a3da842a}
CLSID\{4a7ded0a-ad25-11d0-98a8-0800361b1103}
CLSID\{4A8ECCAC-181D-4c1b-BF8F-5D52C4008FB9}
CLSID\{4ABF5A06-5568-4834-BEE3-327A6D95A685}
CLSID\{4AF4A5FC-912A-11D1-B945-00A0C90312E1}
CLSID\{4B0A2997-E555-4F84-B45B-68AB8BC57635}
CLSID\{4B181F0F-48C8-4e80-A2AF-E3099AAC069B}
CLSID\{4B2E958D-0393-11D1-B1AB-00AA00BA3258}
CLSID\{4b360c3c-d284-4384-abcc-ef133e1445da}
CLSID\{4B534112-3AF6-4697-A77C-D62CE9B9E7CF}
CLSID\{4B59AFCC-B8C3-408A-B670-89E5FAB6FDA7}
CLSID\{4B601364-A04B-38BC-BD38-A18E981324CF}
CLSID\{4B78D326-D922-44f9-AF2A-07805C2A3560}
CLSID\{4B966436-6781-4906-8035-9AF94B32C3F7}
CLSID\{4BDAFC52-FE6A-11d2-93F8-00105A11164A}
CLSID\{4BE0537B-5C19-11D3-8BDC-00600893B1B6}
CLSID\{4BE5C3B3-53A2-4F2F-AF9D-D26A5327EB92}
CLSID\{4BE89AC3-603D-36B2-AB9B-9C38866F56D5}
CLSID\{4bec2015-bfa1-42fa-9c0c-59431bbe880e}
CLSID\{4C1FC63A-695C-47E8-A339-1A194BE3D0B8}
CLSID\{4C3EBFD5-FC72-33DC-BC37-9953EB25B8D7}
CLSID\{4C4A5E40-732C-11D0-8816-00A0C903B83C}
CLSID\{4C596AEC-8544-4082-BA9F-EB0A7D8E65C6}
CLSID\{4C596AEC-8544-4082-BA9F-EB0A7D8E65C6}\TypeLib
CLSID\{4C6470A6-3F91-4f41-850B-DB9BCD074537}
CLSID\{4c649c49-c48f-4222-9a0d-cbbf4231221d}
CLSID\{4C69C54F-9824-38CC-8387-A22DC67E0BAB}
CLSID\{4C6F940C-3CFE-11D2-9EE7-00C04F797396}
CLSID\{4C870C20-4ED3-4235-9A2A-7185F8A87D06}
CLSID\{4C870C20-4ED3-4235-9A2A-7185F8A87D06}\TypeLib
CLSID\{4c892621-6757-4fe0-ad8c-a6301be7fba2}
CLSID\{4C8D0AF0-7BF0-4f33-9117-981A33DBD4E6}
CLSID\{4CB26C03-FF93-11d0-817E-0000F87557DB}
CLSID\{4CB43D7F-7EEE-4906-8698-60DA1C38F2FE}
CLSID\{4CB43D7F-7EEE-4906-8698-60DA1C38F2FE}\TypeLib
CLSID\{4CCEA634-FBE0-11d1-906A-00C04FD9189D}
CLSID\{4CE576FA-83DC-4f88-951C-9D0782B4E376}
CLSID\{4CFC7932-0F9D-4BEF-9C32-8EA2A6B56FCB}
CLSID\{4D111E08-CBF7-4f12-A926-2C7920AF52FC}
CLSID\{4D187AC2-D815-3B7E-BCEA-8E0BBC702F7C}
CLSID\{4D317113-C6EC-406A-9C61-20E891BC37F7}
CLSID\{4D317113-C6EC-406A-9C61-20E891BC37F7}\TypeLib
CLSID\{4D5C8C2A-D075-11d0-B416-00C04FB90376}
CLSID\{4DB1AD10-3391-11D2-9A33-00C04FA36145}
CLSID\{4db26476-6787-4046-b836-e8412a9e8a27}
CLSID\{4DD1D1C3-B36A-4eb4-AAEF-815891A58A30}
CLSID\{4DD1D1C3-B36A-4eb4-AAEF-815891A58A30}\TypeLib
CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}
CLSID\{4DD441AD-526D-4A77-9F1B-9841ED802FB0}\TypeLib
CLSID\{4DDB6D36-3BC1-11d2-86F2-006008B0E5D2}
CLSID\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}
CLSID\{4de7016c-5ef9-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{4df0c730-df9d-4ae3-9153-aa6b82e9795a}
CLSID\{4DF929E7-4C5E-4587-A598-7ED7B3D6E462}
CLSID\{4DFED3F9-B794-4d3c-973B-DDA1C28105A9}
CLSID\{4E0680A0-A0A2-11D0-8821-00A0C903B83C}
CLSID\{4E14FBA2-2E22-11D1-9964-00C04FBBB345}
CLSID\{4E40F770-369C-11d0-8922-00A024AB2DBB}
CLSID\{4E515531-7A71-3CDD-8078-0A01C85C8F9D}
CLSID\{4E77EC8F-51D8-386C-85FE-7DC931B7A8E7}
CLSID\{4ea9a1b7-e521-4813-a9f8-ba6484902cb5}
CLSID\{4EA9D6EF-694B-4218-8816-CCDA8DA74BBA}
CLSID\{4eb2f086-c818-447e-b32c-c51ce2b30d31}
CLSID\{4eb2f086-c818-447e-b32c-c51ce2b30d31}\TypeLib
CLSID\{4EB31670-9FC6-11CF-AF6E-00AA00B67A42}
CLSID\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}
CLSID\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}\TypeLib
CLSID\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}
CLSID\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}\TypeLib
CLSID\{4EE17959-931E-49E4-A2C6-977ECF3628F3}
CLSID\{4EFE2452-168A-11d1-BC76-00C04FB9453B}
CLSID\{4F1DFCA6-3AAD-48E1-8406-4BC21A501D7C}
CLSID\{4F1DFCA6-3AAD-48E1-8406-4BC21A501D7C}\TypeLib
CLSID\{4F272C37-F0A8-350C-867B-2C03B2B16B80}
CLSID\{4F414126-DFE3-4629-99EE-797978317EAD}
CLSID\{4F4DB904-CA35-4A3A-90AF-C9D8BE7532AC}
CLSID\{4F58F63F-244B-4c07-B29F-210BE59BE9B4}
CLSID\{4F637904-2CAB-4F0E-8688-D3717EBD2975}
CLSID\{4F664F91-FF01-11D0-8AED-00C04FD7B597}
CLSID\{4f6bcd94-c2a5-42ce-8dbc-31e794be4630}
CLSID\{4FAF64F1-A3BA-4172-B922-E6A22ACF7E3D}
CLSID\{4FD2A832-86C8-11D0-8FCA-00C04FD9189D}
CLSID\{4FDBC3E5-7121-4487-AB95-B58EC04648DB}
CLSID\{4FDEF69C-DBC9-454e-9910-B34F3C64B510}
CLSID\{4FE8C25F-C8E9-4322-98EE-A11E117CF049}
CLSID\{4FF2FE0E-E74A-4B71-98C4-AB7DC16707BA}
CLSID\{500DD1A1-B32A-4a37-9283-1185FB613899}
CLSID\{50369004-DB9A-3A75-BE7A-1D0EF017B9D3}
CLSID\{503739d0-4c5e-4cfd-b3ba-d881334f0df2}
CLSID\{50422459-63B3-4e9f-93C7-7B068517C027}
CLSID\{506D89AE-909A-44f7-9444-ABD575896E35}
CLSID\{5088B39A-29B4-4d9d-8245-4EE289222F66}
CLSID\{50A7B286-7D23-41E6-9440-4DAEE00DC5F0}
CLSID\{50AAD4C2-61FA-3B1F-8157-5BA3B27AEE61}
CLSID\{50B1904B-F28F-4574-93F4-0BADE82C69E9}
CLSID\{50B6327F-AFD1-11d2-9CB9-0000F87A369E}
CLSID\{50B6327F-AFD1-11d2-9CB9-0000F87A369E}\TypeLib
CLSID\{50cc2c18-b48c-4764-8f3f-0331ed295ce4}
CLSID\{50D42F09-ECD1-4B41-B65D-DA1FDAA75663}
CLSID\{50D5107A-D278-4871-8989-F4CEAAF59CFC}
CLSID\{50EF4544-AC9F-4A8E-B21B-8A26180DB13F}
CLSID\{51372af3-cae7-11cf-be81-00aa00a2fa25}
CLSID\{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}
CLSID\{514B5E31-5596-422F-BE58-D804464683B5}
CLSID\{51653423-E62D-4FF7-894A-DABB2B8E21E2}
CLSID\{517F6AA6-D6FA-46D0-8094-17FF17E4CCF4}
CLSID\{51B4ABF3-748F-4E3B-A276-C828330E926A}
CLSID\{520CCA61-51A5-11D3-9144-00104BA11C5E}
CLSID\{520CCA63-51A5-11D3-9144-00104BA11C5E}
CLSID\{5220cb21-c88d-11cf-b347-00aa00a28331}
CLSID\{522e34a4-07f7-40a1-94d0-1bfe832efc3a}
CLSID\{524B13ED-2E57-40B8-B801-5FA35122EB5C}
CLSID\{524B13ED-2E57-40B8-B801-5FA35122EB5C}\TypeLib
CLSID\{5255EFED-103A-4444-B124-F88F99E4EF8D}
CLSID\{525C410E-B007-4F15-81DD-49DF9B17139B}
CLSID\{527c9a9b-b9a2-44b0-84f9-f0dc11c2bcfb}
CLSID\{528d46b3-3a4b-4b13-bf74-d9cbd7306e07}
CLSID\{529A9E6B-6587-4F23-AB9E-9C7D683E3C50}
CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}
CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\TypeLib
CLSID\{52BE2F87-1638-408A-9A98-74239B0B7DB5}
CLSID\{52ce2fe5-04c3-42fd-8a8b-4251affb8408}
CLSID\{52F15C89-5A17-48e1-BBCD-46A3F89C7CC2}
CLSID\{530CC6A4-357F-49E2-AB11-3C481DBEDE31}
CLSID\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}
CLSID\{5323BCB5-0431-42be-A482-5EE76F243A28}
CLSID\{5326dddc-ec38-428d-b219-ce6dadb35de3}
CLSID\{53362C32-A296-4F2D-A2F8-FD984D08340B}
CLSID\{53362C32-A296-4F2D-A2F8-FD984D08340B}\TypeLib
CLSID\{53445BED-3213-453B-A12A-79AA20A702DC}
CLSID\{53510d24-57eb-4713-9afb-e6e60530b87e}
CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}
CLSID\{53a01e9d-61cc-4cb0-83b1-31bc8df63156}
CLSID\{53A3C917-BB24-3908-B58B-09ECDA99265F}
CLSID\{53bd6b4e-3780-4693-afc3-7161c2f3ee9c}
CLSID\{53BEDF0B-4E5B-4183-8DC9-B844344FA104}
CLSID\{53C74826-AB99-4d33-ACA4-3117F51D3788}
CLSID\{53D6AB1D-2488-11D1-A28C-00C04FB94F17}
CLSID\{53DA1CBB-0F45-46A4-AA6E-47CAAD84C921}
CLSID\{540D8A8B-1C3F-4E32-8132-530F6A502090}
CLSID\{541987EE-0E02-411E-9A85-1FC6156E7F4B}
CLSID\{5440837F-4BFF-4AE5-A1B1-7722ECC6332A}
CLSID\{545AE700-50BF-11D1-9FE9-00600832DB4A}
CLSID\{545AE700-50BF-11D1-9FE9-00600832DB4A}\TypeLib
CLSID\{54702535-2606-11D1-999C-0000F8756A10}
CLSID\{548968f5-17f7-4751-a581-ff0f1c732995}
CLSID\{5491AB67-AFEB-48B1-B8DF-B2D63810EF40}
CLSID\{549365d0-ec26-11cf-8310-00aa00b505db}
CLSID\{54A05253-96FA-4B98-B8FD-9534D7255914}
CLSID\{54AF9350-1923-11D3-9CA4-00C04F72C514}
CLSID\{54AF9350-1923-11D3-9CA4-00C04F72C514}\TypeLib
CLSID\{54B50739-686F-45EB-9DFF-D6A9A0FAA9AF}
CLSID\{54CE37E0-9834-41ae-9896-4DAB69DC022B}
CLSID\{54CE37E0-9834-41ae-9896-4DAB69DC022B}\TypeLib
CLSID\{54d38bf7-b1ef-4479-9674-1bd6ea465258}
CLSID\{54d38bf7-b1ef-4479-9674-1bd6ea465258}\TypeLib
CLSID\{54D8502C-527D-43F7-A506-A9DA075E229C}
CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}
CLSID\{550DDA30-0541-11D2-9CA9-0060B0EC3D39}\TypeLib
CLSID\{55136805-B2DE-11D1-B9F2-00A0C98BC547}
CLSID\{55136805-B2DE-11D1-B9F2-00A0C98BC547}\TypeLib
CLSID\{5520B6D3-6EC6-3CE7-958B-E69FAF6EFF99}
CLSID\{5537E283-B1E7-4EF8-9C6E-7AB0AFE5056D}
CLSID\{553858A7-4922-4e7e-B1C1-97140C1C16EF}
CLSID\{555278E2-05DB-11D1-883A-3C8B00C10000}
CLSID\{55A8FD00-4288-11D3-9BD1-8A0D61C88835}
CLSID\{55b70dec-4b3b-4e26-ae9c-9e8d131843a1}
CLSID\{55d7b852-f6d1-42f2-aa75-8728a1b2d264}
CLSID\{55DFB4F7-4175-4B3B-B247-D9B399ADB119}
CLSID\{55DFB4F7-4175-4B3B-B247-D9B399ADB119}\TypeLib
CLSID\{5610F042-FF1D-36D0-996C-68F7A207D1F0}
CLSID\{563DC062-B09A-11D2-A24D-00104BD35090}
CLSID\{563DC062-B09A-11D2-A24D-00104BD35090}\TypeLib
CLSID\{5645C8C1-E277-11CF-8FDA-00AA00A14F93}
CLSID\{5645C8C2-E277-11CF-8FDA-00AA00A14F93}
CLSID\{5645C8C4-E277-11CF-8FDA-00AA00A14F93}
CLSID\{565DCEF2-AFC5-11D2-8853-0000F80883E3}
CLSID\{56ad4c5d-b908-4f85-8ff1-7940c29b3bcf}
CLSID\{56EA1054-1959-467f-BE3B-A2A787C4B6EA}
CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}
CLSID\{57154C7C-EDB2-3BFD-A8BA-924C60913EBF}
CLSID\{573bdf38-df23-427f-acb8-a67abd702698}
CLSID\{5740A302-EF0B-45ce-BF3B-4470A14A8980}
CLSID\{5740A302-EF0B-45ce-BF3B-4470A14A8980}\TypeLib
CLSID\{57558531-C262-471E-95DB-8B181925C61B}
CLSID\{57635537-C856-4cc2-AE5C-62C34708070C}
CLSID\{57651662-CE3E-11D0-8D77-00C04FC99D61}
CLSID\{576C9E85-1300-4EF5-BF6B-D00509F4EDCD}
CLSID\{577FAA18-4518-445E-8F70-1473F8CF4BA4}
CLSID\{577FAA18-4518-445E-8F70-1473F8CF4BA4}\TypeLib
CLSID\{5791BC26-CE9C-11D1-97BF-0000F81E849C}
CLSID\{5791BC26-CE9C-11D1-97BF-0000F81E849C}\TypeLib
CLSID\{57C06EAA-8784-11D0-83D4-00A0C911E5DF}
CLSID\{57C596D0-9370-40C0-BA0D-AB491B63255D}
CLSID\{57f8510b-a5e2-41da-a8f0-8a5ae85dfffd}
CLSID\{5805137A-E348-4F7C-B3CC-6DB9965A0599}
CLSID\{5815ADD9-95C5-44F2-8262-3BCD56AA3147}
CLSID\{58221C65-EA27-11CF-ADCF-00AA00A80033}
CLSID\{58221C66-EA27-11CF-ADCF-00AA00A80033}
CLSID\{58221C67-EA27-11CF-ADCF-00AA00A80033}
CLSID\{58221C69-EA27-11CF-ADCF-00AA00A80033}
CLSID\{58221C6A-EA27-11CF-ADCF-00AA00A80033}
CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}
CLSID\{58476F97-6464-4e49-9BCB-DD88816A60A3}
CLSID\{5848A73D-E9C2-499E-BB92-887CABCB2BD6}
CLSID\{58859c43-2c82-454b-86c0-9efb11e54838}
CLSID\{58897D76-EF6C-327A-93F7-6CD66C424E11}
CLSID\{58AB2366-D597-11d1-B90E-00C04FC9B263}
CLSID\{58C2B4D0-46E7-11D1-89AC-00A0C9054129}
CLSID\{58D052BC-A3DF-3508-AC95-FF297BDC9F0C}
CLSID\{58E3C745-D971-4081-9034-86E34B30836A}
CLSID\{58ECEE30-E715-11CF-B0E3-00AA003F000F}
CLSID\{58fb76b9-ac85-4e55-ac04-427593b1d060}
CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}
CLSID\{59099400-57FF-11CE-BD94-0020AF85B590}
CLSID\{590E4A07-DAFC-3BE7-A178-DA349BBA980B}
CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}
CLSID\{59347292-B72D-41F2-98C5-E9ACA1B247A2}
CLSID\{593817A0-7DB3-11CF-A2DE-00AA00B93356}
CLSID\{593FB605-4854-4965-B5A1-70AB54AB6475}
CLSID\{596742A5-1393-4e13-8765-AE1DF71ACAFB}
CLSID\{59699770-2BF1-46C6-857C-1D509DB7079E}
CLSID\{596AB062-B4D2-4215-9F74-E9109B0A8153}
CLSID\{5971EC44-072A-41b7-8E67-D9E045CC196D}
CLSID\{5971EC44-072A-41b7-8E67-D9E045CC196D}\TypeLib
CLSID\{597D4FB0-47FD-4aff-89B9-C6CFAE8CF08E}
CLSID\{599F9021-5643-4965-9949-E88975EFFF0E}
CLSID\{59A437AB-74F3-4de2-AFE6-54203634C4DD}
CLSID\{59be4990-f85c-11ce-aff7-00aa003ca9f6}
CLSID\{59CDB915-8232-46AD-B38B-497B8B0463AD}
CLSID\{59CE6880-ACF8-11CF-B56E-0080C7C4B68A}
CLSID\{59DC47A8-116C-11D3-9D8E-00C04F72D980}
CLSID\{59DC47A8-116C-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{5A18D43E-115B-3B8B-8245-9A06B204B717}
CLSID\{5A580C11-E5EB-11d1-A86E-0000F8084F96}
CLSID\{5ADF5BF6-E452-11D1-945A-00C04FB984F9}
CLSID\{5AE1DAE0-1461-11d2-A484-00C04F8EFB69}
CLSID\{5B035261-40F9-11D1-AAEC-00805FC1270E}
CLSID\{5B18AB61-091D-11D1-97DF-00C04FB9618A}
CLSID\{5b4dae26-b807-11d0-9815-00c04fd91972}
CLSID\{5b53b2c2-46d6-433e-ab6e-b82efef22b6e}
CLSID\{5B76534C-3ACC-3D52-AA61-D788B134ABE2}
CLSID\{5b858418-cfb4-4b32-8501-54d8b0c59f90}
CLSID\{5BAF654A-5A07-4264-A255-9FF54C7151E7}
CLSID\{5BAF654A-5A07-4264-A255-9FF54C7151E7}\TypeLib
CLSID\{5bbd58bb-993e-4c17-8af6-3af8e908fca8}
CLSID\{5BE4911E-3D99-4546-898D-7EE70201C519}
CLSID\{5BFD515E-4ABA-4483-A1C5-6651B7110AB6}
CLSID\{5BFF4E02-D379-4050-A382-C6504A980D46}
CLSID\{5C0786ED-1847-11D2-ABA2-00C04FB6C6FA}
CLSID\{5C0786EE-1847-11D2-ABA2-00C04FB6C6FA}
CLSID\{5C0D19E4-A364-4ef6-9288-DBD194593879}
CLSID\{5c2dc96f-8d51-434b-b33c-379bccae77c3}
CLSID\{5C35F099-165E-3225-A3A5-564150EA17F5}
CLSID\{5C3E6CE8-B218-3762-883C-91BC987CDC2D}
CLSID\{5C5C1935-0235-4434-80BC-251BC1EC39C6}
CLSID\{5C63C1AD-3956-4FF8-8486-40034758315B}
CLSID\{5C63C1AD-3956-4FF8-8486-40034758315B}\TypeLib
CLSID\{5C659257-E236-11D2-8899-00104B2AFB46}
CLSID\{5C659257-E236-11D2-8899-00104B2AFB46}\TypeLib
CLSID\{5C659258-E236-11D2-8899-00104B2AFB46}
CLSID\{5CA9971B-2DC3-3BC8-847A-5E6D15CBB16E}
CLSID\{5cb66670-d3d4-11cf-acab-00a024a55aef}
CLSID\{5CE34C0D-0DC9-4C1F-897C-DAA1B78CEE7C}
CLSID\{5D02926A-212E-11D0-9DF9-00A0C922E6EC}
CLSID\{5D05A4EB-54EA-4B7F-A28D-CE51F6BCBAF2}
CLSID\{5d4d54b3-9fb4-4662-8173-c48568d5e79e}
CLSID\{5D6179C8-17EC-11D1-9AA9-00C04FD8FE93}
CLSID\{5D6179D2-17EC-11D1-9AA9-00C04FD8FE93}
CLSID\{5D8E73F7-4989-4ac8-8A98-39BA0D325302}
CLSID\{5D9DD151-65F4-11CE-900D-00AA00445589}
CLSID\{5DB2625A-54DF-11D0-B6C4-0800091AA605}
CLSID\{5DC41690-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{5DC41691-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{5DC41692-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{5DC41693-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{5DC41694-C6A6-11d1-9D35-006008B0E5CA}
CLSID\{5E6AB780-7743-11CF-A12B-00AA004AE837}
CLSID\{5e941d80-bf96-11cd-b579-08002b30bfeb}
CLSID\{5ED98377-87A3-4d86-81F7-3E46E0342833}
CLSID\{5ef4af3a-f726-11d0-b8a2-00c04fc309a4}
CLSID\{5F104B61-7998-4049-A7BB-C99EFB6B4A4E}
CLSID\{5F3A0F8D-5EF9-3AD5-94E0-53AFF8BCE960}
CLSID\{5f4baad0-4d59-4fcd-b213-783ce7a92f22}
CLSID\{5F5295E0-429F-1069-A2E2-08002B30309D}
CLSID\{5F5AFF4A-2F7F-4279-88C2-CD88EB39D144}
CLSID\{5f6c1ba8-5330-422e-a368-572b244d3f87}
CLSID\{5F884992-EE6D-418B-9E6C-0C2A0FA94D17}
CLSID\{5F9A955F-AA55-4127-A32B-33496AA8A44E}
CLSID\{5FA29220-36A1-40f9-89C6-F4B384B7642E}
CLSID\{5FB7EF7D-DFF4-468a-B6B7-2FCBD188F994}
CLSID\{5FB7EF7D-DFF4-468a-B6B7-2FCBD188F994}\TypeLib
CLSID\{6004c347-d3f3-472a-8f9e-319b5c583d55}
CLSID\{60173D16-A550-47f0-A14B-C6F9E4DA0831}
CLSID\{60254CA5-953B-11CF-8C96-00AA00B8708C}
CLSID\{602BDCE5-CA64-4E91-B27C-FFCA48978A00}
CLSID\{6038EF75-ABFC-4e59-AB6F-12D397F6568D}
CLSID\{603D3800-BD81-11d0-A3A5-00C04FD706EC}
CLSID\{603D3801-BD81-11d0-A3A5-00C04FD706EC}
CLSID\{6047F837-D527-467E-9DC1-6D51F92D9E45}
CLSID\{60542247-0249-417D-949B-2F0CC7EE1165}
CLSID\{60632754-c523-4b62-b45c-4172da012619}
CLSID\{60664caf-af0d-0005-a300-5c7d25ff22a0}
CLSID\{607fd4e8-0a03-11d1-ab1d-00c04fc9b304}
CLSID\{6089A37E-EB8A-482D-BD6F-F9F46904D16D}
CLSID\{60a90a2f-858d-42af-8929-82be9d99e8a1}
CLSID\{60a90a2f-858d-42af-8929-82be9d99e8a1}\TypeLib
CLSID\{60F6E464-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{60F6E465-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{60F6E466-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{60F6E467-4DEF-11d2-B2D9-00C04F8EEC8C}
CLSID\{60fd46de-f830-4894-a628-6fa81bc0190d}
CLSID\{610133F4-ED38-42E7-9C18-EB2A8F76B99A}
CLSID\{6131A8EC-78CE-11d2-A3F2-3078302C2030}
CLSID\{61A48126-EF74-4D4A-9DDA-43FD542CAD1E}
CLSID\{61B3E12B-3586-3A58-A497-7ED7C4C794B9}
CLSID\{61b68808-8eee-4fd1-acb8-3d804c8db056}
CLSID\{61DBD86A-8D1A-4EB0-907C-E4C1BBC8F09A}
CLSID\{61F7B364-432C-4D04-BBC1-7FC1BF3807A8}
CLSID\{62112AA1-EBE4-11cf-A5FB-0020AFE7292D}
CLSID\{622a8646-1096-4765-8e07-91a3e661cef9}
CLSID\{622D47B6-CEEC-4DE1-8056-B6D16F29BC97}
CLSID\{623E2882-FC0E-11d1-9A77-0000F8756A10}
CLSID\{62545937-20A9-3D0F-B04B-322E854EACB0}
CLSID\{626BAFE6-E5D6-11D1-B1DD-006097D503D9}
CLSID\{6279B7CB-D768-4FBE-A6D5-ADD4F711E53B}
CLSID\{6295DF27-35EE-11D1-8707-00C04FD93327}
CLSID\{6295DF2D-35EE-11D1-8707-00C04FD93327}
CLSID\{62AE1F9A-126A-11D0-A14B-0800361B1103}
CLSID\{62BE5D10-60EB-11d0-BD3B-00A0C911CE86}
CLSID\{62CE7E72-4C71-4D20-B15D-452831A87D9D}
CLSID\{62D8ED13-C9D0-4CE8-A914-47DD628FB1B0}
CLSID\{62E92675-CB77-3FC9-8597-1A81A5F18013}
CLSID\{630A3EF1-23C6-31FE-9D25-294E3B3E7486}
CLSID\{6311429E-2F1A-4777-880F-C7289FD10169}
CLSID\{632A2D3D-86AF-411A-8654-7511B51B3D5F}
CLSID\{632A2D3D-86AF-411A-8654-7511B51B3D5F}\TypeLib
CLSID\{636B9F10-0C7D-11D1-95B2-0020AFDC7421}
CLSID\{636c15cf-df63-4790-866a-117163d10a46}
CLSID\{6377013E-2C35-40F3-B8E1-1AB47D12982B}
CLSID\{639F5AF5-BCED-4369-AC34-360B16D955FD}
CLSID\{639F5AF5-BCED-4369-AC34-360B16D955FD}\TypeLib
CLSID\{63A4B1FC-259A-4A5B-8129-A83B8C9E6F4F}
CLSID\{63B51F81-C868-11D0-999C-00C04FD655E1}
CLSID\{63da6ec0-2e98-11cf-8d82-444553540000}
CLSID\{63E23168-BFF7-4E87-A246-EF024425E4EC}
CLSID\{641ABA69-56FD-4029-A445-4D8375D3A699}
CLSID\{6438570B-0C08-4A25-9504-8012BB4D50CF}
CLSID\{64577982-86D7-11d1-BDFC-00C04FA31009}
CLSID\{645FF040-5081-101B-9F08-00AA002F954E}
CLSID\{647053C3-1879-34D7-AE57-67015C91FC70}
CLSID\{64818D10-4F9B-11CF-86EA-00AA00B929E8}
CLSID\{64818D11-4F9B-11CF-86EA-00AA00B929E8}
CLSID\{649EEC1E-B579-4E8C-BB3B-4997F8426536}
CLSID\{64AB4BB7-111E-11d1-8F79-00C04FC2FBE1}
CLSID\{64B8F404-A4AE-11D1-B7B6-00C04FB926AF}
CLSID\{64BC32B5-4EEC-4de7-972D-BD8BD0324537}
CLSID\{64D8A8E0-80A2-11d2-8CF3-00A0C9441E20}
CLSID\{6504AFED-A629-455C-A7F1-04964DEA5CC4}
CLSID\{6504AFED-A629-455C-A7F1-04964DEA5CC4}\TypeLib
CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}
CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}\TypeLib
CLSID\{65170AE4-0AD2-4FA5-B3BA-7CD73E2DA825}
CLSID\{6522CF99-94C7-4958-B18D-4F6159E6926B}
CLSID\{65303443-AD66-11D1-9D65-00C04FC30DF6}
CLSID\{6572EE16-5FE5-4331-BB6D-76A49C56E423}
CLSID\{659cdea7-489e-11d9-a9cd-000d56965251}
CLSID\{659CDEAD-489E-11D9-A9CD-000D56965251}
CLSID\{659CDEAE-489E-11D9-A9CD-000D56965251}
CLSID\{65BD0711-24D2-4FF7-9324-ED2E5D3ABAFA}
CLSID\{65d00646-cde3-4a88-9163-6769f0f1a97d}
CLSID\{65d00646-cde3-4a88-9163-6769f0f1a97d}\TypeLib
CLSID\{65E6AC96-4B9B-47EA-AF5C-5DFCC72DCE26}
CLSID\{660b90c8-73a9-4b58-8cae-355b7f55341b}
CLSID\{66182EC4-AFD1-11d2-9CB9-0000F87A369E}
CLSID\{66182EC4-AFD1-11d2-9CB9-0000F87A369E}\TypeLib
CLSID\{6619A740-8154-43BE-A186-0319578E02DB}
CLSID\{661FF7F6-F4D1-4593-B59D-4C54C1ECE68B}
CLSID\{66275315-bfa5-451b-88b6-e56ebc8d9b58}
CLSID\{66742402-F9B9-11D1-A202-0000F81FEDEE}
CLSID\{667955AD-6B3B-43CA-B949-BC69B5BAFF7F}
CLSID\{66CE75D4-0334-3CA6-BCA8-CE9AF28A4396}
CLSID\{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}
CLSID\{66eea0f5-001a-4073-a496-783f86fcf4c0}
CLSID\{6705C562-0AE7-40EA-8474-F39DAB1813D0}
CLSID\{67283557-1256-3349-A135-055B16327CED}
CLSID\{673DFE75-9F93-304F-ABA8-D2A86BA87D7C}
CLSID\{673F14E0-1875-42a1-90F9-647F4AD9DB92}
CLSID\{6746c347-576b-4f73-9012-cdfeea251bc4}
CLSID\{674B6698-EE92-11D0-AD71-00C04FD8FDFF}
CLSID\{6756A641-DE71-11d0-831B-00AA005B4383}
CLSID\{675F097E-4C4D-11D0-B6C1-0800091AA605}
CLSID\{676E1164-752C-3A74-8D3F-BCD32A2026D6}
CLSID\{677126ed-2a91-40ff-8c52-06181c064573}
CLSID\{67718415-c450-4f3c-bf8a-b487642dc39b}
CLSID\{6785BFAC-9D2D-4be5-B7E2-59937E8FB80A}
CLSID\{67CA7650-96E6-4FDD-BB43-A8E774F73A57}
CLSID\{67F07E00-CCEF-11D2-9EF9-006008039E37}
CLSID\{681FD532-7EC2-4548-9ECE-44AABCFBD254}
CLSID\{682159d9-c321-47ca-b3f1-30e36b2ec8b9}
CLSID\{682D63B8-1692-31BE-88CD-5CB1F79EDB7B}
CLSID\{6850404F-D7FB-32BD-8328-C94F66E8C1C7}
CLSID\{687607A0-6BA1-4355-99F4-4E3D749FFB19}
CLSID\{687D3367-3644-467a-ADFE-6CD7A85C4A2C}
CLSID\{6896B49D-7AFB-34DC-934E-5ADD38EEEE39}
CLSID\{68b07bff-cb50-4d60-a7d5-02b1a523bc8c}
CLSID\{68c67565-410e-45e6-8560-4091ae193481}
CLSID\{68DC71DC-2327-4040-8F03-50D6A9805049}
CLSID\{68ddbb56-9d1d-4fd9-89c5-c0da2a625392}
CLSID\{68E3F2FD-31AE-4441-BB6A-FD7047525F90}
CLSID\{68e52c1c-37cb-41d2-afe1-1e77d5f10676}
CLSID\{68F8AEA9-1968-35B9-8A0E-6FDC637A4F8E}
CLSID\{69127644-2511-4DF5-BC6A-26178254AA40}
CLSID\{69127644-2511-4DF5-BC6A-26178254AA40}\TypeLib
CLSID\{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}
CLSID\{693644B0-6858-11D2-9EEB-006008039E37}
CLSID\{69546697-5b53-43c5-8391-9e227b54957b}
CLSID\{697E2FF0-7FA8-49F1-BB4A-E1D115AA2BBB}
CLSID\{698A4FFC-63A3-4E70-8F00-376AD29363FB}
CLSID\{699745C2-5066-4B82-A8E3-D40478DBEC8C}
CLSID\{69A25C12-1811-11D2-A52B-0000F803A951}
CLSID\{69A25C14-1811-11D2-A52B-0000F803A951}
CLSID\{69AD4AEE-51BE-439b-A92C-86AE490E8B30}
CLSID\{69B37063-2BB6-43b5-A109-60E69A77840F}
CLSID\{69B37063-2BB6-43b5-A109-60E69A77840F}\TypeLib
CLSID\{69BE8BB4-D66D-47C8-865A-ED1589433782}
CLSID\{69D76D1B-B12E-4913-8F48-671B90195A2B}
CLSID\{69ED626B-904D-4DEF-B919-9EF7E4E339DD}
CLSID\{69F9CB25-25E2-4BE1-AB8F-07AA7CB535E8}
CLSID\{6A0162ED-4609-3A31-B89F-D590CCF75833}
CLSID\{6A01FDA0-30DF-11d0-B724-00AA006C1A01}
CLSID\{6A02951C-B129-4D26-AB92-B9CA19BDCA26}
CLSID\{6A08CF80-0E18-11CF-A24D-0020AFD79767}
CLSID\{6A205B57-2567-4a2c-B881-F787FAB579A3}
CLSID\{6A2A9381-5A92-4296-9397-564673AE1FDD}
CLSID\{6A2E0670-28E4-11D0-A18C-00A0C9118956}
CLSID\{6A49950E-CE8A-4EF7-88B4-9D112366511C}
CLSID\{6A5B0C7C-5CCB-4F10-A043-B8DE007E1952}
CLSID\{6A5B0C7C-5CCB-4F10-A043-B8DE007E1952}\TypeLib
CLSID\{6A68CC80-4337-4dbc-BD27-FBFB1053820B}
CLSID\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}
CLSID\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}\TypeLib
CLSID\{6A91029E-AA49-471B-AEE7-7D332785660D}
CLSID\{6ACB028E-48C0-4A44-964C-E14567C578BA}
CLSID\{6ACB028E-48C0-4A44-964C-E14567C578BA}\TypeLib
CLSID\{6AD28EE1-5002-4E71-AAF7-BD077907B1A4}
CLSID\{6AE29350-321B-42be-BBE5-12FB5270C0DE}
CLSID\{6AE29350-321B-42be-BBE5-12FB5270C0DE}\TypeLib
CLSID\{6AFCCE9E-85F0-475C-944E-9357B84A4975}
CLSID\{6B19643A-0CD7-4563-B710-BDC191FCAD3B}
CLSID\{6B2D6BA0-9F3E-4f27-920B-313CC426A39E}
CLSID\{6b33163c-76a5-4b6c-bf21-45de9cd503a1}
CLSID\{6B362280-6915-11D2-951F-0060081840BC}
CLSID\{6B462062-7CBF-400D-9FDB-813DD10F2778}
CLSID\{6B4ECC4F-16D1-4474-94AB-5A763F2A54AE}
CLSID\{6B56A227-7150-4A1F-A114-C959EB8F8C24}
CLSID\{6B6F9D2D-6D49-4026-83A6-86DFC1C3C6F0}
CLSID\{6B750899-F157-47D7-9C08-257E7A35141D}
CLSID\{6B750899-F157-47D7-9C08-257E7A35141D}\TypeLib
CLSID\{6B831E4F-A50D-45FC-842F-16CE27595359}
CLSID\{6B9228DA-9C15-419e-856C-19E768A13BDC}
CLSID\{6BC09692-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0969D-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0969F-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096A0-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096B1-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096B3-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096B7-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096B8-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096BC-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096BC-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC096C6-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096C6-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC096C8-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096C8-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC096D5-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096DA-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096DA-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC096DB-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096DC-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096DD-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096DE-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096DF-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096E0-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096E0-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC096E1-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096E1-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC096E2-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096E2-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC096E3-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096E4-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC096E5-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC09894-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC09894-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC09896-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC09897-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC09898-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC09899-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0989A-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0989B-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0989C-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0989D-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0989E-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC0989F-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098A4-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098A4-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC098A5-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098A5-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC098A6-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098A6-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC098A7-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098A7-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC098A8-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098A9-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098AC-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098AC-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC098AD-0CE6-11D1-BAAE-00C04FC2E20D}
CLSID\{6BC098AD-0CE6-11D1-BAAE-00C04FC2E20D}\TypeLib
CLSID\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
CLSID\{6bdadf65-eb94-419b-907c-0ba9dda7f0df}
CLSID\{6bdadf65-eb94-419b-907c-0ba9dda7f0df}\TypeLib
CLSID\{6BF0A714-3C18-430b-8B5D-83B1C234D3DB}
CLSID\{6c19be35-7500-11d1-ad94-00c04fd8fdff}
CLSID\{6C1C243A-2146-3342-8078-AC4BFB9DB4E9}
CLSID\{6C53A912-47C6-4959-B342-DF6C9DA9D494}
CLSID\{6C5CFCDA-1F1A-4c9e-8D65-94771169D0B9}
CLSID\{6C8EEC18-8D75-41B2-A177-8831D59D2D50}
CLSID\{6CE51F75-0448-438e-B9CA-69C352A248A7}
CLSID\{6CF48EF8-44CD-45d2-8832-A16EA016311B}
CLSID\{6CF9B800-50DB-46B5-9218-EACF07F5E414}
CLSID\{6CFAD761-735D-4AA5-8AFC-AF91A7D61EBA}
CLSID\{6d18ad12-bde3-4393-b311-099c346e6df9}
CLSID\{6D3951EB-0B07-4fb8-B703-7C5CEE0DB578}
CLSID\{6D4A3650-628D-11D2-AE0F-006097B01411}
CLSID\{6D5313C0-8C62-11D1-B2CD-006097DF8C11}
CLSID\{6D54E523-3B26-41CB-9478-BAECBC255189}
CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7}
CLSID\{6D6B3CD8-1278-11D1-9BD4-00C04FB683FA}
CLSID\{6D8BB3D3-9D87-4a91-AB56-4F30CFFEFE9F}
CLSID\{6d8ff8d2-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8dc-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8dd-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8df-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8e0-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8e1-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8e5-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8e7-730d-11d4-bf42-00b0d0118b56}
CLSID\{6d8ff8e8-730d-11d4-bf42-00b0d0118b56}
CLSID\{6DA736C9-DCDE-4651-82A8-56E4EF1D8DD7}
CLSID\{6DAF9757-2E37-11D2-AEC9-00C04FB68820}
CLSID\{6db29a9b-10d0-4b93-b86a-188fc998eff8}
CLSID\{6DC3804B-7212-458D-ADB0-9A07E2AE1FA2}
CLSID\{6DFD7C5C-2451-11d3-A299-00C04F8EF6AF}
CLSID\{6e18f9c6-a3eb-495a-89b7-956482e19f7a}
CLSID\{6e29fabf-9977-42d1-8d0e-ca7e61ad87e6}
CLSID\{6e33091c-d2f8-4740-b55e-2e11d1477a2c}
CLSID\{6E3D2E94-E6D8-4afd-AFDE-ABD26CA88BF5}
CLSID\{6E449686-C509-11CF-AAFA-00AA00B6015C}
CLSID\{6E4FCB12-510A-4d40-9304-1DA10AE9147C}
CLSID\{6E4FCB12-510A-4d40-9304-1DA10AE9147C}\TypeLib
CLSID\{6E582707-CCAF-4333-A9B9-3B4F75C362E0}
CLSID\{6e682784-1eca-4cf2-988d-96b6e89e9a4d}
CLSID\{6E8D4A20-310C-11D0-B79A-00AA003767A7}
CLSID\{6EB22881-8A19-11D0-81B6-00A0C9231C29}
CLSID\{6EDD6D74-C007-4E75-B76A-E5740995E24C}
CLSID\{6EF07F29-F9B8-4DA4-B59E-13DEA060AD60}
CLSID\{6f13dd2e-ebee-4dd5-a72e-850b2087f5dd}
CLSID\{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
CLSID\{6f33340d-8a01-473a-b75f-ded88c8360ce}
CLSID\{6f45dc1e-5384-457a-bc13-2cd81b0d28ed}
CLSID\{6f5bad87-9d5e-459f-bd03-3957407051ca}
CLSID\{6F674828-9081-3B45-BC39-791BD84CCF8F}
CLSID\{6F74FDC5-E366-11d1-9A4E-00C04FA309D4}
CLSID\{6F74FDC6-E366-11d1-9A4E-00C04FA309D4}
CLSID\{6F8527BF-5AAD-3236-B639-A05177332EFE}
CLSID\{6FEF44D0-39E7-4C77-BE8E-C9F8CF988630}
CLSID\{6ffa842b-fd90-4a0e-9315-21c52b2457aa}
CLSID\{6ffa842b-fd90-4a0e-9315-21c52b2457aa}\TypeLib
CLSID\{7007ACC1-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACC3-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACC4-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACC5-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACC6-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACC7-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACC8-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACCF-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACD1-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACD3-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACD4-3202-11D1-AAD2-00805FC1270E}
CLSID\{7007ACD5-3202-11D1-AAD2-00805FC1270E}
CLSID\{7013943A-E2EC-11D2-A086-00C04F8EF9B5}
CLSID\{7013943A-E2EC-11D2-A086-00C04F8EF9B5}\TypeLib
CLSID\{7016F8FA-CCDA-11D2-B35C-00105A1F8177}
CLSID\{7057e952-bd1b-11d1-8919-00c04fc2c836}
CLSID\{7071EC01-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC05-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC07-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC13-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC31-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC32-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC33-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC61-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC62-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC71-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC75-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071EC77-663B-4BC1-A1FA-B97F3B917C55}
CLSID\{7071ECA0-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECA3-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECA5-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECA7-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECA8-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECA9-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECAF-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECB0-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECB3-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECB4-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECB5-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECB6-663B-4BC1-A1FA-B97F3B917C55}
CLSID\{7071ECB7-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECB8-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECBF-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECD0-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECD5-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECE0-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECE5-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECF1-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{7071ECFA-663B-4bc1-A1FA-B97F3B917C55}
CLSID\{70799824-b3ba-4157-96cb-a34d6170c96f}
CLSID\{70804ECC-7272-4dc8-AFFC-97CD66AAA282}
CLSID\{7086AD76-44BD-11D0-81ED-00A0C90FC491}
CLSID\{70878DCD-56F6-4681-BC52-BC7F58EDF723}
CLSID\{7098BB2E-EB80-4433-BEF6-DF45206A41DC}
CLSID\{709E2729-F883-441e-A877-ED3CEFC975E6}
CLSID\{70A738D1-1BC5-3175-BD42-603E2B82C08B}
CLSID\{70cba7d2-50a5-4383-8aa5-b378c01c7364}
CLSID\{70E102B0-5556-11CE-97C0-00AA0055595A}
CLSID\{70FF37C0-F39A-4B26-AE5E-638EF296D490}
CLSID\{70FF37C0-F39A-4B26-AE5E-638EF296D490}\TypeLib
CLSID\{712720F4-F4FF-46CF-B6EC-2CC24FC873A5}
CLSID\{71285C44-1DC0-11D2-B5FB-00104B703EFD}
CLSID\{713790EE-5EE1-45ba-8070-A1337D2762FA}
CLSID\{713aacc8-3b71-435c-a3a1-be4e53621ab1}
CLSID\{715D9C59-4442-11D2-9605-00C04F8EE628}
CLSID\{715D9C59-4442-11D2-9605-00C04F8EE628}\TypeLib
CLSID\{7165c8ab-af88-42bd-86fd-5310b4285a02}
CLSID\{7170F2E0-9BE3-11D0-A009-00AA00B605A4}
CLSID\{717ef4fe-ac8d-11d0-b945-00c04fd8d5b0}
CLSID\{71932D43-3CA5-46EF-B013-3F9A695996ED}
CLSID\{71985F4B-1CA1-11D3-9CC8-00C04F7971E0}
CLSID\{71B804C5-5577-471D-8FE5-C4A45B654EB8}
CLSID\{71D99464-3B6B-475C-B241-E15883207529}
CLSID\{71E32BAA-73EE-40a1-933C-F166F0192B72}
CLSID\{71E38F91-7E88-11CF-9EDE-0080C78B7F89}
CLSID\{71f96385-ddd6-48d3-a0c1-ae06e8b055fb}
CLSID\{71F96460-78F3-11d0-A18C-00A0C9118956}
CLSID\{71F96461-78F3-11d0-A18C-00A0C9118956}
CLSID\{71F96462-78F3-11d0-A18C-00A0C9118956}
CLSID\{71F96463-78F3-11d0-A18C-00A0C9118956}
CLSID\{71F96464-78F3-11D0-A18C-00A0C9118956}
CLSID\{71F96465-78F3-11D0-A18C-00A0C9118956}
CLSID\{71F96466-78F3-11D0-A18C-00A0C9118956}
CLSID\{71F96467-78F3-11D0-A18C-00A0C9118956}
CLSID\{720D4AC0-7533-11D0-A5D6-28DB04C10000}
CLSID\{722b3793-5367-4446-b6bb-db89b05c1f24}
CLSID\{725BE8F7-668E-4C7B-8F90-46BDB0936430}
CLSID\{725F645B-EAED-4fc5-B1C5-D9AD0ACCBA5E}
CLSID\{726BBDF4-6C6D-30F4-B3A0-F14D6AEC08C7}
CLSID\{7295965A-230A-4F34-AD5F-B15C9120F6E4}
CLSID\{72967901-68EC-11D0-B729-00AA0062CBB7}
CLSID\{72967903-68EC-11D0-B729-00AA0062CBB7}
CLSID\{72970BEB-81F8-46D4-B220-D743F4E49C95}
CLSID\{72A7994A-3092-4054-B6BE-08FF81AEEFFC}
CLSID\{72b36e70-8700-42d6-a7f7-c9ab3323ee51}
CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\TypeLib
CLSID\{72c57034-02c4-4e9f-bf9c-ca711031757e}
CLSID\{72C97D74-7C3B-40AE-B77D-ABDB22EBA6FB}
CLSID\{72C97D74-7C3B-40AE-B77D-ABDB22EBA6FB}\TypeLib
CLSID\{72d3edc2-a4c4-11d0-8533-00c04fd8d503}
CLSID\{72d3edc2-a4c4-11d0-8533-00c04fd8d503}\TypeLib
CLSID\{72eb61e0-8672-4303-9175-f2e4c68b2e7c}
CLSID\{730F6CDC-2C86-11D2-8773-92E220524153}
CLSID\{7312498D-E87A-11d1-81E0-0000F87557DB}
CLSID\{73257e95-0378-49d6-a954-44aabc841eab}
CLSID\{73647561-0000-0010-8000-00AA00389B71}
CLSID\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}
CLSID\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}\TypeLib
CLSID\{73AD6842-ACE0-45E8-A4DD-8795881A2C2A}
CLSID\{73AD6842-ACE0-45E8-A4DD-8795881A2C2A}\TypeLib
CLSID\{73C037E7-E5D9-4954-876A-6DA81D6E5768}
CLSID\{73CFD649-CD48-4fd8-A272-2070EA56526B}
CLSID\{73D14237-B9DB-4efa-A6DD-84350421FB2F}
CLSID\{73DA5D04-4347-45D3-A9DC-FAE9DDBE558D}
CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}
CLSID\{73EB8142-4A74-49FD-A0FC-05FAEED4CD51}
CLSID\{73FDDC80-AEA9-101A-98A7-00AA00374959}
CLSID\{740EC24D-46AD-4334-A076-41CCC3F8D9B4}
CLSID\{740EC24D-46AD-4334-A076-41CCC3F8D9B4}\TypeLib
CLSID\{74246bfc-4c96-11d0-abef-0020af6b0b7a}
CLSID\{742AD1FB-B2F0-3681-B4AA-E736A3BCE4E1}
CLSID\{743B5D60-628D-11D2-AE0F-006097B01411}
CLSID\{743F1DC6-5ABA-429F-8BDF-C54D03253DC2}
CLSID\{7444C717-39BF-11D1-8CD9-00C04FC29D45}
CLSID\{7444C719-39BF-11D1-8CD9-00C04FC29D45}
CLSID\{7447A267-0015-42C8-A8F1-FB3B94C68361}
CLSID\{745a5add-6a71-47b9-9bb9-31dd3a6913d4}
CLSID\{7469AE5E-1CA1-4181-970C-BDFD8EAA2C4F}
CLSID\{7478EF61-8C46-11d1-8D99-00A0C913CAD4}
CLSID\{7478EF65-8C46-11d1-8D99-00A0C913CAD4}
CLSID\{7478EF69-8C46-11d1-8D99-00A0C913CAD4}
CLSID\{74807f67-0058-440d-8600-65541a7fbbea}
CLSID\{7487cd30-f71a-11d0-9ea7-00805f714772}
CLSID\{74ABD359-DD57-46b2-B459-B8FC803E67D4}
CLSID\{74b077e8-32de-40ab-be4e-65609f575459}
CLSID\{74BDD0B9-38D7-3FDA-A67E-D404EE684F24}
CLSID\{75048700-EF1F-11D0-9888-006097DEACF9}
CLSID\{75215200-A2FE-30F6-A34B-8F1A1830358E}
CLSID\{752438CB-E941-433F-BCB4-8B7D2329F0C8}
CLSID\{752438CB-E941-433F-BCB4-8B7D2329F0C8}\TypeLib
CLSID\{75269C13-41E1-4D0E-B8A0-9F8F22E246C9}
CLSID\{7542E960-79C7-11D1-88F9-0080C7D771BF}
CLSID\{75718C9A-F029-11D1-A1AC-00C04FB6C223}
CLSID\{75718C9A-F029-11D1-A1AC-00C04FB6C223}\TypeLib
CLSID\{75847177-f077-4171-bd2c-a6bb2164fbd0}
CLSID\{7584c670-2274-4efb-b00b-d6aaba6d3850}
CLSID\{7584c670-2274-4efb-b00b-d6aaba6d3850}\TypeLib
CLSID\{75999EBA-0679-3D43-BDC4-02E4D637F1B1}
CLSID\{75C9378A-7E89-11d2-B116-00805FC73204}
CLSID\{75dff2b7-6936-4c06-a8bb-676a7b00b24b}
CLSID\{7658F2A2-0A83-11d2-A484-00C04F8EFB69}
CLSID\{7669CAD6-BDEC-11D1-A6A0-00C04FB9988E}
CLSID\{766BF2AE-D650-11d1-9811-00C04FC31D2E}
CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}
CLSID\{769B8B68-64F7-3B61-B744-160A9FCC3216}
CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}
CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}\TypeLib
CLSID\{76AE5F57-B7C9-421f-B55E-FB25144317B6}
CLSID\{76B4FCAC-BB29-11DB-96F1-005056C00008}
CLSID\{76be8257-c4c0-4d37-90c0-a23372254d27}
CLSID\{76D0CB12-7604-4048-B83C-1005C7DDC503}
CLSID\{76f014ec-1b0c-4a15-a029-4c0fdf12b5b1}
CLSID\{76F363F2-7E9F-4ED7-A6A7-EE30351B6628}
CLSID\{773229CD-D53C-4211-ACD8-8F2C7BF2AE7C}
CLSID\{7751F46E-39B2-4b50-A7E3-23EF598ECD85}
CLSID\{7754801c-b01d-4d74-84cb-dfd70669ffbe}
CLSID\{77597368-7B15-11D0-A0C2-080036AF3F03}
CLSID\{776266FF-0DC5-4F45-BADA-39A7586FACE2}
CLSID\{7763B7C0-A5FD-4AA9-BD1B-58B17137236B}
CLSID\{777B6BBD-2FF2-11D3-88FE-00C04F8EF9B5}
CLSID\{777BA815-2498-4875-933A-3067DE883070}
CLSID\{777BA816-2498-4875-933A-3067DE883070}
CLSID\{777BA81A-2498-4875-933A-3067DE883070}
CLSID\{777BA851-2498-4875-933A-3067DE883070}
CLSID\{777BA853-2498-4875-933A-3067DE883070}
CLSID\{777BA87C-2498-4875-933A-3067DE883070}
CLSID\{777BA8D2-2498-4875-933A-3067DE883070}
CLSID\{777BA8E3-2498-4875-933A-3067DE883070}
CLSID\{777BA8E5-2498-4875-933A-3067DE883070}
CLSID\{777BA8E7-2498-4875-933A-3067DE883070}
CLSID\{777BA8E9-2498-4875-933A-3067DE883070}
CLSID\{777BA8F5-2498-4875-933A-3067DE883070}
CLSID\{777BA8F9-2498-4875-933A-3067DE883070}
CLSID\{777BA8FB-2498-4875-933A-3067DE883070}
CLSID\{777F668E-3272-39CD-A8B5-860935A35181}
CLSID\{77A1C827-FCD2-4689-8915-9D613CC5FA3E}
CLSID\{77F10CF0-3DB5-4966-B520-B7C54FD35ED6}
CLSID\{77F419AA-771A-45ff-AC66-7567FA3243D3}
CLSID\{780102B0-C43B-4876-BC7B-5E9BA5C88794}
CLSID\{78103FB7-AED7-4066-8BCD-30BB27B02331}
CLSID\{782fc20a-81cf-43de-a625-072155bcd30c}
CLSID\{784215B4-0D2E-11D3-920A-00C0DF10D434}
CLSID\{7849596a-48ea-486e-8937-a2a3009f31a9}
CLSID\{78530B75-61F9-11D2-8CAD-00A024580902}
CLSID\{786CDB70-1628-44A0-853C-5D340A499137}
CLSID\{786CDB70-1628-44A0-853C-5D340A499137}\TypeLib
CLSID\{7886B467-66D4-4163-82BA-D9212FDB4CA8}
CLSID\{78CB147A-98EA-4AA6-B0DF-C8681F69341C}
CLSID\{78D22140-40CF-303E-BE96-B3AC0407A34D}
CLSID\{78F3955E-3B90-4184-BD14-5397C15F1EFC}
CLSID\{78fe669a-186e-4108-96e9-77b586c1332f}
CLSID\{79376820-07D0-11CF-A24D-0020AFD79767}
CLSID\{7940ACF8-60BA-4213-A7C3-F3B400EE266D}
CLSID\{797A9BB1-9E49-4e63-AFE1-1B45B9DC8162}
CLSID\{7986d495-ce42-4926-8afc-26dfa299cadb}
CLSID\{7988B571-EC89-11cf-9C00-00AA00A14F56}
CLSID\{7988B571-EC89-11cf-9C00-00AA00A14F56}\TypeLib
CLSID\{7988B573-EC89-11cf-9C00-00AA00A14F56}
CLSID\{7999FC25-D3C6-11CF-ACAB-00A024A55AEF}
CLSID\{79BA9E00-B6EE-11D1-86BE-00C04FBF8FEF}
CLSID\{79C43ADB-A429-469F-AA39-2F2B74B75937}
CLSID\{79eac9d0-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79eac9d1-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79eac9e0-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79eac9e2-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79eac9e3-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79eac9e5-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79eac9e6-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79eac9e7-baf9-11ce-8c82-00aa004ba90b}
CLSID\{79EAC9F1-BAF9-11CE-8C82-00AA004BA90B}
CLSID\{79eac9f2-baf9-11ce-8c82-00aa004ba90b}
CLSID\{7A076CE1-4B31-452a-A4F1-0304C8738100}
CLSID\{7A0CC021-2939-4379-AA82-12AECC3538F6}
CLSID\{7A0F6AB7-ED84-46B6-B47E-02AA159A152B}
CLSID\{7A7C3277-8F84-4636-95B2-EBB5507FF77E}
CLSID\{7A7C3277-8F84-4636-95B2-EBB5507FF77E}\TypeLib
CLSID\{7A80E4A8-8005-11D2-BCF8-00C04F72C717}
CLSID\{7A9D77BD-5403-11d2-8785-2E0420524153}
CLSID\{7aa7790d-75d7-484b-98a1-3913d022091d}
CLSID\{7abbbcca-e01b-4560-8228-92e1eedbc908}
CLSID\{7AE01D6C-BEE7-38F6-9A86-329D8A917803}
CLSID\{7AE7416D-AD97-4A4B-B5AC-B3CA7865AFBE}
CLSID\{7AE844F0-ECA8-3F15-AE27-AFA21A2AA6F8}
CLSID\{7B19A919-A9D6-49E5-BD45-02C34E4E4CD5}
CLSID\{7B2801E6-0BC6-4c92-B742-6BE9B01AE874}
CLSID\{7B31547E-EF7E-479b-9494-2216DC179E61}
CLSID\{7B3BC2A0-AA50-4ae7-BD44-B03649EC87C2}
CLSID\{7b40792d-05ff-44c4-9058-f440c71f17d4}
CLSID\{7b4a83b6-f704-4b77-8e3d-c6087e3a21d2}
CLSID\{7B5A12E8-0C60-4939-A046-11CF879B19FB}
CLSID\{7B769B29-35F0-3BDC-AAE9-E99937F6CDEC}
CLSID\{7b81be6a-ce2b-4676-a29e-eb907a5126c5}
CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}
CLSID\{7b8a2d95-0ac9-11d1-896c-00c04Fb6bfc4}
CLSID\{7B938A6F-77BF-351C-A712-69483C91115D}
CLSID\{7b9e38b0-a97c-11d0-8534-00c04fd8d503}
CLSID\{7b9e38b0-a97c-11d0-8534-00c04fd8d503}\TypeLib
CLSID\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
CLSID\{7BC115CD-1EE2-3068-894D-E3D3F7632F40}
CLSID\{7BD29E00-76C1-11CF-9DD0-00A0C9034933}
CLSID\{7BD29E01-76C1-11CF-9DD0-00A0C9034933}
CLSID\{7be73787-ce71-4b33-b4c8-00d32b54bea8}
CLSID\{7be9d83c-a729-4d97-b5a7-1b7313c39e0a}
CLSID\{7C07E0D0-4418-11D2-9212-00C04FBBBFB3}
CLSID\{7C23220E-55BB-11D3-8B16-00C04FB6BD3D}
CLSID\{7C606A3F-8AA8-4E36-92D6-2B6AFEC0B732}
CLSID\{7c61d0a6-af7e-483a-b705-d2c5c2264656}
CLSID\{7C857801-7381-11CF-884D-00AA004B2E24}
CLSID\{7C92505F-53A4-4D39-B31C-871D82A907DE}
CLSID\{7cacbd7b-0d99-468f-ac33-22e495c0afe5}
CLSID\{7cacbd7b-0d99-468f-ac33-22e495c0afe5}\TypeLib
CLSID\{7cd3c903-d2e9-4a4d-8af3-3025445b24bf}
CLSID\{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
CLSID\{7d13f939-b90e-42ea-8fb6-c2183f14c578}
CLSID\{7D1933CB-86F6-4A98-8628-01BE94C9A575}
CLSID\{7D22E920-5CA9-4787-8C2B-A6779BD11781}
CLSID\{7D559C10-9FE9-11d0-93F7-00AA0059CE02}
CLSID\{7D8AA343-6E63-4663-BE90-6B80F66540A3}
CLSID\{7D9239E5-782C-4126-99AD-81F0E8DA8F5C}
CLSID\{7d9ad905-b754-4297-b2eb-8371abe25540}
CLSID\{7DA49535-DB7D-47d5-9552-6DAEFA831E64}
CLSID\{7DE087A5-5DCB-4df7-BB12-0924AD8FBD9A}
CLSID\{7DED4D39-BE20-4AB6-983A-EB4ADCD9C93D}
CLSID\{7df2cfcd-6c09-415a-ae9d-5263f4964cbb}
CLSID\{7DF62B50-6843-11D2-9EEB-006008039E37}
CLSID\{7E3393AB-2AB2-320B-8F6F-EAB6F5CF2CAF}
CLSID\{7E34AB89-0684-3B86-8A0F-E638EB4E6252}
CLSID\{7E352021-69D6-4553-86AC-430B0D8FF913}
CLSID\{7E37D5E7-263D-45CF-842B-96A95C63E46C}
CLSID\{7E3FCEA1-31B4-11D2-AE1F-0080C7337EA1}
CLSID\{7E45546F-6D52-4D10-B702-9C2E67232E62}
CLSID\{7E48C5CF-72F6-4C84-9F43-B04B87B31243}
CLSID\{7E48C5CF-72F6-4C84-9F43-B04B87B31243}\TypeLib
CLSID\{7E4A23E2-B969-4761-BE35-1A8CED58E323}
CLSID\{7E66DBEF-2474-4E82-919B-9A855F4C2FE8}
CLSID\{7E8BC44E-AEFF-11D1-89C2-00C04FB6BFC4}
CLSID\{7e99c0a3-f935-11d2-ba96-00c04fb6d0d1}
CLSID\{7e99c0a3-f935-11d2-ba96-00c04fb6d0d1}\TypeLib
CLSID\{7E9D8D44-6926-426F-AA2B-217A819A5CCE}
CLSID\{7EB5FBE4-2100-49E6-8593-17E130122F91}
CLSID\{7EE0A24E-A8C6-46ae-A875-8E7C3D18AEAF}
CLSID\{7efc002a-071f-4ce7-b265-f4b4263d2fd2}
CLSID\{7EFD3C7E-9E4B-4A93-9503-DECD74C0AC6D}
CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}
CLSID\{7F1899DA-62A6-11D0-A2C6-00C04FD909DD}
CLSID\{7F368827-9516-11D0-83D9-00A0C911E5DF}
CLSID\{7F43B400-1A0E-4D57-BBC9-6B0C65F7A889}
CLSID\{7F6BCBE5-EB30-370B-9F1B-92A6265AFEDD}
CLSID\{7F71DB2D-1EA0-3CAE-8087-26095F5215E6}
CLSID\{7F73B8F6-C19C-11D0-AA66-00C04FC2EDDC}
CLSID\{7F8C7DC5-D8B4-3758-981F-02AF6B42461A}
CLSID\{7f8e7858-c362-4c0a-b868-4cdd929da715}
CLSID\{7F976B72-4B71-3858-BEE8-8E3A3189A651}
CLSID\{7F9CB14D-48E4-43B6-9346-1AEBC39C64D3}
CLSID\{7F9CB14D-48E4-43B6-9346-1AEBC39C64D3}\TypeLib
CLSID\{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}
CLSID\{7FD3958D-0A14-3001-8074-0D15EAD7F05C}
CLSID\{7FE0D935-DDA6-443F-85D0-1CFB58FE41DD}
CLSID\{7FE87A55-1321-3D9F-8FEF-CD2F5E8AB2E9}
CLSID\{7febaf7c-18cf-11d2-993f-00a0c91f3880}
CLSID\{7FF0997A-1999-4286-A73C-622B8814E7EB}
CLSID\{802B1FB9-056B-4720-B0CC-80D23B71171E}
CLSID\{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}
CLSID\{804c8e4a-3dae-460d-90ad-8694b510f851}
CLSID\{805EA2A3-DF77-4171-9EDE-CB6C676C449F}
CLSID\{8066FB71-AFA1-343E-8070-44AB4F3F85C9}
CLSID\{807553E6-5146-11D5-A672-00B0D022E945}
CLSID\{807C1E6C-1D00-453f-B920-B61BB7CDD997}
CLSID\{807e5a10-4856-4f9a-8e3c-a1f7e75648b3}
CLSID\{8082C5E6-4C27-48ec-A809-B8E1122E8F97}
CLSID\{8086ebd4-43e3-4b19-beb3-f0ea4ecf319c}
CLSID\{8099904b-0b91-4906-a89d-11de2bd8f737}
CLSID\{809B6661-94C4-49E6-B6EC-3F0F862215AA}
CLSID\{809B6661-94C4-49E6-B6EC-3F0F862215AA}\TypeLib
CLSID\{80c68d96-366b-11dc-9eaa-00161718cf63}
CLSID\{80CB8C11-0E10-45F4-A1BA-EAD3838D7034}
CLSID\{80F94176-FCCC-11D2-B991-00C04F8ECD78}
CLSID\{81007291-f070-4c4f-b978-ad1bec84babc}
CLSID\{8101368E-CABB-4426-ACFF-96C4108120CD}
CLSID\{810B5013-E88D-11D2-8BC1-00600893B1B6}
CLSID\{810E402F-056B-11D2-A484-00C04F8EFB69}
CLSID\{812F944A-C5C8-4CD9-B0A6-B3DA802F228D}
CLSID\{81397204-F51A-4571-8D7B-DC030521AABD}
CLSID\{81442F68-A942-457E-9AF0-C6977E244A7C}
CLSID\{8144B6F5-20A8-444a-B8EE-19DF0BB84BDB}
CLSID\{814B9800-1C88-11D1-BAD9-00609744111A}
CLSID\{814B9801-1C88-11D1-BAD9-00609744111A}
CLSID\{81796171-DF5F-4F1B-A80C-BE4715D3C6BB}
CLSID\{818C68B0-D4C9-475C-B2CF-AF4242F27C8D}
CLSID\{819469D2-D0CF-11d1-8E0B-00C04FC2E0C7}
CLSID\{819d1334-9d74-4254-9ac8-dc745ebc5386}
CLSID\{81b43e73-e814-4dcd-a7c6-e22e7fe6a029}
CLSID\{81C5FE01-027C-3E1C-98D5-DA9C9862AA21}
CLSID\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}
CLSID\{81E9DD62-78D5-11D2-B47E-006097B3391B}
CLSID\{820825FD-1358-4705-8FEB-56B5CEE8BFD5}
CLSID\{823535A0-0318-11D3-9D8E-00C04F72D980}
CLSID\{823535A0-0318-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{823B8267-735C-477E-8151-0FA9ADC8AB3A}
CLSID\{8278F931-2A3E-11d2-838F-00C04FD918D0}
CLSID\{827CE1A1-8255-4165-8C83-8379F8C127AE}
CLSID\{82BD0E67-9FEA-4748-8672-D5EFE5B779B0}
CLSID\{82c588e7-e54b-408c-9f8c-6af9adf6f1e9}
CLSID\{82d792e9-8f8c-4f4a-9dbf-06253e4562a8}
CLSID\{8336e323-2e6a-4a04-937c-548f681839b3}
CLSID\{8369AB20-56C9-11D0-94E8-00AA0059CE02}
CLSID\{836FA1B6-1190-4005-B434-7ED921BE2026}
CLSID\{836FA1B6-1190-4005-B434-7ED921BE2026}\TypeLib
CLSID\{8373ce97-72b7-4fb2-b5e8-b38aa083d734}
CLSID\{837A6733-1675-3BC9-BBF8-13889F84DAF4}
CLSID\{838A77A6-14D4-439C-925F-30EE58005026}
CLSID\{8398EE59-134A-420A-934A-D86A7F900D9A}
CLSID\{83bb272f-7d5e-4b6e-9250-889893f0dac7}
CLSID\{83bbcbf3-b28a-4919-a5aa-73027445d672}
CLSID\{83BC5EC0-6F2A-11d0-A1C4-00AA00C16E65}
CLSID\{83e05bd5-aec1-4e58-ae50-e819c7296f67}
CLSID\{842a1268-6e6a-465c-868f-8bc445b9828f}
CLSID\{84302F97-7F7B-4040-B190-72AC9D18E420}
CLSID\{84589833-40D7-36E2-8545-67A92B97C408}
CLSID\{8496e040-af4c-11d0-8212-00c04fc32c45}
CLSID\{84CCE1D2-97AD-4448-AF0F-A79164073A60}
CLSID\{84D586C4-A423-11D2-B943-00C04F79D22F}
CLSID\{84DE202D-5D95-4764-9014-A46F994CE856}
CLSID\{84DE202E-5D95-4764-9014-A46F994CE856}
CLSID\{84e04a55-2d42-4909-86e3-62fd11483e8b}
CLSID\{84F70B6C-D59E-394A-B879-FFCC30DDCAA2}
CLSID\{85074451-173D-4091-8648-C0E196BB363E}
CLSID\{8509bb76-ffa3-4827-ba5e-2e786010f42f}
CLSID\{850D1D11-70F3-4BE5-9A11-77AA6B2BB201}
CLSID\{85131630-480C-11D2-B1F9-00C04F86C324}
CLSID\{85131631-480C-11D2-B1F9-00C04F86C324}
CLSID\{854CB94F-2279-4F7F-AC62-31E22E4D8899}
CLSID\{855fec53-d2e4-4999-9e87-3414e9cf0ff4}
CLSID\{8570b44e-d109-42d3-be32-0f8d446669c5}
CLSID\{85862EDA-F507-4d5b-ACA9-BB2C34A85682}
CLSID\{8596E5F0-0DA5-11D0-BD21-00A0C911CE86}
CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}
CLSID\{85cfccaf-2d14-42b6-80b6-f40f65d016e7}
CLSID\{85e94d25-0712-47ed-8cde-b0971177c6a1}
CLSID\{8601319a-d7cf-40f3-9025-7f77125453c6}
CLSID\{860BB310-5D01-11d0-BD3B-00A0C911CE86}
CLSID\{860D36EE-748E-4B73-AE45-C33187E6F166}
CLSID\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}
CLSID\{86151827-E47B-45ee-8421-D10E6E690979}
CLSID\{86151827-E47B-45ee-8421-D10E6E690979}\TypeLib
CLSID\{862321c3-70b2-4ee2-8231-87ec05819d98}
CLSID\{863aa9fd-42df-457b-8e4d-0de1b8015c60}
CLSID\{863FA3AC-9D97-4560-9587-7FA58727608B}
CLSID\{86422020-42A0-1069-A2E5-08002B30309D}
CLSID\{864A1288-354C-4D19-9D68-C2742BB14997}
CLSID\{8652CE55-9E80-11D1-9053-00C04FD9189D}
CLSID\{865e5e76-ad83-4dca-a109-50dc2113ce9a}
CLSID\{8664DA16-DDA2-42AC-926A-C18F9127C302}
CLSID\{8670C736-F614-427b-8ADA-BBADC587194B}
CLSID\{86747AC0-42A0-1069-A2E6-08002B30309D}
CLSID\{86781CF9-799C-4CFF-9AA5-43F4C23FF866}
CLSID\{868A2E25-D6C1-450b-8510-734A4AFEE8BC}
CLSID\{868A2E25-D6C1-450b-8510-734A4AFEE8BC}\TypeLib
CLSID\{86950435-ED12-42ef-A807-061E5E7CA99F}
CLSID\{86bec222-30f2-47e0-9f25-60d11cd75c28}
CLSID\{86c14003-4d6b-4ef3-a7b4-0506663b2e68}
CLSID\{86C86720-42A0-1069-A2E8-08002B30309D}
CLSID\{86d5eb8a-859f-4c7b-a76b-2bd819b7a850}
CLSID\{86F80216-5DD6-4F43-953B-35EF40A35AEE}
CLSID\{86F80216-5DD6-4F43-953B-35EF40A35AEE}\TypeLib
CLSID\{87099231-C7AF-11D0-B225-00C04FB6C2F5}
CLSID\{870AF99C-171D-4f9e-AF0D-E63DF40C2BC9}
CLSID\{874131cb-4ecc-443b-8948-746b89595d20}
CLSID\{8770D941-A63A-4671-A375-2855A18EBA73}
CLSID\{8770D941-A63A-4671-A375-2855A18EBA73}\TypeLib
CLSID\{877A0BB7-A313-4491-87B5-2E6D0594F520}
CLSID\{877E4351-6FEA-11D0-B863-00AA00A216A1}
CLSID\{87824713-C8B0-4379-8556-1689764E4237}
CLSID\{879fb53b-cba3-4fc8-b233-d9a93afa7fbc}
CLSID\{87BB326B-E4A0-4de1-94F0-B9F41D0C6059}
CLSID\{87D66A43-7B11-4A28-9811-C86EE395ACF7}
CLSID\{87DB1ADA-AA39-11D1-829F-00A0C906B239}
CLSID\{87FC0268-9A55-4360-95AA-004A1D9DE26C}
CLSID\{880ac964-2e34-4425-8cf2-86ada2c3a019}
CLSID\{8821c0e8-73ba-4448-8b46-23824e0d7831}
CLSID\{883373C3-BF89-11D1-BE35-080036B11A03}
CLSID\{8833BC41-DC6B-34B9-A799-682D2554F02F}
CLSID\{883FF1FC-09E1-48e5-8E54-E2469ACB0CFD}
CLSID\{8841d728-1a76-4682-bb6f-a9ea53b4b3ba}
CLSID\{884e2000-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2001-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2002-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2003-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2007-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2008-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2009-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e200b-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e200c-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e200d-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e200e-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e200f-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2010-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2011-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2012-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2013-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2014-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2015-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2016-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2017-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2018-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2019-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e201a-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e201b-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e201c-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e201d-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e201e-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e201f-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2020-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2021-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2022-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2023-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2024-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2025-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2026-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2027-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2028-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e202a-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e202b-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e202c-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e202d-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e202e-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e202f-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2030-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2031-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2032-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2033-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2034-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2036-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2037-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2038-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2039-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e203a-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e203b-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e203d-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e203f-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2042-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2043-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2044-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2045-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2046-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2049-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e204c-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2050-217d-11da-b2a4-000e7bbb2b09}
CLSID\{884e2051-217d-11da-b2a4-000e7bbb2b09}
CLSID\{8854F6A0-4683-4AE7-9191-752FE64612C3}
CLSID\{8854F6A0-4683-4AE7-9191-752FE64612C3}\TypeLib
CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}
CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\TypeLib
CLSID\{886D29DD-B506-466B-9FBF-B44FF383FB3F}
CLSID\{8872FF1B-98FA-4D7A-8D93-C9F1055F85BB}
CLSID\{8872FF1B-98FA-4D7A-8D93-C9F1055F85BB}\TypeLib
CLSID\{888D5481-CABB-11D1-8505-00A0C91F9CA0}
CLSID\{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}
CLSID\{889900c3-59f3-4c2f-ae21-a409ea01e605}
CLSID\{88c524ca-551b-4c01-9a42-cdb16b745291}
CLSID\{88c524ca-551b-4c01-9a42-cdb16b745291}\TypeLib
CLSID\{88C6C381-2E85-11D0-94DE-444553540000}
CLSID\{88C8A919-EB24-3CCA-84F7-2EA82BB3F3ED}
CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a06-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a06-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a07-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a07-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a08-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a08-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a0a-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a0a-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a0b-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a0b-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a0c-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a0c-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a0e-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a0e-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a10-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a10-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88d96a11-f192-11d4-a65f-0040963251e5}
CLSID\{88d96a11-f192-11d4-a65f-0040963251e5}\TypeLib
CLSID\{88E729D6-BDC1-11D1-BD2A-00C04FB9603F}
CLSID\{88EEBD3A-9091-44b8-92A7-F0D595422D90}
CLSID\{890CB943-D715-401B-98B1-CF82DCF36D7C}
CLSID\{89115307-8248-448f-ADA0-F3F3718A9B2A}
CLSID\{896664F7-12E1-490f-8782-C0835AFD98FC}
CLSID\{896C2B1D-3586-4FA5-B419-41F4A6D38CF1}
CLSID\{89A502FC-857B-4698-A0B7-027192002F9E}
CLSID\{89A86E7B-C229-4008-9BAA-2F5C8411D7E0}
CLSID\{89BCB7A4-6119-101A-BCB7-00DD010655AF}
CLSID\{89BCB7A5-6119-101A-BCB7-00DD010655AF}
CLSID\{89BCB7A6-6119-101A-BCB7-00DD010655AF}
CLSID\{89BCC804-53A5-3EB2-A342-6282CC410260}
CLSID\{89C2E132-C29B-11DB-96FA-005056C00008}
CLSID\{89D26277-8408-3FC8-BD44-CF5F0E614C82}
CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}
CLSID\{89EA5B5A-D01C-4560-A874-9FC92AFB0EFA}
CLSID\{89F38560-A0AE-4D8C-9E8F-83D4DB8A9F85}
CLSID\{89F9F7B0-8DE3-4AE0-8B41-109ABAB32151}
CLSID\{8A01C400-A3E0-4F8D-A933-FF780F22BD87}
CLSID\{8A03567A-63CB-4BA8-BAF6-52119816D1EF}
CLSID\{8A03E749-672E-446E-BF1F-2C11D233B6FF}
CLSID\{8A11B5FA-3C92-4E8B-8382-3C71B757D679}
CLSID\{8A22069C-1EF7-45D2-A409-219540D00A76}
CLSID\{8A23E65E-31C2-11d0-891C-00A024AB2DBB}
CLSID\{8A3E2E1E-A40B-4650-9FB4-30072A68E661}
CLSID\{8A3FD229-B2A9-347F-93D2-87F3B7F92753}
CLSID\{8A667154-F9CB-11D2-AD8A-0060B0575ABC}
CLSID\{8A674B49-1F63-11D3-B64C-00C04F79498E}
CLSID\{8A674B4C-1F63-11D3-B64C-00C04F79498E}
CLSID\{8A674B4C-1F63-11D3-B64C-00C04F79498E}\TypeLib
CLSID\{8A674B4D-1F63-11D3-B64C-00C04F79498E}
CLSID\{8A674B4D-1F63-11D3-B64C-00C04F79498E}\TypeLib
CLSID\{8a7cae0e-5951-49cb-bf20-ab3fa1e44b01}
CLSID\{8A899610-150A-40DB-B57A-940EDB3203CE}
CLSID\{8A99553A-7971-4445-93B5-AAA43D1433C5}
CLSID\{8A99553A-7971-4445-93B5-AAA43D1433C5}\TypeLib
CLSID\{8A9B1CDD-FCD7-419c-8B44-42FD17DB1887}
CLSID\{8ADD018C-5C5F-43C5-BE1E-07BAE85593B7}
CLSID\{8ADE5386-8E9B-4F4C-ACF2-F0008706B238}
CLSID\{8b20cd60-0f29-11cf-abc4-02608c9e7553}
CLSID\{8b20cd60-0f29-11cf-abc4-02608c9e7553}\TypeLib
CLSID\{8B3302D7-95F6-4BC5-A06A-0D6DEF15DB69}
CLSID\{8B7FBFE0-5CD7-494a-AF8C-283A65707506}
CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}
CLSID\{8be9f5ea-e746-4e47-ad57-3fb191ca1eed}
CLSID\{8bf9a910-a8ff-457f-999f-a5ca10b4a885}
CLSID\{8C1425C9-A7D3-35CD-8248-928CA52AD49B}
CLSID\{8c1645b0-9864-465e-be75-990b030e4b11}
CLSID\{8c2031f1-b169-4e7c-9cb0-56f18d7b0c01}
CLSID\{8C334A55-DDB9-491c-817E-35A6B85D2ECB}
CLSID\{8C334A55-DDB9-491c-817E-35A6B85D2ECB}\TypeLib
CLSID\{8C40D44A-4EDE-3760-9B61-50255056D3C7}
CLSID\{8C482DCE-2644-4419-AEFF-189219F916B9}
CLSID\{8c4fce56-fc9a-4fcb-bd35-2ccabfd93844}
CLSID\{8c537469-1ea9-4c85-9947-7e418500cdd4}
CLSID\{8C7461EF-2B13-11d2-BE35-3078302C2030}
CLSID\{8C836AF9-FFAC-11D0-8ED4-00C04FC2C17B}
CLSID\{8C89071F-452E-4E95-9682-9D1024627172}
CLSID\{8C9E8E1C-90F0-11D1-BA0F-00A0C906B239}
CLSID\{8CD34779-9F10-4f9b-ADFB-B3FAEABDAB5A}
CLSID\{8cec58ae-07a1-11d9-b15e-000d56bfe6ee}
CLSID\{8cec58ae-07a1-11d9-b15e-000d56bfe6ee}\TypeLib
CLSID\{8cec58e7-07a1-11d9-b15e-000d56bfe6ee}
CLSID\{8cec58e7-07a1-11d9-b15e-000d56bfe6ee}\TypeLib
CLSID\{8CF89BCB-394C-49b2-AE28-A59DD4ED7F68}
CLSID\{8D04238E-9FD1-41C6-8DE3-9E1EE309E935}
CLSID\{8D1C559D-84F0-4BB3-A7D5-56A7435A9BA6}
CLSID\{8d1e5d4b-a99c-4408-b0f0-ccab9e5835a1}
CLSID\{8D26D9AA-5DA8-4b95-949A-B74954A229A6}
CLSID\{8D36569B-14D6-3C3D-B55C-9D02A45BFC3D}
CLSID\{8D4B04E1-1331-11d0-81B8-00C04FD85AB4}
CLSID\{8d80504a-0826-40c5-97e1-ebc68f953792}
CLSID\{8D8B8E30-C451-421B-8553-D2976AFA648C}
CLSID\{8D9B1EC0-181B-4d6d-987E-2754B506B242}
CLSID\{8DA6DB1C-8114-40c6-9D97-D2E7E9757D67}
CLSID\{8DB2180F-BD29-11D1-8B7E-00C04FD7A924}
CLSID\{8DBEF13F-1948-4AA8-8CF0-048EEBED95D8}
CLSID\{8DBEF13F-1948-4AA8-8CF0-048EEBED95D8}\TypeLib
CLSID\{8DE9C74C-605A-4acd-BEE3-2B222AA2D23D}
CLSID\{8E4062D9-FE1B-4b9e-AA16-5E8EEF68F48E}
CLSID\{8E4062D9-FE1B-4b9e-AA16-5E8EEF68F48E}\TypeLib
CLSID\{8E594310-16CA-4a00-932F-F70969F990C0}
CLSID\{8E67B6EF-205D-490F-A004-7B04F8F65B62}
CLSID\{8E6E6079-0CB7-11d2-8F10-0000F87ABD16}
CLSID\{8e827c11-33e7-4bc1-b242-8cd9a1c2b304}
CLSID\{8e85d0ce-deaf-4ea1-9410-fd1a2105ceb5}
CLSID\{8e87e7b8-896b-4e67-bfa2-45c67d60ac3a}
CLSID\{8E908FC9-BECC-40f6-915B-F4CA0E70D03D}
CLSID\{8E989135-2736-4767-8160-EA3613F69D24}
CLSID\{8EAD3A12-B2C1-11d0-83AA-00A0C92C9D5D}
CLSID\{8EE97210-FD1F-4b19-91DA-67914005F020}
CLSID\{8F0A1029-0DF8-4765-A5FD-16E8ECB3545C}
CLSID\{8F0C5675-AEEF-11d0-84F0-00C04FD43F8F}
CLSID\{8f3080a6-af99-4f2e-a806-f3d5702a0444}
CLSID\{8F45C7FF-1E6E-34C1-A7CC-260985392A05}
CLSID\{8F6D198C-E66F-3A87-AA3F-F885DD09EA13}
CLSID\{8F914656-9D0A-4EB2-9019-0BF96D8A9EE6}
CLSID\{8FA0D5A8-DEDF-11D0-9A61-00C04FB68BF7}
CLSID\{8FADC6A8-183E-4DFC-944A-84A323334B98}
CLSID\{8FADC6A8-183E-4DFC-944A-84A323334B98}\TypeLib
CLSID\{8FC0B734-A0E1-11D1-A7D3-0000F87571E3}
CLSID\{8FD730C1-DD1B-3694-84A1-8CE7159E266B}
CLSID\{8fe85d00-4647-40b9-87e4-5eb8a52f4759}
CLSID\{90087284-d6d6-11d0-8353-00a0c90640bf}
CLSID\{900be39d-6be8-461a-bc4d-b0fa71f5ecb1}
CLSID\{900c0763-5cad-4a34-bc1f-40cd513679d5}
CLSID\{905667aa-acd6-11d2-8080-00805f6596d2}
CLSID\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}
CLSID\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}\TypeLib
CLSID\{905b55a8-77f0-4d28-80dd-e46b1412343f}
CLSID\{90903716-2F42-11D3-9C26-00C04F8EF87C}
CLSID\{90903716-2F42-11D3-9C26-00C04F8EF87C}\TypeLib
CLSID\{90954C68-4D60-4023-A1F8-C6AF6F62E1C8}
CLSID\{90AA3A4E-1CBA-4233-B8BB-535773D48449}
CLSID\{90b9bce2-b6db-4fd3-8451-35917ea1081b}
CLSID\{90BE9587-37b7-477C-81A7-BA7C5C40FF81}
CLSID\{90F1A06E-7712-4762-86B5-7A5EBA6BDB01}
CLSID\{90F1A06E-7712-4762-86B5-7A5EBA6BDB02}
CLSID\{90f8c90b-04e0-4e92-a186-e6e9c125d664}
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\TypeLib
CLSID\{91162401-6E6B-478A-A7FF-994EBA35B9C3}
CLSID\{913a6daa-57ee-4551-9ada-64d329d306a5}
CLSID\{914feed8-267a-4baa-b8aa-21e233792679}
CLSID\{91591469-EFEF-3D63-90F9-88520F0AA1EF}
CLSID\{9173D971-B142-38A5-8488-D10A9DCF71B0}
CLSID\{9185F743-1143-4C28-86B5-BFF14F20E5C8}
CLSID\{9185F743-1143-4C28-86B5-BFF14F20E5C8}\TypeLib
CLSID\{91888BF6-FED1-4acd-9CB1-6C2F80AE58A3}
CLSID\{9193A8F9-0CBA-400E-AA97-EB4709164576}
CLSID\{91ECFDB4-2606-43E4-8F86-E25B0CB01F1E}
CLSID\{91ECFDB4-2606-43E4-8F86-E25B0CB01F1E}\TypeLib
CLSID\{91f39027-217f-11da-b2a4-000e7bbb2b09}
CLSID\{91f39028-217f-11da-b2a4-000e7bbb2b09}
CLSID\{91f39029-217f-11da-b2a4-000e7bbb2b09}
CLSID\{91f3902a-217f-11da-b2a4-000e7bbb2b09}
CLSID\{91F672A3-6B82-3E04-B2D7-BAC5D6676609}
CLSID\{92038079-b9ef-428f-87f0-0463fcb1272a}
CLSID\{9207d8c7-e7c8-412e-87f8-2e61171bd291}
CLSID\{9209B7D1-6DA5-43E4-BCD1-F2BE497635E7}
CLSID\{92187326-72B4-11d0-A1AC-0000F8026977}
CLSID\{92337A8C-E11D-11D0-BE48-00C04FC30DF6}
CLSID\{92396AD0-68F5-11d0-A57E-00A0C9138C66}
CLSID\{923BFC9D-0F16-4B02-AF1B-39A2504D9873}
CLSID\{924ccc1b-6562-4c85-8657-d177925222b6}
CLSID\{9264B7DC-A82F-4AFD-89C8-4F399DA7B028}
CLSID\{926749fa-2615-4987-8845-c33e65f2b957}
CLSID\{9271B890-7BBF-48DB-ACB3-F973DC34156D}
CLSID\{92755472-2059-3F96-8938-8AC767B5187B}
CLSID\{927971f5-0939-11d1-8be1-00c04fd8d503}
CLSID\{927971f5-0939-11d1-8be1-00c04fd8d503}\TypeLib
CLSID\{92A5010F-4404-4035-8D53-B87F5A736809}
CLSID\{92ab5af7-a374-417e-b2e2-9b317353a322}
CLSID\{92ad68ab-17e0-11d1-b230-00c04fb9473f}
CLSID\{92B94828-1AF7-4e6e-9EBF-770657F77AF5}
CLSID\{92BDB7E4-F28B-46A0-B551-45A52BDD5125}
CLSID\{92c85649-0892-4bc7-9b63-949f64149a26}
CLSID\{92CC85F4-ACA4-4D72-94C8-49D1CAD0985F}
CLSID\{92D2CC58-4386-45a3-B98C-7E0CE64A4117}
CLSID\{92dbad9f-5025-49b0-9078-2d78f935e341}
CLSID\{92E76A74-2622-3AA9-A3CA-1AE8BD7BC4A8}
CLSID\{92ED88BF-879E-448f-B6B6-A385BCEB846D}
CLSID\{92ED88BF-879E-448f-B6B6-A385BCEB846D}\TypeLib
CLSID\{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}
CLSID\{9301E380-1F22-11D3-8226-D2FA76255D47}
CLSID\{9305969B-F45F-47e5-A954-6EA879E874CC}
CLSID\{93073C40-0BA5-11d2-A484-00C04F8EFB69}
CLSID\{9324DA94-50EC-4A14-A770-E90CA03E7C8F}
CLSID\{93412589-74D4-4E4E-AD0E-E0CB621440FD}
CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}
CLSID\{934a7048-1e4a-4d6e-9a9a-cb739f519b07}
CLSID\{934A9523-A3CA-4BC5-ADA0-D6D95D979421}
CLSID\{934D4698-6A59-48f8-9F29-9FB30670320E}
CLSID\{93714ED0-53F0-11D2-9EE6-006008039E37}
CLSID\{937C1A34-151D-4610-9CA6-A8CC9BDB5D83}
CLSID\{937C1A34-151D-4610-9CA6-A8CC9BDB5D83}\TypeLib
CLSID\{9381AF33-66A3-4D5A-8AF2-9515B1DC19A5}
CLSID\{9381D8F5-0288-11d0-9501-00AA00B911A5}
CLSID\{9381D8F5-0288-11d0-9501-00AA00B911A5}\TypeLib
CLSID\{93852550-5403-4E1B-AF8C-5806F151B2F5}
CLSID\{93A094D7-51E8-485b-904A-8D6B97DC6B39}
CLSID\{93a56381-e0cd-485a-b60e-67819e12f81b}
CLSID\{93AC9CB8-27D5-4482-BFDF-68F21C7454A3}
CLSID\{93CB110F-9189-4349-BD9F-392D9A4D0096}
CLSID\{93D11DE9-5F6C-354A-A7C5-16CCCA64A9B8}
CLSID\{93F551D6-2F9E-301B-BE63-85AEF508CAE0}
CLSID\{93F7AA8E-CF82-4CB7-9251-48BC637A43B8}
CLSID\{94297043-BD82-4DFD-B0DE-8177739C6D20}
CLSID\{942A8E4F-A261-11D1-A760-00C04FB9603F}
CLSID\{942B7909-A28E-49a1-A207-34EBCBCB4B3B}
CLSID\{942bc614-676c-464e-b384-d3202aaa02da}
CLSID\{94357B53-CA29-4b78-83AE-E8FE7409134F}
CLSID\{94426DE2-3211-11d2-A0DB-00C04F8EDCEE}
CLSID\{9443B89B-6564-496a-B19C-6C6D22709045}
CLSID\{944D4C00-DD52-11CE-BF0E-00AA0055595A}
CLSID\{9456A480-E88B-43EA-9E73-0B2D9B71B1CA}
CLSID\{94596c7e-3744-41ce-893e-bbf09122f76a}
CLSID\{947812B3-2AE1-4644-BA86-9E90DED7EC91}
CLSID\{947812B3-2AE1-4644-BA86-9E90DED7EC91}\TypeLib
CLSID\{948B45F7-EFB8-46fb-8704-B340D847227A}
CLSID\{948CFD8C-1888-4E52-8703-99610347EBB6}
CLSID\{94a909a5-6f52-11d1-8c18-00c04fd8d503}
CLSID\{94a909a5-6f52-11d1-8c18-00c04fd8d503}\TypeLib
CLSID\{94abaf2a-892a-11d1-bbc4-00a0c90640bf}
CLSID\{94C00EC1-6E51-447A-87FA-8DF83767C155}
CLSID\{9546306B-1B68-33AF-80DB-3A9206501515}
CLSID\{954F1760-C1BC-11D0-9692-00A0C908146E}
CLSID\{95688ffa-250d-49bd-b40a-8ed3a8ef4c8e}
CLSID\{95688ffa-250d-49bd-b40a-8ed3a8ef4c8e}\TypeLib
CLSID\{956FADED-2450-4ABB-9F8C-4629FAFEBB92}
CLSID\{95876EB0-90F0-11D1-BA0F-00A0C906B239}
CLSID\{958A1709-3B44-11D1-AD74-00C04FC2ADC0}
CLSID\{958C59A0-3670-4FE0-B893-6998BB494402}
CLSID\{95CE8412-7027-11D1-B879-006008059382}
CLSID\{961C1130-89AD-11CF-88A1-00AA004B9986}
CLSID\{96236A71-9DBC-11DA-9E3F-0011114AE311}
CLSID\{96236A85-9DBC-11DA-9E3F-0011114AE311}
CLSID\{96236A8F-9DBC-11DA-9E3F-0011114AE311}
CLSID\{96236A90-9DBC-11DA-9E3F-0011114AE311}
CLSID\{96236A91-9DBC-11DA-9E3F-0011114AE311}
CLSID\{964AA3BD-4B12-3E23-9D7F-99342AFAE812}
CLSID\{96705EE3-F7AB-3E9A-9FB2-AD1D536E901A}
CLSID\{96749373-3391-11D2-9EE3-00C04F797396}
CLSID\{96749373-3391-11D2-9EE3-00C04F797396}\TypeLib
CLSID\{96749377-3391-11D2-9EE3-00C04F797396}
CLSID\{96749377-3391-11D2-9EE3-00C04F797396}\TypeLib
CLSID\{967696C6-354C-4B5C-9CC8-BD9E1C480C77}
CLSID\{9678f47f-2435-475c-b24a-4606f8161c16}
CLSID\{9694E38A-E081-46ac-99A0-8743C909ACB6}
CLSID\{96A058CD-FAF7-386C-85BF-E47F00C81795}
CLSID\{96AE8D84-A250-4520-95A5-A47A7E3C548B}
CLSID\{96B9DAE3-CF15-45e9-9719-57285348225E}
CLSID\{96FAC3B9-0273-4c0d-84F0-3A207A5EB38B}
CLSID\{971127BB-259F-48c2-BD75-5F97A3331551}
CLSID\{971127BB-259F-48c2-BD75-5F97A3331551}\TypeLib
CLSID\{9743B50B-3190-4061-8DA3-BE13AA02181E}
CLSID\{975797FC-4E2A-11D0-B702-00C04FD8DBF7}
CLSID\{97e467b4-98c6-4f19-9588-161b7773d6f6}
CLSID\{97EFC6C3-695B-4637-A6E6-9A28895F410E}
CLSID\{98068995-54d2-4136-9bc9-6dbcb0a4683f}
CLSID\{984F9804-3314-4FA4-AC8C-E688D4133C51}
CLSID\{9859049F-C6D1-4e66-B0F8-188FF1064E3C}
CLSID\{987D8DFA-3E2C-4929-9C51-61AC8E00CBC3}
CLSID\{989D1DC0-B162-11D1-B6EC-D27DDCF9A923}
CLSID\{98af66e4-aa41-4226-b80f-0b1a8f34eeb4}
CLSID\{98AFF3F0-5524-11D0-8812-00A0C903B83C}
CLSID\{98de59a0-d175-11cd-a7bd-00006b827d94}
CLSID\{98F63271-6C09-48B3-A571-990155932D0B}
CLSID\{98F63271-6C09-48B3-A571-990155932D0B}\TypeLib
CLSID\{98FF6D4B-6387-4b0a-8FBD-C5C4BB17B4F8}
CLSID\{991DA7E5-953F-435B-BE5E-B92A05EDFC42}
CLSID\{992CFFA0-F557-101A-88EC-00DD010CCC48}
CLSID\{995C1CF5-54FF-11D3-8BDA-00600893B1B6}
CLSID\{995C996E-D918-4a8c-A302-45719A6F4EA7}
CLSID\{996d2d72-4c19-47f8-8f58-0bb13e80a659}
CLSID\{99749841-0D55-4cf4-8D0D-F212ECE9409A}
CLSID\{99847C33-B1B4-11D1-8F10-00C04FC2C17B}
CLSID\{99969a8f-27e6-4adf-ab9f-b5b5e90d4733}
CLSID\{99a73266-0cdf-4479-88af-1842cbaada22}
CLSID\{99CDC6E0-DA00-4dfa-8EB8-831D774F8891}
CLSID\{99D54F63-1A69-41AE-AA4D-C976EB3F0713}
CLSID\{99E89F48-A745-416d-A4E0-ECF53C65DFA0}
CLSID\{99E89F48-A745-416d-A4E0-ECF53C65DFA0}\TypeLib
CLSID\{99EB9580-04EC-4B4C-99F5-52B616D444D9}
CLSID\{9a010fcc-488b-4836-94fd-c489f8e1ed7d}
CLSID\{9a02e012-6303-4e1e-b9a1-630f802592c5}
CLSID\{9a096bb5-9dc3-4d1c-8526-c3cbf991ea4e}
CLSID\{9a2584c3-f7d2-457a-9a5e-22b67bffc7d2}
CLSID\{9A3A64F4-8BA5-3DCF-880C-8D3EE06C5538}
CLSID\{9A43A844-0831-11D1-817F-0000F87557DB}
CLSID\{9A4A4A51-FB3A-4F4B-9B57-A2912A289769}
CLSID\{9A5EA990-3034-4D6F-9128-01F3C61022BC}
CLSID\{9A630456-078D-43d3-9F1D-DF7A5BC0FA44}
CLSID\{9A653086-174F-11D2-B5F9-00104B703EFD}
CLSID\{9A944885-EDAF-3A81-A2FF-6A9D5D1ABFC7}
CLSID\{9a97f12a-6b73-4dc4-b3c1-e9244c03adac}
CLSID\{9AA0422B-E5C5-4A6B-ACEC-C96E2E05B353}
CLSID\{9AA0422B-E5C5-4A6B-ACEC-C96E2E05B353}\TypeLib
CLSID\{9ac9fbe1-e0a2-4ad6-b4ee-e212013ea917}
CLSID\{9acf41ed-d457-4cc1-941b-ab02c26e4686}
CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}
CLSID\{9AED384E-CE8B-11D1-8B05-00600806D9B6}\TypeLib
CLSID\{9B0EFD60-F7B0-11D0-BAEF-00C04FC308C9}
CLSID\{9B1F122C-2982-4e91-AA8B-E071D54F2A4D}
CLSID\{9b359d1b-ad5c-412f-a654-a431424359de}
CLSID\{9B496CE1-811B-11CF-8C77-00AA006B6814}
CLSID\{9b4e5207-9539-4258-b4a0-4e70e9e565ec}
CLSID\{9B55AA0E-1BC2-46e4-B306-DF9BDFDCC644}
CLSID\{9B78F0E6-3E05-4A5B-B2E8-E743A8956B65}
CLSID\{9B78F0E6-3E05-4A5B-B2E8-E743A8956B65}\TypeLib
CLSID\{9B8C4620-2C1A-11D0-8493-00A02438AD48}
CLSID\{9B924EC5-BF13-3A98-8AC0-80877995D403}
CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}
CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}\TypeLib
CLSID\{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
CLSID\{9BF86F6E-B0E1-348B-9627-6970672EB3D3}
CLSID\{9BF8D948-5C56-450e-BAF8-D6144C6E81CB}
CLSID\{9C125A6F-EAE2-3FC1-97A1-C0DCEAB0B5DF}
CLSID\{9C1CC6E4-D7EB-4EEb-9091-15A7C8791ED9}
CLSID\{9C1CC6E4-D7EB-4EEb-9091-15A7C8791ED9}\TypeLib
CLSID\{9C24A977-0951-451A-8006-0E49BD28CD5F}
CLSID\{9C38ED61-D565-4728-AEEE-C80952F0ECDE}
CLSID\{9C4D3346-650D-472d-A867-6F595B39D973}
CLSID\{9C4D3346-650D-472d-A867-6F595B39D973}\TypeLib
CLSID\{9C60DE1E-E5FC-40f4-A487-460851A8D915}
CLSID\{9C67F424-22DC-3D05-AB36-17EAF95881F2}
CLSID\{9C73F5E5-7AE7-4E32-A8E8-8D23B85255BF}
CLSID\{9c7a1728-b694-427a-94a2-a1b2c60f0360}
CLSID\{9C86F320-DEE3-4DD1-B972-A303F26B061E}
CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9}
CLSID\{9CB535DD-4354-42a1-8281-BBB58DEFA741}
CLSID\{9CD31617-B303-4F96-8330-2EB173EA4DC6}
CLSID\{9CD64701-BDF3-4D14-8E03-F12983D86664}
CLSID\{9CD64701-BDF3-4D14-8E03-F12983D86664}\TypeLib
CLSID\{9CDAEA40-A7D3-4cc5-AED0-B5E35AD0F169}
CLSID\{9CE24FD4-94CB-4a9a-A19D-1B0F819005B7}
CLSID\{9cfc2df3-6ba3-46ef-a836-e519e81f0ec4}
CLSID\{9cfc6d75-e648-47a8-9ea0-fb0907558952}
CLSID\{9D0EAB8C-8EF4-4020-B867-2B1E04E4B8E5}
CLSID\{9D148290-B9C8-11D0-A4CC-0000F80149F6}
CLSID\{9D148291-B9C8-11D0-A4CC-0000F80149F6}
CLSID\{9d1b93f1-2e5f-4fdb-a95b-dad8d47e28d8}
CLSID\{9D309F77-4655-372E-84B0-B0FB4030F3B8}
CLSID\{9D3C0751-A13F-46a6-B833-B46A43C30FE8}
CLSID\{9D71A98F-1E45-42EC-AF3D-FA13BEFB955C}
CLSID\{9D745ED8-C514-4D1D-BF42-751FED2D5AC7}
CLSID\{9D958C62-3954-4b44-8FAB-C4670C1DB4C2}
CLSID\{9DA2F8B8-59F0-3852-B509-0663E3BF643B}
CLSID\{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}
CLSID\{9DAC2C1E-7C5C-40eb-833B-323E85A1CE84}
CLSID\{9DB7A13C-F208-4981-8353-73CC61AE2783}
CLSID\{9DBA709C-B3E1-4013-95B7-5ED33A2E8561}
CLSID\{9DBD2C50-62AD-11d0-B806-00C04FD706EC}
CLSID\{9DCC3CC8-8609-4863-BAD4-03601F4C65E8}
CLSID\{9DCC3CC8-8609-4863-BAD4-03601F4C65E8}\TypeLib
CLSID\{9DD35758-AAF5-4894-ADAA-77A492F54E0A}
CLSID\{9DE85094-F71F-44f1-8471-15A2FA76FCF3}
CLSID\{9DE85094-F71F-44f1-8471-15A2FA76FCF3}\TypeLib
CLSID\{9df523b0-a6c0-4ea9-b5f1-f4565c3ac8b8}
CLSID\{9DFFD99C-536B-4D0F-B70F-E875B78A3477}
CLSID\{9E175B68-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B69-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B6C-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B6D-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B6E-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B70-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B74-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B76-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B7F-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B8A-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B8B-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B8D-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B8E-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B90-F52A-11D8-B9A5-505054503030}
CLSID\{9E175B98-F52A-11D8-B9A5-505054503030}
CLSID\{9E175BA8-F52A-11D8-B9A5-505054503030}
CLSID\{9E175BA9-F52A-11D8-B9A5-505054503030}
CLSID\{9E175BAF-F52A-11D8-B9A5-505054503030}
CLSID\{9E175BB7-F52A-11D8-B9A5-505054503030}
CLSID\{9E175BB7-F52A-11D8-B9A5-505054503030}\TypeLib
CLSID\{9E175BB8-F52A-11D8-B9A5-505054503030}
CLSID\{9E175BB8-F52A-11D8-B9A5-505054503030}\TypeLib
CLSID\{9E28EF95-9C6F-3A00-B525-36A76178CC9C}
CLSID\{9E31421C-2F15-4F35-AD20-66FB9D4CD428}
CLSID\{9E358D23-02B2-4CCD-9FEE-6B75EE8DD5CA}
CLSID\{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}
CLSID\{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}
CLSID\{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}
CLSID\{9E704F44-90F0-11D1-BA0F-00A0C906B239}
CLSID\{9E77AAC4-35E5-42A1-BDC2-8F3FF399847C}
CLSID\{9E77AAC4-35E5-42A1-BDC2-8F3FF399847C}\TypeLib
CLSID\{9E797ED0-5253-4243-A9B7-BD06C58F8EF3}
CLSID\{9E797ED0-5253-4243-A9B7-BD06C58F8EF3}\TypeLib
CLSID\{9EA60ECA-3DCD-340F-8E95-67845D185999}
CLSID\{9ecb380c-2333-4c68-9691-a569fe446820}
CLSID\{9ecf51f8-cfb1-458d-9485-f5a231afd22f}
CLSID\{9ED4692C-90F0-11D1-BA0F-00A0C906B239}
CLSID\{9ED96B20-73AA-11D2-952C-0060081840BC}
CLSID\{9ED96B21-73AA-11D2-952C-0060081840BC}
CLSID\{9ED96B22-73AA-11D2-952C-0060081840BC}
CLSID\{9EF96870-E160-4792-820D-48CF0649E4EC}
CLSID\{9EF96870-E160-4792-820D-48CF0649E4EC}\TypeLib
CLSID\{9F007F18-9C24-4630-8B3E-61F96280C593}
CLSID\{9F0139EC-2195-42d7-A7B6-41E1DA530AD9}
CLSID\{9F0139EC-2195-42d7-A7B6-41E1DA530AD9}\TypeLib
CLSID\{9F074EE2-E6E9-4d8a-A047-EB5B5C3C55DA}
CLSID\{9F377D7E-E551-44f8-9F94-9DB392B03B7B}
CLSID\{9f37f39c-6f49-11d1-8c18-00c04fd8d503}
CLSID\{9f37f39c-6f49-11d1-8c18-00c04fd8d503}\TypeLib
CLSID\{9F50E8B1-9530-4DDC-825E-1AF81D47AED6}
CLSID\{9F66347C-60C4-4C4D-AB58-D2358685F607}
CLSID\{9F6932F1-4A16-49D0-9CCA-0DCC977C41AA}
CLSID\{9f75fdc4-0aba-4866-88a9-75ebb9e7d584}
CLSID\{9f75fdc4-0aba-4866-88a9-75ebb9e7d584}\TypeLib
CLSID\{9F8E6421-3D9B-11D2-952A-00C04FA34F05}
CLSID\{9FAE1230-74AC-4e33-B59C-4051BBEB0803}
CLSID\{9FD4E808-F6E6-4e65-98D3-AA39054C1255}
CLSID\{9FD4E808-F6E6-4e65-98D3-AA39054C1255}\TypeLib
CLSID\{9FE6E853-B35F-4FE4-B006-33148455093E}
CLSID\{9FF13758-469B-45A8-8CC7-72182BD7E9BA}
CLSID\{A0025E90-E45B-11D1-ABE9-00A0C905F375}
CLSID\{a00e1768-4a9b-4d97-afc6-99d329f605f2}
CLSID\{a015411a-f97d-4ef3-8425-8a38d022aebc}
CLSID\{A0227FFC-3AA7-4dc3-9FD7-125745C9EAF6}
CLSID\{A0275511-0E86-4ECA-97C2-ECD8F1221D08}
CLSID\{A02797fC-C4AE-418C-AF95-E637C7EAD2A1}
CLSID\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}
CLSID\{A03CD5F0-3045-11CF-8C44-00AA006B6814}
CLSID\{a07034fd-6caa-4954-ac3f-97a27216f98a}
CLSID\{A08AF898-C2A3-11d1-BE23-00C04FA31009}
CLSID\{A09C534C-0057-462E-8402-2A21D38BFCA1}
CLSID\{A09CCA86-27BA-4F39-9053-121FA4DC08FC}
CLSID\{A0A5A274-A190-4A81-997B-9593D6F6D462}
CLSID\{A0B9B497-AFBC-45AD-A8A6-9B077C40D4F2}
CLSID\{a0d018ee-1100-4389-ab44-464faf001288}
CLSID\{A0E2E749-63CE-3651-8F4F-F5F996344C32}
CLSID\{A0F5F5DC-337B-38D7-B1A3-FB1B95666BBF}
CLSID\{A0F93E27-F05D-4153-A151-F3720369A4C7}
CLSID\{A1006DE3-2173-11d2-9A7C-00C04FA309D4}
CLSID\{a10dfc9e-ff12-4e7f-bc74-8fe9053920f0}
CLSID\{A11DB3DC-5FF6-4a0b-AEE6-29BCAC1E11E0}
CLSID\{A1230201-1439-4E62-A414-190D0AC3D40E}
CLSID\{A1230401-67a5-4df6-a730-dce8822c80c4}
CLSID\{A138CF39-2CAE-42c2-ADB3-022658D79F2F}
CLSID\{A138CF39-2CAE-42c2-ADB3-022658D79F2F}\TypeLib
CLSID\{A1607060-5D4C-467a-B711-2B59A6F25957}
CLSID\{A164C0BF-67AE-3C7E-BC05-BFE24A8CDB62}
CLSID\{A167B942-CD17-4d00-BDD9-8FDC2DC158F2}
CLSID\{A17DA8D0-F67D-47A0-9EC4-19C486383206}
CLSID\{A1A2B1C4-0E3A-11D3-9D8E-00C04F72D980}
CLSID\{A1A2B1C4-0E3A-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{A1A6B99D-497F-11D1-9217-00C04FBBBFB3}
CLSID\{A1BFB370-5A9F-4429-BB72-B13E2FEAEDEF}
CLSID\{A1C0A095-DF97-3441-BFC1-C9F194E494DB}
CLSID\{A1E7036D-72A1-4529-B108-0C3C9E92D424}
CLSID\{A1F4E726-8CF1-11D1-BF92-0060081ED811}
CLSID\{A25821B5-F310-41BD-806F-5864CC441B78}
CLSID\{A25821B5-F310-41BD-806F-5864CC441B78}\TypeLib
CLSID\{A25A5CCD-80F4-4E02-AADD-7F39CC55E737}
CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D}
CLSID\{A2A54893-AAF2-49A3-B3F5-CC43CEBCC27C}
CLSID\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}
CLSID\{A2D8CFE7-7BA4-4bad-B86B-851376B59134}
CLSID\{A2E3074E-6C3D-11D3-B653-00C04F79498E}
CLSID\{A2E3074E-6C3D-11D3-B653-00C04F79498E}\TypeLib
CLSID\{A2E3074F-6C3D-11D3-B653-00C04F79498E}
CLSID\{A2E30750-6C3D-11D3-B653-00C04F79498E}
CLSID\{A2E30750-6C3D-11D3-B653-00C04F79498E}\TypeLib
CLSID\{A2E6DDA0-06EF-4df3-B7BD-5AA224BB06E8}
CLSID\{A2E6DDA0-06EF-4df3-B7BD-5AA224BB06E8}\TypeLib
CLSID\{A3037D66-C043-4F54-91A0-2CDB642E7718}
CLSID\{a323554a-0fe1-4e49-aee1-6722465d799f}
CLSID\{A32552C5-BA61-457A-B59A-A2561E125E33}
CLSID\{A32552C5-BA61-457A-B59A-A2561E125E33}\TypeLib
CLSID\{A36738B5-FA8F-3316-A929-68099A32B43B}
CLSID\{A36E4EAF-EA3F-30A6-906D-374BBF7903B1}
CLSID\{A373F500-7A87-11D3-B1C1-00C04F68155C}
CLSID\{a38b883c-1682-497e-97b0-0a3a9e801682}
CLSID\{a38f3677-32fc-4dac-99b3-d804b193d2c4}
CLSID\{a38f3677-32fc-4dac-99b3-d804b193d2c4}\TypeLib
CLSID\{A38F4597-F640-4189-982F-132ECF8202FA}
CLSID\{A3A1F076-1FA7-3A26-886D-8841CB45382F}
CLSID\{a3b3c46c-05d8-429b-bf66-87068b4ce563}
CLSID\{a3c3d402-e56c-4033-95f7-4885e80b0111}
CLSID\{A3C97737-76D9-4f5f-B917-4DE47FE023C8}
CLSID\{A3CCEDF7-2DE2-11D0-86F4-00A0C913F750}
CLSID\{A3DD4F92-658A-410F-84FD-6FBBBEF2FFFE}
CLSID\{A3ECBC41-581A-4476-B693-A63340462D8B}
CLSID\{a41a4187-5a86-4e26-b40a-856f9035d9cb}
CLSID\{a41a4187-5a86-4e26-b40a-856f9035d9cb}\TypeLib
CLSID\{a42c2ccb-67d3-46fa-abe6-7d2f3488c7a3}
CLSID\{A470F8CF-A1E8-4f65-8335-227475AA5C46}
CLSID\{A47979D2-C419-11D9-A5B4-001185AD2B89}
CLSID\{A49211A1-022F-43D7-BC55-D787C66ACF8E}
CLSID\{A49211A1-022F-43D7-BC55-D787C66ACF8E}\TypeLib
CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}
CLSID\{a4a8d991-cc85-493e-ae66-9a847402dad9}
CLSID\{a4a8d991-cc85-493e-ae66-9a847402dada}
CLSID\{A4B07E49-6567-4FB8-8D39-01920E3B2357}
CLSID\{A4B544A1-438D-4B41-9325-869523E2D6C7}
CLSID\{a4c31131-ff70-4984-afd6-0609ced53ad6}
CLSID\{A4DDCA2B-E73C-40C5-83B1-9F40269D0B0D}
CLSID\{A4DDCA2B-E73C-40C5-83B1-9F40269D0B0D}\TypeLib
CLSID\{A5270F6C-19EC-4E17-9EA1-A7074276B9B9}
CLSID\{a542e116-8088-4146-a352-b0d06e7f6af6}
CLSID\{A5448B7A-AA07-3C56-B42B-7D881FA10934}
CLSID\{a5a3563a-5755-4a6f-854e-afa3230b199f}
CLSID\{A5B020FD-E04B-4E67-B65A-E7DEED25B2CF}
CLSID\{A5EFE073-B16F-474f-9F3E-9F8B497A3E08}
CLSID\{A6098E79-9C50-4F87-8973-5FB4532C93D8}
CLSID\{A6207B2E-7CDD-426A-951E-5E1CBC5AFEAD}
CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}
CLSID\{A666634D-333F-4CC9-AF78-65ED7DB1D6C3}
CLSID\{A6673C32-3943-3BBB-B476-C09A0EC0BCD6}
CLSID\{a6914418-134b-4bb8-8e3d-7fef7f456caf}
CLSID\{A6B222AB-A5EA-4899-B230-084657EDDC7D}
CLSID\{A6C13C9D-54E1-44FC-82F0-DBE2C843E51A}
CLSID\{A6C13C9D-54E1-44FC-82F0-DBE2C843E51A}\TypeLib
CLSID\{A6EE35C6-87EC-47DF-9F22-1D5AAD840C82}
CLSID\{A6F1684D-AED6-401b-9786-A3E3B53C6641}
CLSID\{A7136BDF-B141-3913-9D1C-9BC5AFF21470}
CLSID\{A7248EC6-A8A5-3D07-890E-6107F8C247E5}
CLSID\{A73BEEB2-B0B7-11D2-8853-0000F80883E3}
CLSID\{a76de978-f3eb-4a4f-9f99-304ad619e2ab}
CLSID\{a7c922a0-a197-4ae4-8fcd-2236bb4cf515}
CLSID\{A7EDDCB5-6043-3988-921C-25E3DEE6322B}
CLSID\{A7EE7F34-3BD1-427f-9231-F941E9B7E1FE}
CLSID\{A8040703-2640-48B7-96CD-BC8108A4E8F1}
CLSID\{A860CE50-3910-11d0-86FC-00A0C913F750}
CLSID\{A861C6E2-FCFC-11D2-8BC9-00600893B1B6}
CLSID\{a86ca2f1-af74-4a74-980b-e185d4ca01b0}
CLSID\{A879E3C4-AF77-44fb-8F37-EBD1487CF920}
CLSID\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
CLSID\{A8A91A66-3A7D-4424-8D24-04E180695C7A}
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}
CLSID\{A8C3476D-20E1-4d56-96E7-84E24952228B}\TypeLib
CLSID\{A8C680EB-3D32-11D2-9EE7-00C04F797396}
CLSID\{A8C680EB-3D32-11D2-9EE7-00C04F797396}\TypeLib
CLSID\{A8D058C4-D923-3859-9490-D3888FC90439}
CLSID\{A8DCF3D5-0780-4EF4-8A83-2CFFAACB8ACE}
CLSID\{A8DCF3D5-0780-4EF4-8A83-2CFFAACB8ACE}\TypeLib
CLSID\{A8DFB9A0-8A20-479F-B538-9387C5EEBA2B}
CLSID\{A8E64375-B645-4314-9EFC-C085981786FA}
CLSID\{A8F03BE3-EDB7-4972-821F-AF6F8EA34884}
CLSID\{A8F9F740-70C9-30A7-937C-59785A9BB5A4}
CLSID\{A910187F-0C7A-45AC-92CC-59EDAFB77B53}
CLSID\{A910187F-0C7A-45AC-92CC-59EDAFB77B53}\TypeLib
CLSID\{A9397D66-3ED3-11D1-8D99-00C04FC2E0C7}
CLSID\{A9710FB5-1840-4224-BD42-86831E28E43A}
CLSID\{A9A33436-678B-4c9c-A211-7CC38785E79D}
CLSID\{a9ae6c91-1d1b-11d2-b21a-00c04fa357fa}
CLSID\{A9B48EAC-3ED8-11d2-8216-00C04FB687DA}
CLSID\{A9B5F443-FE02-4C19-859D-E9B5C5A1B6C6}
CLSID\{A9C6B8DD-3CBB-44CB-AA44-4B1C0DBB404D}
CLSID\{A9CF0EAE-901A-4739-A481-E35B73E47F6D}
CLSID\{a9d7038d-b5ed-472e-9c47-94bea90a5910}
CLSID\{a9d7038d-b5ed-472e-9c47-94bea90a5910}\TypeLib
CLSID\{A9F738C8-6B96-41FA-A155-15ECD67275D0}
CLSID\{AA000926-FFBE-11CF-8800-00A0C903B83C}
CLSID\{AA04CA0B-7597-4F3E-99A8-36712D13D676}
CLSID\{AA04CA0B-7597-4F3E-99A8-36712D13D676}\TypeLib
CLSID\{AA10385A-F5AA-4EFF-B3DF-71B701E25E18}
CLSID\{AA160628-8775-46e3-837C-F7A2AE66E2F5}
CLSID\{aa28fbc7-59f1-4c42-9fd8-ba2be27ea319}
CLSID\{AA544D41-28CB-11D3-BD22-0000F80849BD}
CLSID\{AA558FA2-A340-4a23-B765-614BA827CE1D}
CLSID\{AA70DDF4-E11C-11D1-ABB0-00C04FD9159E}
CLSID\{AA7E3C50-864C-4604-BC04-8B0B76E637F6}
CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}
CLSID\{AABE54D4-6E88-4c46-A6B3-1DF790DD6E0D}
CLSID\{AABFB2FA-3E1E-4A8f-8977-5556FB94EA23}
CLSID\{aac1009f-ab33-48f9-9a21-7f5b88426a2e}
CLSID\{AAC2B978-266D-48ae-AA28-60A3EBB872D0}
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}\TypeLib
CLSID\{AAD4BDD3-81AA-3ABC-B53B-D904D25BC01E}
CLSID\{AAEAE72F-0328-4763-8ECB-23422EDE2DB5}
CLSID\{ab0b37ec-56f6-4a0e-a8fd-7a8bf7c2da96}
CLSID\{AB1890A0-E91F-11D2-BB91-00C04F8EE6C0}
CLSID\{AB1890A0-E91F-11D2-BB91-00C04F8EE6C0}\TypeLib
CLSID\{AB2ECE69-56D9-4F28-B525-DE1B0EE44237}
CLSID\{AB517586-73CF-489c-8D8C-5AE0EAD0613A}
CLSID\{AB558A90-77EC-3C9A-A7E3-7B2260890A84}
CLSID\{AB790AA1-CDC1-478a-9351-B2E05CFCAD09}
CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}
CLSID\{AB944620-79C6-11D1-88F9-0080C7D771BF}
CLSID\{AB9D6472-752F-43F6-B29E-61207BDA8E06}
CLSID\{ABB27087-4CE0-4E58-A0CB-E24DF96814BE}
CLSID\{ABB78EBD-45BD-415B-9466-5C2A0F25CACE}
CLSID\{ABBA0005-3075-11D6-88A4-00B0D0200F88}
CLSID\{ABBA0005-3075-11D6-88A4-00B0D0200F88}\TypeLib
CLSID\{ABBA0006-3075-11D6-88A4-00B0D0200F88}
CLSID\{ABBA0006-3075-11D6-88A4-00B0D0200F88}\TypeLib
CLSID\{ABBA001B-3075-11D6-88A4-00B0D0200F88}
CLSID\{ABBA001B-3075-11D6-88A4-00B0D0200F88}\TypeLib
CLSID\{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}
CLSID\{abd2ad24-f1ff-47ad-82de-3a1edf38e7a1}
CLSID\{ABDBD0B1-7D54-49fb-AB5C-BFF4130004CD}
CLSID\{ABE40035-27C3-4A2F-8153-6624471608AF}
CLSID\{AC3AC249-E820-4343-A65B-377AC634DC09}
CLSID\{AC48FFE0-F8C4-11d1-A030-00C04FB6809F}
CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2}
CLSID\{AC75D454-9F37-48f8-B972-4E19BC856011}
CLSID\{AC82FF6D-E524-4c0f-8D0B-0C74C1ECAAEA}
CLSID\{ACA97E00-0C7D-11d2-A484-00C04F8EFB69}
CLSID\{ACD453BC-C58A-44D1-BBF5-BFB325BE2D78}
CLSID\{ACE52D03-E5CD-4b20-82FF-E71B11BEAE1D}
CLSID\{ace575fd-1fcf-4074-9401-ebab990fa9de}
CLSID\{ace575fd-1fcf-4074-9401-ebab990fa9de}\TypeLib
CLSID\{AD1841CF-0EC5-4b59-ACC4-8329EED299F9}
CLSID\{AD326409-BF80-3E0C-BA6F-EE2C33B675A5}
CLSID\{AD664904-FE8A-3217-BBF5-E6AB1D998F5F}
CLSID\{AD6C8934-F31B-4F43-B5E4-0541C1452F6F}
CLSID\{AD8E510D-217F-409B-8076-29C5E73B98E8}
CLSID\{AD8E510D-217F-409B-8076-29C5E73B98E8}\TypeLib
CLSID\{ad974ae2-e292-4083-a280-0342d68daf55}
CLSID\{ADAB9B51-4CDD-4af0-892C-AB7FA7B3293F}
CLSID\{adacedf4-9c34-430e-a65f-488f0ab491da}
CLSID\{ADB880A4-D8FF-11CF-9377-00AA003B7A11}
CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}
CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\TypeLib
CLSID\{ADB9F5A4-E73E-49b8-99B6-2FA317EF9DBC}
CLSID\{ADBE6DEC-9B04-4A3D-A09C-4BB38EF1351C}
CLSID\{ADC6CB82-424C-11D2-952A-00C04FA34F05}
CLSID\{ADC6CB86-424C-11D2-952A-00C04FA34F05}
CLSID\{ADC6CB88-424C-11D2-952A-00C04FA34F05}
CLSID\{ADD18BF7-AB60-4283-A580-D7544DD255D2}
CLSID\{add36aa8-751a-4579-a266-d66f5202ccbb}
CLSID\{ADE6444B-C91F-4E37-92A4-5BB430A33340}
CLSID\{ADF95821-DED7-11D2-ACBE-0080C75E246E}
CLSID\{AE03A0A5-DE98-45ff-8016-DDEFF70BCF61}
CLSID\{AE054212-3535-4430-83ED-D501AA6680E6}
CLSID\{AE1E00AA-3FD5-403C-8A27-2BBDC30CD0E1}
CLSID\{AE1E00AA-3FD5-403C-8A27-2BBDC30CD0E1}\TypeLib
CLSID\{AE24FDAE-03C6-11D1-8B76-0080C744F389}
CLSID\{AE24FDAE-03C6-11D1-8B76-0080C744F389}\TypeLib
CLSID\{AE53ED01-CAB4-39CE-854A-8BF544EEEC35}
CLSID\{AE6BE008-07FB-400D-8BEB-337A64F7051F}
CLSID\{AE8AFD54-5B57-4961-8A9B-12ADF23B696A}
CLSID\{AE9472BF-B0C3-11D2-8D24-00A0C9441E20}
CLSID\{AEB84C83-95DC-11D0-B7FC-B61140119C4A}
CLSID\{AEB84C83-95DC-11D0-B7FC-B61140119C4A}\TypeLib
CLSID\{AEC17CE3-A514-11D1-AFA6-00AA0024D8B6}
CLSID\{AED6483E-3304-11d2-86F1-006008B0E5D2}
CLSID\{AED6483F-3304-11d2-86F1-006008B0E5D2}
CLSID\{AEE2420F-D50E-405C-8784-363C582BF45A}
CLSID\{AEF1693C-839C-4066-82D6-6CC0324C9D20}
CLSID\{AF02484C-A0A9-4669-9051-058AB12B9195}
CLSID\{af076a15-2ece-4ad4-bb21-29f040e176d8}
CLSID\{AF2440F6-8AFC-47d0-9A7F-396A0ACFB43D}
CLSID\{AF279B30-86EB-11D1-81BF-0000F87557DB}
CLSID\{AF2AC6EE-2B16-4756-9475-F319E543EFAA}
CLSID\{AF4F6510-F982-11d0-8595-00AA004CD6D8}
CLSID\{AF60343F-6C7B-3761-839F-0C44E3CA06DA}
CLSID\{AF604EFE-8897-11D1-B944-00A0C90312E1}
CLSID\{AF8C5F8A-9999-3E92-BB41-C5F4955174CD}
CLSID\{AF95DC76-16B2-47F4-B3EA-3C31796693E7}
CLSID\{af9d2278-060f-4a17-99a9-5044f7f843a8}
CLSID\{af9d2278-060f-4a17-99a9-5044f7f843a8}\TypeLib
CLSID\{AF9F2C0D-6B9F-4e32-A94D-A3E235A31BF7}
CLSID\{AFAEF10F-1BC4-351F-886A-878A265C1862}
CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}
CLSID\{AFB40FFD-B609-40A3-9828-F88BBE11E4E3}\TypeLib
CLSID\{AFB6C280-2C41-11D3-8A60-0000F81E0E4A}
CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}
CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\TypeLib
CLSID\{AFC681CF-E82F-361A-8280-CF4E1F844C3E}
CLSID\{AFEF65AD-4577-447A-A148-83ACADD3D4B9}
CLSID\{b020b123-89b9-46c6-8509-a8bf70447fea}
CLSID\{B0210780-89CD-11d0-AF08-00A0C925CD16}
CLSID\{B021FF57-A928-459c-9D6C-14DED0C9BED2}
CLSID\{B021FF57-A928-459c-9D6C-14DED0C9BED2}\TypeLib
CLSID\{B0395DA5-6A15-4E44-9F36-9A9DC7A2F341}
CLSID\{B03B16C7-35A7-4A55-BEF1-8876E1CE2F45}
CLSID\{B056521A-9B10-425E-B616-1FCD828DB3B1}
CLSID\{B05DABD9-56E5-4FDC-AFA4-8A47E91F1C9C}
CLSID\{B091E540-83E3-11CF-A713-0020AFD79762}
CLSID\{B0A2AB46-F612-4469-BEC4-7AB038BC476C}
CLSID\{B0A8F3CF-4333-4bab-8873-1CCB1CADA48B}
CLSID\{b0c43320-2315-44a2-b70a-0943a140a8ee}
CLSID\{B0D17FC2-7BC4-11d1-BDFA-00C04FA31009}
CLSID\{B0DDD260-9E44-4bf2-8602-6D9CE1D0B94F}
CLSID\{B0EDF163-910A-11D2-B632-00C04F79498E}
CLSID\{B0F64827-79BB-3163-B1AB-A2EA0E1FDA23}
CLSID\{b11d16d0-e195-4ca6-bbd5-1254ec098953}
CLSID\{B12AE898-D056-4378-A844-6D393FE37956}
CLSID\{b1325ef5-dd4d-4988-a2b3-c776ad45d0d6}
CLSID\{B138E92F-F502-4adc-89D9-134C8E580409}
CLSID\{b155bdf8-02f0-451e-9a26-ae317cfd7779}
CLSID\{B15B8DC0-C7E1-11d0-8680-00AA00BDCB71}
CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}
CLSID\{B1B77C00-C3E4-11CF-AF79-00AA00B67A42}
CLSID\{B1E29D59-A675-11D2-8302-00C04F8EE6C0}
CLSID\{B1EBFC28-C9BD-47A2-8D33-B948769777A7}
CLSID\{B210D694-C8DF-490d-9576-9E20CDBC20BD}
CLSID\{b27b520e-46db-4720-b9c5-5f80acab23a4}
CLSID\{b2952b16-0e07-4e5a-b993-58c52cb94cae}
CLSID\{B29D466A-857D-35BA-8712-A758861BFEA1}
CLSID\{b2b4fb61-d2dd-4ddd-8001-20f98c6577ef}
CLSID\{b2bcff59-a757-4b0b-a1bc-ea69981da69e}
CLSID\{B2C761C6-29BC-4f19-9251-E6195265BAF1}
CLSID\{B2E8D89A-7A99-4b43-9638-DF4FF83EAC11}
CLSID\{B2F2E083-84FE-4a7e-80C3-4B50D10D646E}
CLSID\{B2F3A67C-29DA-4C78-8831-091ED509A475}
CLSID\{B2F586D4-5558-49D1-A07B-3249DBBB33C2}
CLSID\{b3179149-2b99-48b2-b44b-11aa2034c1a3}
CLSID\{B31C5FAE-961F-415b-BAF0-E697A5178B94}
CLSID\{B323F8E0-2E68-11D0-90EA-00AA0060F86C}
CLSID\{B32D3949-ED98-4DBB-B347-17A144969BBA}
CLSID\{B33F0D7A-1571-4022-B710-D26E9B87DEB8}
CLSID\{B3408A2F-8DDA-1197-FBD5-2CE69A2DEFC0}
CLSID\{B3408A2F-8DDA-1197-FBD5-2CE69A2DEFC1}
CLSID\{B3EE7802-8224-4787-A1EA-F0DE16DEABD3}
CLSID\{B3FD5602-EB0F-415E-9F32-75DA391D6BF9}
CLSID\{B401C5EB-8457-427F-84EA-A4D2363364B0}
CLSID\{B406AC70-4D7E-3D24-B241-AEAEAC343BD9}
CLSID\{B4124623-FC0E-47CE-BCA9-126A6104ADA1}
CLSID\{B4124623-FC0E-47CE-BCA9-126A6104ADA1}\TypeLib
CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}
CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\TypeLib
CLSID\{B43C4EEC-8C32-4791-9102-508ADA5EE8E7}
CLSID\{B475F925-E3F7-414C-8C72-1CEE64B9D8F6}
CLSID\{B4B3AECB-DFD6-11d1-9DAA-00805F85CFE3}
CLSID\{B4FB3F98-C1EA-428d-A78A-D1F5659CBA93}
CLSID\{B54E38F8-17FF-3D0A-9FF3-5E662DE2055F}
CLSID\{B54E85D9-FE23-499F-8B88-6ACEA713752B}
CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}
CLSID\{B54F3742-5B07-11cf-A4B0-00AA004A55E8}
CLSID\{B54F3743-5B07-11cf-A4B0-00AA004A55E8}
CLSID\{B5607793-24AC-44c7-82E2-831726AA6CB7}
CLSID\{B5730A90-1A2C-11CF-8C23-00AA006B6814}
CLSID\{b5866878-bd99-11d0-b04b-00c04fd91550}
CLSID\{B5965ACC-842D-4ABE-A618-9292BB3EE666}
CLSID\{B5C8B898-0074-459F-B700-860D4651EA14}
CLSID\{B5EBAFB9-253E-4A72-A744-0762D2685683}
CLSID\{b5f8350b-0548-48b1-a6ee-88bd00b4a5e7}
CLSID\{B5F8FB3B-393F-4F7C-84CB-504924C2705A}
CLSID\{B64016F3-C9A2-4066-96F0-BD9563314726}
CLSID\{B64016F3-C9A2-4066-96F0-BD9563314726}\TypeLib
CLSID\{B675B948-FBA8-46A4-A4C7-D4291785127B}
CLSID\{B699E5E8-67FF-4177-88B0-3684A3388BFB}
CLSID\{B699E5E8-67FF-4177-88B0-3684A3388BFB}\TypeLib
CLSID\{B6AFFB50-6F46-49B1-B912-C3F7A876CCCA}
CLSID\{B6B44A97-B802-4d6e-9846-3AB9C0965C43}
CLSID\{B6C292BC-7C88-41EE-8B54-8EC92617E599}
CLSID\{b6dc98b1-0bec-45e1-b2e4-3a2d943f0be4}
CLSID\{B6EB52D5-BB1C-3380-8BCA-345FF43F4B04}
CLSID\{B6F9C8AE-EF3A-41C8-A911-37370C331DD4}
CLSID\{B6F9C8AF-EF3A-41C8-A911-37370C331DD4}
CLSID\{B708457E-DB61-4C55-A92F-0D4B5E9B1224}
CLSID\{B71E484D-93ED-4B56-BFB9-CEED5134822B}
CLSID\{B72F8FD8-0FAB-4dd9-BDBF-245A6CE1485B}
CLSID\{b75ac000-9bdd-11d0-852c-00c04fd8d503}
CLSID\{b75ac000-9bdd-11d0-852c-00c04fd8d503}\TypeLib
CLSID\{B76AD54C-51A2-4230-B516-2CCAA95F8D29}
CLSID\{b77b1cbf-e827-44a9-a33a-6ccfeeaa142a}
CLSID\{B77C4C36-0154-4c52-AB49-FAA03837E47F}
CLSID\{B7BBD408-F09C-4aa8-B65E-A00B8FE0F0B9}
CLSID\{B80AB0A0-7416-11D2-9EEB-006008039E37}
CLSID\{B81CB5ED-E654-399F-9698-C83C50665786}
CLSID\{B81FF171-20F3-11d2-8DCC-00A0C9B00525}
CLSID\{B8558612-DF5E-4F95-BB81-8E910B327FB2}
CLSID\{b85ea052-9bdd-11d0-852c-00c04fd8d503}
CLSID\{b85ea052-9bdd-11d0-852c-00c04fd8d503}\TypeLib
CLSID\{B87BEB7B-8D29-423F-AE4D-6582C10175AC}
CLSID\{B890AF56-AC8C-11D1-8CB7-00C04FC3261D}
CLSID\{b8967f85-58ae-4f46-9fb2-5d7904798f4b}
CLSID\{B8BE1E19-B9E4-4ebb-B7F6-A8FE1B3871E0}
CLSID\{b8cdcb65-b1bf-4b42-9428-1dfdb7ee92af}
CLSID\{B9162A23-45F9-47CC-80F5-FE0FE9B9E1A2}
CLSID\{b91a4db4-3630-11dc-9eaa-00161718cf63}
CLSID\{B92E345D-F52D-41F3-B562-081BC772E3B9}
CLSID\{b958f73c-9bdd-11d0-852c-00c04fd8d503}
CLSID\{b958f73c-9bdd-11d0-852c-00c04fd8d503}\TypeLib
CLSID\{B96F67A2-30C2-47E8-BD85-70A2C948B50F}
CLSID\{b9815375-5d7f-4ce2-9245-c9d4da436930}
CLSID\{B9931692-A2B3-4FAB-BF33-9EC6F9FB96AC}
CLSID\{b9b61a03-caa7-43bb-b859-acd26d73b3f7}
CLSID\{B9E84FFD-AD3C-40A4-B835-0882EBCBAAA8}
CLSID\{B9E84FFD-AD3C-40A4-B835-0882EBCBAAA8}\TypeLib
CLSID\{B9F8AC3E-0F71-11D2-B72C-00C04FB6BD3D}
CLSID\{BA126AD8-2166-11D1-B1D0-00805FC1270E}
CLSID\{BA126AE0-2166-11D1-B1D0-00805FC1270E}
CLSID\{BA126AE1-2166-11D1-B1D0-00805FC1270E}
CLSID\{BA126AE2-2166-11D1-B1D0-00805FC1270E}
CLSID\{BA126E01-2166-11D1-B1D0-00805FC1270E}
CLSID\{BA126F01-2166-11D1-B1D0-00805FC1270E}
CLSID\{ba818ce5-b55f-443f-ad39-2fe89be6191f}
CLSID\{BA9BB214-D930-4206-8F8F-BF0F1EAA4A6B}
CLSID\{BA9FCBAC-3AE4-46BF-B7BA-669498CCC8DE}
CLSID\{BACF5C8A-A3C7-11D1-A760-00C04FB9603F}
CLSID\{BAE4D665-4EA1-11D3-8BDA-00600893B1B6}
CLSID\{BAE86DDD-DC11-421C-B7AB-CC55D1D65C44}
CLSID\{BB06C0E4-D293-4f75-8A90-CB05B6477EEE}
CLSID\{BB07BACD-CD56-4E63-A8FF-CBF0355FB9F4}
CLSID\{BB0D7187-3C44-11D2-BB98-3078302C2030}
CLSID\{BB18C7A0-2186-4be0-97D8-04847B628E02}
CLSID\{BB2D41DF-7E34-4F06-8F51-007C9CAD36BE}
CLSID\{BB2D41DF-7E34-4F06-8F51-007C9CAD36BE}\TypeLib
CLSID\{BB44391D-6ABD-422f-9E2E-385C9DFF51FC}
CLSID\{BB530C63-D9DF-4B49-9439-63453962E598}
CLSID\{BB530C63-D9DF-4B49-9439-63453962E598}\TypeLib
CLSID\{BB5331F1-D8FF-4DDB-8A8F-2DF901123B33}
CLSID\{BB64F8A7-BEE7-4E1A-AB8D-7D8273F7FDB6}
CLSID\{bb6df56b-cace-11dc-9992-0019b93a3a84}
CLSID\{BB847B8A-054A-11d2-A894-0000F8084F96}
CLSID\{BB89EB37-081E-4F5D-BA35-8D636BB47440}
CLSID\{BB918E32-2A5C-4986-AB40-1686A034390A}
CLSID\{BBC035D1-E5A1-44F5-A166-E70DAED1CB02}
CLSID\{BBD8C065-5E6C-4e88-BFD7-BE3E6D1C063B}
CLSID\{BC271022-28CD-468A-BBB0-EF7091D8625E}
CLSID\{BC29A660-30E3-11D0-9E69-00C04FD7C15B}
CLSID\{BC48B32F-5910-47F5-8570-5074A8A5636A}
CLSID\{BC5062B6-79E8-3F19-A87E-F9DAF826960C}
CLSID\{bc65fb43-1958-4349-971a-210290480130}
CLSID\{BC94D813-4D7F-11d2-A8C9-00AA00A71DCA}
CLSID\{BCB67D4D-2096-36BE-974C-A003FC95041B}
CLSID\{BCDE0395-E52F-467C-8E3D-C4579291692E}
CLSID\{BCEA735B-4DAC-4B71-9C47-1D560AFD2A9B}
CLSID\{BCED617B-EC03-420b-8508-977DC7A686BD}
CLSID\{BD0D38E4-74C8-4904-9B5A-269F8E9994E9}
CLSID\{BD0D38E4-74C8-4904-9B5A-269F8E9994E9}\TypeLib
CLSID\{BD472F60-27FA-11cf-B8B4-444553540000}
CLSID\{BD4F77B3-70B0-4464-83A5-785F205B823B}
CLSID\{bd69ecaa-ae5c-40d0-b968-7848f3778f56}
CLSID\{BD6EDFCA-2890-482F-B233-8D7339A1CF8D}
CLSID\{BD70C020-2D24-11D0-9110-00004C752752}
CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}
CLSID\{BD84B380-8CA2-1069-AB1D-08000948F534}
CLSID\{BD84B381-8CA2-1069-AB1D-08000948F534}
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E33}
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E33}\TypeLib
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E36}
CLSID\{BD96C556-65A3-11D0-983A-00C04FC29E36}\TypeLib
CLSID\{BDA7BEE5-85F1-3B66-B610-DDF1D5898006}
CLSID\{bdb57ff2-79b9-4205-9447-f5fe85f37312}
CLSID\{BDE24877-01D7-4103-9704-F0EC82FA7CE9}
CLSID\{bde9ee7c-329f-4fcf-ba7a-f8c6e9b4579d}
CLSID\{BDF23680-C1E5-11D2-9EF7-006008039E37}
CLSID\{BDFEE05A-4418-11DD-90ED-001C257CCFF1}
CLSID\{BDFEE05B-4418-11DD-90ED-001C257CCFF1}
CLSID\{BDFEE05C-4418-11DD-90ED-001C257CCFF1}
CLSID\{BE09F473-7FEB-11d2-9962-00C04FA309D4}
CLSID\{BE8E0170-72DC-11D2-952A-0060081840BC}
CLSID\{BF0B4450-B1F8-4238-98B1-9CE4544D5673}
CLSID\{bf29a3a2-d2bf-4a22-96cc-9aceb0f94cba}
CLSID\{BF426F7E-7A5E-44D6-830C-A390EA9462A3}
CLSID\{bf50b68e-29b8-4386-ae9c-9734d5117cd5}
CLSID\{BF5CB148-7C77-4d8a-A53E-D81C70CF743C}
CLSID\{bf641d1c-29fd-4721-b3b8-48d92d35f7df}
CLSID\{BF85540E-0DF3-47bc-AC5D-305442704708}
CLSID\{BF87B6E0-8C27-11D0-B3F0-00AA003761C5}
CLSID\{BF87B6E1-8C27-11D0-B3F0-00AA003761C5}
CLSID\{BF981FDD-B743-11D1-A69A-00C04FB9988E}
CLSID\{BFAD62EE-9D54-4b2a-BF3B-76F90697BD2A}
CLSID\{BFC006EE-B806-4C2A-A938-6D3344781512}
CLSID\{BFC880F1-7484-11d0-8309-00AA00B6015C}
CLSID\{BFCB2C6D-04AA-4fb9-BC72-58E1AF64BE39}
CLSID\{BFCD4A0C-06B6-4384-B768-0DAA792C380E}
CLSID\{BFD468D2-D0A0-4bdc-878C-E69C2F5B435D}
CLSID\{BFE18E9C-6D87-4450-B37C-E02F0B373803}
CLSID\{BFE18E9C-6D87-4450-B37C-E02F0B373803}\TypeLib
CLSID\{C016A313-9606-36D3-A823-33EBF5006189}
CLSID\{C01B9BA0-BEA7-41BA-B604-D0A36F469133}
CLSID\{C01B9BA0-BEA7-41BA-B604-D0A36F469133}\TypeLib
CLSID\{C02F29F0-DFCA-4DC1-8B80-ED3216E1B5E0}
CLSID\{C03880A5-0B5E-39AD-954A-CE0DCBD5EF7D}
CLSID\{C03E8500-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8511-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8512-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8513-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8521-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8522-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8523-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8524-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8531-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8532-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8533-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8534-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8541-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8542-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8551-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8552-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8553-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8554-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8555-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8556-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8557-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8561-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8565-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8566-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8568-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8569-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8571-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8572-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8581-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8582-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8583-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8584-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8585-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8586-781E-49a1-8190-CE902D0B2CE7}
CLSID\{C03E8591-781E-49A1-8190-CE902D0B2CE7}
CLSID\{C03E8592-781E-49A1-8190-CE902D0B2CE7}
CLSID\{c047c5a9-c407-4a1e-ad7f-11d0861344b7}
CLSID\{c04b329e-5823-4415-9c93-ba44688947b0}
CLSID\{C04D65CF-B70D-11D0-B188-00AA0038C969}
CLSID\{C0932C62-38E5-11d0-97AB-00C04FC2AD98}
CLSID\{C0A4145B-E627-40E3-AECC-FD392DC9B959}
CLSID\{C0AA878E-97A5-44df-B7EF-2E732F7B2FEC}
CLSID\{C0B35746-EBF5-11D8-BBE9-505054503030}
CLSID\{C0B3C446-3032-4016-926F-9BAE48BEBFBE}
CLSID\{C0B3C446-3032-4016-926F-9BAE48BEBFBE}\TypeLib
CLSID\{C0B4E2F3-BA21-4773-8DBA-335EC946EB8B}
CLSID\{C0BC4B4A-A406-4EFC-932F-B8546B8100CC}
CLSID\{C0BC4B4A-A406-4EFC-932F-B8546B8100CC}\TypeLib
CLSID\{C0DCC3A6-BE26-4bad-9833-61DFACE1A8DB}
CLSID\{C0DCC3A6-BE26-4bad-9833-61DFACE1A8DB}\TypeLib
CLSID\{C0E13E61-0CC6-11d1-BBB6-0060978B2AE6}
CLSID\{C100BE9A-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEA3-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEB7-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEBB-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEBC-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BED0-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BED1-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BED3-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BED4-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BED7-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BED9-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEDA-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEDB-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEDC-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEDD-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEDE-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEE1-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEE2-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEE3-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEE5-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEE6-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEE7-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEE9-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEEA-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEEB-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEEC-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEED-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEEE-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEF0-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEF1-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEF2-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C100BEF3-D33A-4a4b-BF23-BBEF4663D017}
CLSID\{C10B4771-4DA0-11D2-A2F5-00C04F86FB7D}
CLSID\{c1243ca0-bf96-11cd-b579-08002b30bfeb}
CLSID\{C169CC11-1EC1-4847-9C0D-D2F2D80D07CF}
CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1}
CLSID\{C19FBD0E-7663-44ea-8265-74130671A1D6}
CLSID\{C1ABB475-F198-39D5-BF8D-330BC7189661}
CLSID\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}
CLSID\{C1F400A0-3F08-11D3-9F0B-006008039E37}
CLSID\{C1F400A4-3F08-11D3-9F0B-006008039E37}
CLSID\{C20447FC-EC60-475E-813F-D2B0A6DECEFE}
CLSID\{c206f324-bb45-4765-93ff-3bca7306ff2e}
CLSID\{C20CE506-5DA9-4B9C-9662-D88BD30E10A1}
CLSID\{C20ED5C4-0A2E-4F66-9BE2-86A1C823DD68}
CLSID\{C21B45B8-5D76-4575-BA27-54823098C491}
CLSID\{C228A457-53F5-4a76-8035-DF2DA33E76C8}
CLSID\{C23FC28D-C55F-4720-8B32-91F73C2BD5D1}
CLSID\{C23FC28D-C55F-4720-8B32-91F73C2BD5D1}\TypeLib
CLSID\{C2566514-DD44-4c6c-AAAD-FBD2F18D8DEE}
CLSID\{C2796011-81BA-4148-8FCA-C6643245113F}
CLSID\{c27f6b1d-fe0b-45e4-9257-38799fa69bc8}
CLSID\{c282ddad-08b1-494e-951f-d32b89024142}
CLSID\{C28DA8E5-39C2-4F62-82FA-C61D39A196DF}
CLSID\{C2B136E2-D50E-405C-8784-363C582BF43E}
CLSID\{c2c4f00a-720e-4389-aeb9-e9c4b0d93c6f}
CLSID\{c2d2c3a4-9a7e-11da-8bf7-0007e95ead8d}
CLSID\{C2E88C2F-6F5B-4AAA-894B-55C847AD3A2D}
CLSID\{C2E88C2F-6F5B-4AAA-894B-55C847AD3A2D}\TypeLib
CLSID\{C2FBB630-2971-11d1-A18C-00C04FD75D13}
CLSID\{C2FBB631-2971-11d1-A18C-00C04FD75D13}
CLSID\{C2FEEEAC-CFCD-11D1-8B05-00600806D9B6}
CLSID\{C2FEEEAC-CFCD-11D1-8B05-00600806D9B6}\TypeLib
CLSID\{C30ABD41-7B5A-3D10-A6EF-56862E2979B6}
CLSID\{c3278e90-bea7-11cd-b579-08002b30bfeb}
CLSID\{C330DE32-29C7-4cf2-9807-74BCB5486A37}
CLSID\{C3701884-B39B-11D1-9D68-00C04FC30DF6}
CLSID\{c39ee728-d419-4bd4-a3ef-eda059dbd935}
CLSID\{C3BDF740-0B58-11d2-A484-00C04F8EFB69}
CLSID\{C3C39131-B182-4801-B437-6D1E65B72F57}
CLSID\{C3E5D3D2-1A03-11CF-942D-008029004347}
CLSID\{C3E5D3D3-1A03-11CF-942D-008029004347}
CLSID\{C4050BC4-29E1-4c8f-BF6E-6EBAD21E0673}
CLSID\{C40D66A0-E90C-46C6-AA3B-473E38C72BF2}
CLSID\{C40FBD00-88B9-11d2-84AD-00C04FA31A86}
CLSID\{C41D0B30-A518-3093-A18F-364AF9E71EB7}
CLSID\{C41FA05C-8A7A-3157-8166-4104BB4925BA}
CLSID\{C437AB2E-865B-321D-BA15-0C8EC4CA119B}
CLSID\{C4457F51-993A-4b98-A19B-EC2B4F0DA087}
CLSID\{C45268A2-FA81-4E19-B1E3-72EDBD60AEDA}
CLSID\{C45268A2-FA81-4E19-B1E3-72EDBD60AEDA}\TypeLib
CLSID\{C47195EC-CD7A-11D1-8EA3-00C04F9900D7}
CLSID\{C47195EC-CD7A-11D1-8EA3-00C04F9900D7}\TypeLib
CLSID\{C47A41B7-B729-424f-9AF9-5CB3934F2DFA}
CLSID\{C498F2D9-A77C-3D4B-A1A5-12CC7B99115D}
CLSID\{C49E32C6-BC8B-11d2-85D4-00105A1F8304}
CLSID\{c4bbedb4-e9b9-4e41-8fe1-0786480a2173}
CLSID\{C4BF21DA-F1E5-4C7F-A611-2698645B19EF}
CLSID\{C4BF2784-AE00-41BA-9828-9C953BD3C54A}
CLSID\{C4C4C481-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C482-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C483-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C491-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C492-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C493-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C4F1-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C4F2-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C4F3-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4C4C4FC-0049-4E2B-98FB-9537F6CE516D}
CLSID\{C4D2D8E0-D1DD-11CE-940F-008029004347}
CLSID\{C4D2D8E0-D1DD-11CE-940F-008029004347}\TypeLib
CLSID\{C4D6E899-E38A-4838-9188-0B98EE3175E6}
CLSID\{C4D77430-755D-4E19-A6E1-AA8CA5E0E7BC}
CLSID\{C4D81942-0607-11D2-A392-00E0291F3959}
CLSID\{C4D81943-0607-11D2-A392-00E0291F3959}
CLSID\{C4EC38BD-4E9E-4b5e-935A-D1BFF237D980}
CLSID\{c51b83e5-9edd-4250-b45a-da672ee3c70e}
CLSID\{C529C7EF-A3AF-45F2-8A47-767B33AA5CC0}
CLSID\{C529C7EF-A3AF-45F2-8A47-767B33AA5CC0}\TypeLib
CLSID\{C52FF1FD-EB6C-42CF-9140-83DEFECA7E29}
CLSID\{C52FF1FD-EB6C-42CF-9140-83DEFECA7E29}\TypeLib
CLSID\{C531D9FD-9685-4028-8B68-6E1232079F1E}
CLSID\{C531D9FD-9685-4028-8B68-6E1232079F1E}\TypeLib
CLSID\{C555438B-3C23-4769-A71F-B6D3D9B6053A}
CLSID\{C5599E1B-FC7B-4883-9FF4-581BBAEF8DBA}
CLSID\{C561816C-14D8-4090-830C-98D994B21C7B}
CLSID\{C561816C-14D8-4090-830C-98D994B21C7B}\TypeLib
CLSID\{C5621364-87CC-4731-8947-929CAE75323E}
CLSID\{C5702CCC-9B79-11D3-B654-00C04F79498E}
CLSID\{C5702CCC-9B79-11D3-B654-00C04F79498E}\TypeLib
CLSID\{C5702CCD-9B79-11D3-B654-00C04F79498E}
CLSID\{C5702CCD-9B79-11D3-B654-00C04F79498E}\TypeLib
CLSID\{C5702CCE-9B79-11D3-B654-00C04F79498E}
CLSID\{C5702CCE-9B79-11D3-B654-00C04F79498E}\TypeLib
CLSID\{C5702CCF-9B79-11D3-B654-00C04F79498E}
CLSID\{C5702CCF-9B79-11D3-B654-00C04F79498E}\TypeLib
CLSID\{C5702CD0-9B79-11D3-B654-00C04F79498E}
CLSID\{C5702CD0-9B79-11D3-B654-00C04F79498E}\TypeLib
CLSID\{C5702CD6-9B79-11D3-B654-00C04F79498E}
CLSID\{c57a6066-66a3-4d91-9eb9-41532179f0a5}
CLSID\{C58BD103-E87F-4B78-A0FA-7A5C95970EE2}
CLSID\{C5B19592-145E-11d3-9F04-006008039E37}
CLSID\{C5C5C5F0-3ABC-11D6-B25B-00C04FA0C026}
CLSID\{C5C5C5F0-3ABC-11D6-B25B-00C04FA0C026}\TypeLib
CLSID\{C5C5C5F1-3ABC-11D6-B25B-00C04FA0C026}
CLSID\{C5C5C5F1-3ABC-11D6-B25B-00C04FA0C026}\TypeLib
CLSID\{c5efd803-50f8-43cd-9ab8-aafc1394c9e0}
CLSID\{C605507B-9613-4756-9C07-E0D74321CB1E}
CLSID\{C608E099-892D-4628-B6A2-97257B014E2E}
CLSID\{C61BFCDF-2E0F-4AAD-A8D7-E06BAFEBCDFE}
CLSID\{C624BA95-FBCB-4409-8C03-8CCEEC533EF1}
CLSID\{C624BA95-FBCB-4409-8C03-8CCEEC533EF1}\TypeLib
CLSID\{c63382be-7933-48d0-9ac8-85fb46be2fdd}
CLSID\{C6365470-F667-11d1-9067-00C04FD9189D}
CLSID\{C647B5C0-157C-11D0-BD23-00A0C911CE86}
CLSID\{C64B9B66-E53D-4c56-B9AE-FEDE4EE95DB1}
CLSID\{C666E115-BB62-4027-A113-82D643FE2D99}
CLSID\{C68411EA-1396-48f3-AF98-B7F657E35C20}
CLSID\{C6B14B32-76AA-4A86-A7AC-5C79AAF58DA7}
CLSID\{C6B14B32-76AA-4A86-A7AC-5C79AAF58DA7}\TypeLib
CLSID\{C6B400E2-20A7-4E58-A2FE-24619682CE6C}
CLSID\{c6cc0d21-895d-49cc-98f1-d208cd71e047}
CLSID\{C6CC49B0-CE17-11D0-8833-00A0C903B83C}
CLSID\{C6D7AB70-3D91-433D-8D9E-E1B52035C47F}
CLSID\{C6E13343-30AC-11D0-A18C-00A0C9118956}
CLSID\{C6E13344-30AC-11D0-A18C-00A0C9118956}
CLSID\{C6E13350-30AC-11D0-A18C-00A0C9118956}
CLSID\{C6E13360-30AC-11D0-A18C-00A0C9118956}
CLSID\{C6E13370-30AC-11D0-A18C-00A0C9118956}
CLSID\{C700F6EF-A80F-4B24-922A-32308B6FF0C3}
CLSID\{C707F6A6-A1F3-45d7-99AA-A2B9491E84AD}
CLSID\{C70EB77F-EFD4-4678-A27B-BF1648F30D04}
CLSID\{C71566F2-561E-11D1-AD87-00C04FD8FDFF}
CLSID\{C72BE2EC-8E90-452c-B29A-AB8FF1C071FC}
CLSID\{c73f6f30-97a0-4ad1-a08f-540d4e9bc7b9}
CLSID\{C7657C4A-9F68-40fa-A4DF-96BC08EB3551}
CLSID\{C76B435D-86C2-30FD-9329-E2603246095C}
CLSID\{C79A574C-63BE-44b9-801F-283F87F898BE}
CLSID\{C79A574C-63BE-44b9-801F-283F87F898BE}\TypeLib
CLSID\{c79d1575-b8c6-4862-a284-788836518b97}
CLSID\{C7B6C04A-CBB5-11d0-BB4C-00C04FC2F410}
CLSID\{C7B9C313-2FD4-4384-8571-7ABC08BD17E5}
CLSID\{C7CA6167-2F46-4C4C-98B2-C92591368971}
CLSID\{C8059EB6-D2FC-4ecf-A15F-AF427F5E4DB6}
CLSID\{c827f149-55c1-4d28-935e-57e47caed973}
CLSID\{C89AC250-E18A-4FC7-ABD5-B8897B6A78A5}
CLSID\{c89e334c-e65f-4156-842e-ea89cec71dea}
CLSID\{c8b522cb-5cf3-11ce-ade5-00aa0044773d}
CLSID\{c8b522cc-5cf3-11ce-ade5-00aa0044773d}
CLSID\{c8b522cd-5cf3-11ce-ade5-00aa0044773d}
CLSID\{C8B522CF-5CF3-11CE-ADE5-00AA0044773D}
CLSID\{C8B522CF-5CF3-11CE-ADE5-00AA0044773D}\TypeLib
CLSID\{c8b522d0-5cf3-11ce-ade5-00aa0044773d}
CLSID\{c8b522d1-5cf3-11ce-ade5-00aa0044773d}
CLSID\{c8c97725-c948-4720-bf0f-e3c2273bfb7d}
CLSID\{c8e6f269-b90a-4053-a3be-499afcec98c4}
CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}
CLSID\{c9298eef-69dd-4cdd-b153-bdbc38486781}
CLSID\{C947D50F-378E-4FF6-8835-FCB50305244D}
CLSID\{C96401CC-0E17-11D3-885B-00C04F72C717}
CLSID\{C96401CF-0E17-11D3-885B-00C04F72C717}
CLSID\{C96401D1-0E17-11D3-885B-00C04F72C717}
CLSID\{C9A14CDA-C339-460B-9078-D4DEBCFABE91}
CLSID\{C9BC92DF-5B9A-11D1-8F00-00C04FC2C17B}
CLSID\{C9D849E0-FBF6-4C26-B1EC-B5D5B4E3F29D}
CLSID\{C9E37C15-DF92-4727-85D6-72E5EEB6995A}
CLSID\{C9E37C15-DF92-4727-85D6-72E5EEB6995A}\TypeLib
CLSID\{C9F0A842-3CE1-338F-A1D4-6D7BB397BDAA}
CLSID\{C9F5FE02-F851-4EB5-99EE-AD602AF1E619}
CLSID\{C9F61CBD-287F-3D24-9FEB-2C3F347CF570}
CLSID\{CA0AC604-8EF2-448A-AE97-62A2C2CC3C46}
CLSID\{CA0F511A-FAF2-4942-B9A8-17D5E46514E8}
CLSID\{CA22F5B1-E06F-4A2B-94FC-21E87FE53781}
CLSID\{CA2AF3B4-C15E-412b-B453-557746675FB7}
CLSID\{CA35CB3D-0357-11D3-8729-00C04F79ED0D}
CLSID\{CA3FDCA2-BFBE-4eed-90D7-0CAEF0A1BDA1}
CLSID\{CA805B13-468C-3A22-BF9A-818E97EFA6B7}
CLSID\{CAA817CC-0C04-4D22-A05C-2B7E162F4E8F}
CLSID\{CAAFDD83-CEFC-4E3D-BA03-175F17A24F91}
CLSID\{CAAFDD83-CEFC-4E3D-BA03-175F17A24F91}\TypeLib
CLSID\{CACAF262-9370-4615-A13B-9F5539DA4C0A}
CLSID\{CAE80521-F685-11d1-AF32-00C04FA31B90}
CLSID\{CAEC7D4F-0B02-3579-943F-821738EE78CC}
CLSID\{CB0FC8E5-686A-478B-A252-FDECF8E167B7}
CLSID\{CB0FC8E5-686A-478B-A252-FDECF8E167B7}\TypeLib
CLSID\{CB1B7F8C-C50A-4176-B604-9E24DEE8D4D1}
CLSID\{CB1DFE3A-EDFF-4d1f-867D-8ADB02926F4B}
CLSID\{cb25220c-76c7-4fee-842b-f3383cd022bc}
CLSID\{CB2F6723-AB3A-11d2-9C40-00C04FA30A3E}
CLSID\{CB35832D-0C2C-41A9-84E1-A7CD1E0C6254}
CLSID\{CB39A782-E5E4-11D1-8CC0-00C04FC3261D}
CLSID\{CB445657-116F-11D8-941D-00065B83EE53}
CLSID\{CB46E850-FC2F-11D2-B126-00805FC73204}
CLSID\{CB6E2B90-25FA-4F08-B46C-696F5A2B6CA5}
CLSID\{CB6E2B90-25FA-4F08-B46C-696F5A2B6CA5}\TypeLib
CLSID\{CB8555CC-9128-11D1-AD9B-00C04FD8FDFF}
CLSID\{CB8C13E4-62B5-4C96-A48B-6BA6ACE39C76}
CLSID\{CBD30858-AF45-11D2-B6D6-00C04FBBDE6E}
CLSID\{CBD51D89-C22E-4388-A553-FFE638C76E36}
CLSID\{CBEAA915-4D2C-3F77-98E8-A258B0FD3CEF}
CLSID\{CC1101F2-79DC-11D2-8CE6-00A0C9441E20}
CLSID\{CC19079B-8272-4D73-BB70-CDB533527B61}
CLSID\{CC20C6DF-A054-3F09-A5F5-A3B5A25F4CE6}
CLSID\{CC23F537-18D4-4ECE-93BD-207A84726979}
CLSID\{CC48A47F-EFD6-4925-A515-28C40C5A78B6}
CLSID\{CC55EE92-FE67-43C9-95E7-E646918A4A04}
CLSID\{CC58E280-8AA1-11D1-B3F1-00AA003761C5}
CLSID\{CC58E281-8AA1-11D1-B3F1-00AA003761C5}
CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}
CLSID\{CC6EEFFB-43F6-46c5-9619-51D571967F7D}
CLSID\{CC77F5F3-222D-3586-88C3-410477A3B65D}
CLSID\{CC785860-B2CA-11CE-8D2B-0000E202599C}
CLSID\{CC7BFB42-F175-11d1-A392-00E0291F3959}
CLSID\{CC7BFB43-F175-11d1-A392-00E0291F3959}
CLSID\{CC829A2F-3365-463F-AF13-81DBB6F3A555}
CLSID\{CC829A2F-3365-463F-AF13-81DBB6F3A555}\TypeLib
CLSID\{CC9072AB-C000-49D8-A5AA-00266C8DBB9B}
CLSID\{cca22cf4-59fe-11d1-bbff-00c04fb97fda}
CLSID\{CCAA63AC-1057-4778-AE92-1206AB9ACEE6}
CLSID\{CCB1D8CB-D39F-41C9-B793-0196214BDC4E}
CLSID\{CCB4EC60-B9DC-11D1-AC80-00A0C9034873}
CLSID\{CCF306AE-33BD-3003-9CCE-DAF5BEFEF611}
CLSID\{CD000001-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000002-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000004-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000005-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000006-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000007-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000008-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000009-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000010-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000011-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD000012-8B95-11D1-82DB-00C04FB1625D}
CLSID\{CD184336-9128-11D1-AD9B-00C04FD8FDFF}
CLSID\{CD1ABFC8-6C5E-4A8D-B90B-2A3B153B886D}
CLSID\{cd3aa379-93f4-421b-9802-aeab68b06771}
CLSID\{CD6C7868-5864-11D0-ABF0-0020AF6B0B7A}
CLSID\{CD6C7868-5864-11D0-ABF0-0020AF6B0B7A}\TypeLib
CLSID\{CD773740-B187-4974-A1D5-E0FF91372277}
CLSID\{CD8534F7-B1CE-4A6B-B7CD-AA4AE578A20A}
CLSID\{CD8534F7-B1CE-4A6B-B7CD-AA4AE578A20A}\TypeLib
CLSID\{CD8743A1-3736-11D0-9E69-00C04FD7C15B}
CLSID\{CDA42200-BD88-11D0-BD4E-00A0C911CE86}
CLSID\{CDA8ACB0-8CF5-4F6C-9BA2-5931D40C8CAE}
CLSID\{CDA8ACB0-8CF5-4F6C-9BA2-5931D40C8CAE}\TypeLib
CLSID\{CDBD8D00-C193-11D0-BD4E-00A0C911CE86}
CLSID\{CDBEC9C0-7A68-11D1-88F9-0080C7D771BF}
CLSID\{CDC70043-D56B-3799-B7BD-6113BBCA160A}
CLSID\{CDC82860-468D-4d4e-B7E7-C298FF23AB2C}
CLSID\{CDFA7117-B2A4-3A3F-B393-BC19D44F9749}
CLSID\{CE292861-FC88-11D0-9E69-00C04FD7C15B}
CLSID\{CE39D6F3-DAB7-41b3-9F7D-BD1CC4E92399}
CLSID\{CE510457-55EC-4f86-91BE-323BC91AC34F}
CLSID\{CE69CC1E-1EC0-4847-9C0D-D2F2D80D07CF}
CLSID\{ce8dbe60-d37a-4bdd-ab3a-399e69489182}
CLSID\{cedc01c7-59fe-11d1-bbff-00c04fb97fda}
CLSID\{CEEE3B62-8F56-4056-869B-EF16917E3EFC}
CLSID\{CEEE3B62-8F56-4056-869B-EF16917E3EFC}\TypeLib
CLSID\{ceefea1b-3e29-4ef1-b34c-fec79c4f70af}
CLSID\{ceff45ee-c862-41de-aee2-a022c81eda92}
CLSID\{CF0F2F7C-F7BF-11d0-900D-00C04FD9189D}
CLSID\{CF1BF3B6-7AD0-4410-996B-C78EAFCD3269}
CLSID\{CF2CF428-325B-48d3-8CA8-7633E36E5A32}
CLSID\{CF3D2E50-53F2-11D2-960C-00C04F8EE628}
CLSID\{CF3D2E50-53F2-11D2-960C-00C04F8EE628}\TypeLib
CLSID\{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}
CLSID\{CF67796C-F57F-45f8-92FB-AD698826C602}
CLSID\{CF8F7FCF-94FE-3516-90E9-C103156DD2D5}
CLSID\{CF948561-EDE8-11CE-941E-008029004347}
CLSID\{CFBFAE00-17A6-11D0-99CB-00C04FD64497}
CLSID\{CFC399AF-D876-11D0-9C10-00C04FC99C8E}
CLSID\{CFCCC7A0-A282-11D1-9082-006008059382}
CLSID\{CFF49D53-EE51-49F2-A807-7E3DF4EA36E3}
CLSID\{CFF9990B-6414-43F1-A526-14EA5EEAFBDA}
CLSID\{D02AAC50-027E-11D3-9D8E-00C04F72D980}
CLSID\{D02AAC50-027E-11D3-9D8E-00C04F72D980}\TypeLib
CLSID\{D02B1F72-3407-48ae-BA88-E8213C6761F1}
CLSID\{D02B1F73-3407-48ae-BA88-E8213C6761F1}
CLSID\{D032FDC6-3736-4AF0-BE08-6F6E52979BBD}
CLSID\{D0458F37-2228-4FC7-9E66-34133DF4C929}
CLSID\{D049B20C-5DD0-44FE-B0B3-8F92C8E6D080}
CLSID\{D049DC2B-82C3-3350-A1CC-BF69FEE3825E}
CLSID\{D0520B5D-1B5F-4ECF-A940-6E57476AE4B0}
CLSID\{D0565000-9DF4-11D1-A281-00C04FCA0AA7}
CLSID\{D06342BD-9057-4673-B43A-0E9BBBE99F11}
CLSID\{D06342BD-9057-4673-B43A-0E9BBBE99F11}\TypeLib
CLSID\{D0E55F9F-0021-42fe-A1DB-C41F5B564EFE}
CLSID\{D0E55F9F-0021-42fe-A1DB-C41F5B564EFE}\TypeLib
CLSID\{D13B741D-051F-322F-93AA-1367A3C8AAFB}
CLSID\{D13E3F25-1688-45A0-9743-759EB35CDF9A}
CLSID\{D1621129-45C4-41AD-A1D1-AF7EAFABEEDC}
CLSID\{D169C14A-5148-4322-92C8-754FC9D018D8}
CLSID\{D16B87DE-029E-4C85-92C8-ED8BBC5E882C}
CLSID\{D17D1D6D-CC3F-4815-8FE3-607E7D5D10B3}
CLSID\{d1a42999-0adf-11da-b070-0011856571de}
CLSID\{d1a4299a-0adf-11da-b070-0011856571de}
CLSID\{D1C5A1E7-CC47-4E32-BDD2-4B3C5FC50AF5}
CLSID\{D1EB6D20-8923-11d0-9D97-00A0C90A43CB}
CLSID\{D1FE6762-FC48-11D0-883A-3C8B00C10000}
CLSID\{D20EA4E1-3957-11d2-A40B-0C5020524153}
CLSID\{D215781D-019E-4FA0-903D-0CDCDE13A4F5}
CLSID\{D23D2F41-1D69-3E03-A275-32AE381223AC}
CLSID\{D2423620-51A0-11D2-9CAF-0060B0EC3D39}
CLSID\{D2548BF2-801A-36AF-8800-1F11FBF54361}
CLSID\{D25D8842-8884-4A4A-B321-091314379BDD}
CLSID\{D269BF5C-D9C1-11D3-B38F-00105A1F473A}
CLSID\{D269BF5C-D9C1-11D3-B38F-00105A1F473A}\TypeLib
CLSID\{D26AA4A5-92AD-48DB-8D59-95EF0DCE6939}
CLSID\{D26C7A0A-83A0-48D3-9174-529DB999B4A4}
CLSID\{D2AC2881-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2882-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2883-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2884-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2885-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2886-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2887-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2888-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC288A-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC288B-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC288C-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC288D-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC288E-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC288F-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2890-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2892-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2894-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2896-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2897-B39B-11D1-8704-00600893B1BD}
CLSID\{D2AC2898-B39B-11D1-8704-00600893B1BD}
CLSID\{D2C13906-51EF-454e-BC67-A52475FF074C}
CLSID\{D2D139E3-B6CA-11d1-9F31-00C04FC29D52}
CLSID\{D2D79DF5-3400-11d0-B40B-00AA005FF586}
CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}
CLSID\{D2E0FE7F-D23E-48E1-93C0-6FA8CC346474}
CLSID\{D2E0FE7F-D23E-48E1-93C0-6FA8CC346474}\TypeLib
CLSID\{D2E7041B-2927-42fb-8E9F-7CE93B6DC937}
CLSID\{d2e86c4f-ea06-4a89-bf00-b49706db46e6}
CLSID\{d2ea46a7-c2bf-426b-af24-e19c44456399}
CLSID\{d2ea46a7-c2bf-426b-af24-e19c44456399}\TypeLib
CLSID\{D2EAA715-DAC7-4771-AF5C-931611A1853C}
CLSID\{D2ED260C-38F1-4ABE-8B2B-D4A088C54416}
CLSID\{D3075F87-A7BD-4231-9F6A-60C5E07374A7}
CLSID\{D30BCC65-60E8-11D1-A7CE-00A0C913F73C}
CLSID\{d34a6ca6-62c2-4c34-8a7c-14709c1ad938}
CLSID\{D34BD150-6D84-443E-83EE-04C7682377E4}
CLSID\{D3588AB0-0781-11CE-B03A-0020AF0BA770}
CLSID\{D3667F1E-CCB8-4A69-99DF-59A2B2A6753F}
CLSID\{D36D2090-4DF3-4bd4-A22F-0D91975F7964}
CLSID\{D385FDAD-D394-4812-9CEC-C6575C0B2B38}
CLSID\{D39E7BDD-7D05-46b8-8721-80CF035F57D7}
CLSID\{d3c86d56-03a1-42d5-af4c-1b612be90448}
CLSID\{D3DCB472-7261-43ce-924B-0704BD730D5F}
CLSID\{D3E34B21-9D75-101A-8C3D-00AA001A1652}
CLSID\{D41969A6-C394-34B9-BD24-DD408F39F261}
CLSID\{D4480A50-BA28-11d1-8E75-00C04FA31A86}
CLSID\{d450a8a1-9568-45c7-9c0e-b4f9fb4537bd}
CLSID\{D4DCD3D7-B4C2-47D9-A6BF-B89BA396A4A3}
CLSID\{D4EFF9CD-16DE-446e-83C5-9537543CF4A1}
CLSID\{d4f01ada-979c-491e-bac3-cd3c0e7bcf82}
CLSID\{D4F4D30B-0B29-4508-8922-0C5797D42765}
CLSID\{D51BD5A1-7548-11CF-A520-0080C77EF58A}
CLSID\{D51BD5A2-7548-11CF-A520-0080C77EF58A}
CLSID\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
CLSID\{D51BD5A5-7548-11CF-A520-0080C77EF58A}
CLSID\{D5307D61-F9BC-4de1-94EA-1DEF24DF4BB2}
CLSID\{d54e0450-f515-42ac-bf22-b254a2764d49}
CLSID\{D54EEE56-AAAB-11D0-9E1D-00A0C922E6EC}
CLSID\{D555645E-D4F8-4c29-A827-D93C859C4F2A}
CLSID\{D5753BBB-C5A8-4F50-9D81-210BAB0C5FB6}
CLSID\{d58960ba-2ef3-4910-9e34-c911b1710180}
CLSID\{D5978620-5B9F-11D1-8DD2-00AA004ABD5E}
CLSID\{D5978630-5B9F-11D1-8DD2-00AA004ABD5E}
CLSID\{D5978640-5B9F-11D1-8DD2-00AA004ABD5E}
CLSID\{D5978650-5B9F-11D1-8DD2-00AA004ABD5E}
CLSID\{D5AB5662-131D-453D-88C8-9BBA87502ADE}
CLSID\{D5C66BE1-C209-11d1-8DEC-00C04FC2E0C7}
CLSID\{D5C82393-AB49-47e9-BE80-B7801443BE43}
CLSID\{D5CB383D-99F4-3C7E-A9C3-85B53661448F}
CLSID\{D5DE8D20-5BB8-11D1-A1E3-00A0C90F2731}
CLSID\{D5E8041D-920F-45e9-B8FB-B1DEB82C6E5E}
CLSID\{D60795C3-F2A5-45b1-A731-2516E7EAB8EB}
CLSID\{D6108DC8-FBAC-426e-8A3C-1BCA926E5805}
CLSID\{D63A1416-FCEC-4431-862F-E8056223DD03}
CLSID\{D63AA156-D534-4BAC-9BF1-55359CF5EC30}
CLSID\{d63c23c5-53e6-48d5-adda-a385b6bb9c7b}
CLSID\{D66949A0-C766-48D7-B2C6-4A85382BE9C1}
CLSID\{D66D6F99-CDAA-11D0-B822-00C04FC9B31F}
CLSID\{D682C4BA-A90A-42FE-B9E1-03109849C423}
CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}
CLSID\{d69e0717-dd4b-4b25-997a-da813833b8ac}
CLSID\{D6AD10F3-70AB-41E1-96B3-4C36E35D333C}
CLSID\{d6afe216-3106-4e91-953f-ffa26064c8ee}
CLSID\{D6D2034D-5F67-30D7-9CC5-452F2C46694F}
CLSID\{D6E88812-F325-4dc1-BBC7-23076618E58D}
CLSID\{D6EBC66B-8921-4193-AFDD-A1789FB7FF57}
CLSID\{D6F8EC75-A388-47de-BA3A-903B12A38E86}
CLSID\{D6FCA954-F7AE-4EAC-8783-85F5E4ABD840}
CLSID\{D6FEDB1D-CF21-4BD9-AF3B-C5468E9C6684}
CLSID\{D707877E-4D9C-11d2-8784-F6E920524153}
CLSID\{D73733C8-CC80-11D0-B225-00C04FB6C2F5}
CLSID\{D74A07B1-EA36-4f32-A85A-9777A4AE12AA}
CLSID\{D74D613D-F27F-311B-A9A3-27EBC63A1A5D}
CLSID\{D76334CA-D89E-4BAF-86AB-DDB59372AFC2}
CLSID\{D76E2820-1563-11CF-AC98-00AA004C0FA9}
CLSID\{D7B70EE0-4340-11CF-B063-0020AFC2CD35}
CLSID\{D7C1AEB5-10F2-48cb-A182-F7EF79C51B19}
CLSID\{D7C3453E-1F1C-48CD-AFE6-CFF2A937D337}
CLSID\{D7FCB63B-5C55-11D1-8F00-00C04FC2C17B}
CLSID\{D8013EEF-730B-45E2-BA24-874B7242C425}
CLSID\{D8013EF1-730B-45E2-BA24-874B7242C425}
CLSID\{D8013FF1-730B-45E2-BA24-874B7242C425}
CLSID\{D82BE2B0-5764-11D0-A96E-00C04FD705A2}
CLSID\{d84fa0c2-b0b3-4470-9345-75db0ec5a83a}
CLSID\{d851f103-8c90-4321-aff0-58ba5bd421c2}
CLSID\{D8872739-DF50-4ED5-B8A7-F03DCD0DCD5A}
CLSID\{D88EC52B-8D57-49e1-9EB3-4D267D68A2AE}
CLSID\{D8A4F3EB-E7EC-3620-831A-B052A67C9944}
CLSID\{D8BD090D-3F39-45FD-B29A-7FC62C2E59C3}
CLSID\{D8BF32A2-05A5-44c3-B3AA-5E80AC7D2576}
CLSID\{D8BF32A2-05A5-44c3-B3AA-5E80AC7D2576}\TypeLib
CLSID\{D9035152-6B1F-33E3-86F4-411CD21CDE0E}
CLSID\{d912f8cf-0396-4915-884e-fb425d32943b}
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}\TypeLib
CLSID\{D9403860-297F-4A49-BF9B-77898150A442}
CLSID\{D94EDF02-EFE5-4F0D-85C8-F5A68B3000B1}
CLSID\{D957171F-4BF9-4de2-BCD5-C70A7CA55836}
CLSID\{D9581C03-9766-45A6-B970-1EABBE985986}
CLSID\{D969A300-E7FF-11d0-A93B-00A0C90F2719}
CLSID\{D978F0CB-DEBA-4388-83BE-D3E106E02A4F}
CLSID\{d9b3211d-e57f-4426-aaef-30a806add397}
CLSID\{D9BB4CEE-B87A-47F1-AC92-B08D9C7813FC}
CLSID\{D9BB4CEE-B87A-47F1-AC92-B08D9C7813FC}\TypeLib
CLSID\{D9F6EE60-58C9-458B-88E1-2F908FD7F87C}
CLSID\{D9F9C262-6231-11D3-8B1D-00C04FB6BD3D}
CLSID\{DA317BE2-1A0D-37B3-83F2-A0F32787FC67}
CLSID\{DA4E3DA0-D07D-11d0-BD50-00A0C911CE86}
CLSID\{DA67B8AD-E81B-4c70-9B91-B417B5E33527}
CLSID\{DA825E1B-6830-43D7-835D-0B5AD82956A2}
CLSID\{DA93E903-C843-11D2-A084-00C04F8EF9B5}
CLSID\{DAA132BF-1170-3D8B-A0EF-E2F55A68A91D}
CLSID\{DAC9F469-0C67-4643-9258-87EC128C5941}
CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}
CLSID\{DAFB2462-2A5B-3818-B17E-602984FE1BB0}
CLSID\{DAFD8210-5711-4B91-9FE3-F75B7AE279BF}
CLSID\{DB13821E-9835-3958-8539-1E021399AB6C}
CLSID\{DB49BBEB-C744-49F8-81AC-AF97669D4CB0}
CLSID\{db4f3fa7-5a08-4100-95de-b46df509b902}
CLSID\{DB5D1FF4-09D7-11D1-BB10-00C04FC9A3A3}
CLSID\{DB5D1FF5-09D7-11D1-BB10-00C04FC9A3A3}
CLSID\{db6efb73-5153-43b7-8078-c6ffc4c0238c}
CLSID\{DBC85A2C-C0DC-4961-B6E2-D28B62C11AD4}
CLSID\{DBFCA500-8C31-11D0-AA2C-00A0C92749A3}
CLSID\{DC0C0FE7-0485-4266-B93F-68FBF80ED834}
CLSID\{DC1C5A9C-E88A-4dde-A5A1-60F82A20AEF7}
CLSID\{DC4701DE-1014-44CC-85A6-253F2B30FB9E}
CLSID\{DC5DA001-7CD4-11D2-8ED9-D8C857F98FE3}
CLSID\{DC626A64-D684-4627-83CB-44420ABDBD1A}
CLSID\{DC651A43-0720-4a2b-9971-BD2EF1329A3D}
CLSID\{DC79A5C8-CCAD-4698-9034-C4C8068011C5}
CLSID\{DC7A02CD-2E47-406C-BA5A-B08EC00C4238}
CLSID\{DC8A3F5A-92B9-4C38-A81F-296612813880}
CLSID\{DC923725-0FDD-45E1-AE74-EA09182E739B}
CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}
CLSID\{DCBCA92E-7DBE-4eda-8B7B-3AAEA4DD412B}
CLSID\{dcbd6fa8-032f-11d3-b5b1-00c04fc324a1}
CLSID\{dccc0bed-6066-11d1-8c13-00c04fd8d503}
CLSID\{dccc0bed-6066-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{DCED8DB0-11A5-4b16-AB9D-4E28CA38C99F}
CLSID\{DCF33DF4-B510-439F-832A-16B6B514F2A7}
CLSID\{DD06A84F-83BD-4d01-8AB9-2389FEA0869E}
CLSID\{DD13DE77-D3BA-42D4-B5C6-7745FA4E2D4B}
CLSID\{DD313E04-FEFF-11d1-8ECD-0000F87A470C}
CLSID\{DD373F1A-7227-4e3c-9AFB-98C288CF1956}
CLSID\{DD468E14-AF42-4D63-8908-EDAC4A9E67AE}
CLSID\{DD5856E5-8151-3334-B8E9-07CB152B20A4}
CLSID\{DD5CF606-9EA7-49E1-8E82-B789E4443B4F}
CLSID\{DD732BF4-B9A8-4f46-BA39-F4C010929F5F}
CLSID\{DD75716E-B42E-4978-BB60-1497B92E30C4}
CLSID\{DDC0EED2-ADBE-40b6-A217-EDE16A79A0DE}
CLSID\{DDE33513-774E-4BCD-AE79-02F4ADFE62FC}
CLSID\{DDE5783A-88B9-11d2-84AD-00C04FA31A86}
CLSID\{DDECE4B2-979F-4CDB-9F58-B036FE5A510C}
CLSID\{DE010DA1-289B-4232-8CD0-5112DCA6A7B3}
CLSID\{DE47D9CF-0107-3D66-93E9-A8ACB06B4583}
CLSID\{DE4874D1-FEEE-11d1-A0B0-00C04FA31A86}
CLSID\{DE4874D2-FEEE-11d1-A0B0-00C04FA31A86}
CLSID\{DE75D012-7A65-11D2-8CEA-00A0C9441E20}
CLSID\{DE77BA04-3C92-4d11-A1A5-42352A53E0E3}
CLSID\{DE815B00-9460-4F6E-9471-892ED2275EA5}
CLSID\{DE815B00-9460-4F6E-9471-892ED2275EA5}\TypeLib
CLSID\{DE88C160-FF2C-11D1-BB6F-00C04FAE22DA}
CLSID\{DE9C1288-0F09-40ff-BA84-7F19279FA74B}
CLSID\{DEA8AFA0-CC85-11D0-9CE2-0080C7221EBD}
CLSID\{DEA8AFA1-CC85-11D0-9CE2-0080C7221EBD}
CLSID\{DEA8AFA2-CC85-11D0-9CE2-0080C7221EBD}
CLSID\{DEB01010-3A37-4d26-99DF-E2BB6AE3AC61}
CLSID\{DECBDC16-E824-436e-872D-14E8C7BF7D8B}
CLSID\{dee35070-506b-11cf-b1aa-00aa00b8de95}
CLSID\{dee35071-506b-11cf-b1aa-00aa00b8de95}
CLSID\{DF0B3D60-548F-101B-8E65-08002B2BD119}
CLSID\{DF1E92F3-F333-4EF5-9C38-B75CB65FFC39}
CLSID\{DF2FCE13-25EC-45bb-9D4C-CECD47C2430C}
CLSID\{DF4FCC34-067A-4E0A-8352-4A1A5095346E}
CLSID\{DFA14C43-F385-4170-99CC-1B7765FA0E4A}
CLSID\{DFA22B8E-E68D-11d0-97E4-00C04FC2AD98}
CLSID\{DFBBDBF8-18DE-49b8-83DC-EBC727C62D94}
CLSID\{dfc8bdc0-e378-11d0-9b30-0080c7e9fe95}
CLSID\{DFD888A7-A6B0-3B1B-985E-4CDAB0E4C17D}
CLSID\{DFE49CFE-CD09-11D2-9643-00C04f79ADF0}
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
CLSID\{DFFFAE4D-F0CF-46CD-9586-FE891237AB8A}
CLSID\{E018945B-AA86-4008-9BD4-6777A1E40C11}
CLSID\{E0393303-90D4-4A97-AB71-E9B671EE2729}
CLSID\{E03E85B0-7BE3-4000-BA98-6C13DE9FA486}
CLSID\{E05592E4-C0B5-11D0-A439-00A0C9223196}
CLSID\{E06A0DDD-E81A-4E93-8A8D-F386C3A1B670}
CLSID\{E07A1EB4-B9EA-3D7D-AC50-2BA0548188AC}
CLSID\{e0ca5340-4534-11cf-b952-00aa0051fe20}
CLSID\{E0CBC546-8950-43DD-99A9-A418DB7DD0B5}
CLSID\{E0F158E1-CB04-11d0-BD4E-00A0C911CE86}
CLSID\{E0FA581D-2188-11D2-A739-00C04FA377A1}
CLSID\{E10A508F-1699-40ba-A0DD-9DEB2D4DCAC3}
CLSID\{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}
CLSID\{E1150CE9-5BD4-4044-8FE9-98CF40137A41}
CLSID\{e126b7dd-1c3b-4821-b861-a6da9ce6f096}
CLSID\{e126b7dd-1c3b-4821-b861-a6da9ce6f096}\TypeLib
CLSID\{E137B0D0-7A93-11D2-8CEA-00A0C9441E20}
CLSID\{E13B6686-3F39-11D0-96F6-00A0C9191601}
CLSID\{E13B6688-3F39-11D0-96F6-00A0C9191601}
CLSID\{E13EF4E4-D2F2-11d0-9816-00C04FD91972}
CLSID\{E1553E07-5939-4CFD-BE24-3BCEBA2F148C}
CLSID\{E16C0593-128F-11D1-97E4-00C04FB9618A}
CLSID\{E16C0594-128F-11D1-97E4-00C04FB9618A}
CLSID\{E18AF75A-08AF-11D3-B64A-00C04F79498E}
CLSID\{E1BA41AD-4A1D-418F-AABA-3D1196B423D3}
CLSID\{E1BA41AD-4A1D-418F-AABA-3D1196B423D3}\TypeLib
CLSID\{E1C5D730-7E97-4D8A-9E42-BBAE87C2059F}
CLSID\{E1D0AB13-2FE6-4DF0-8917-ED80CF0FEF6B}
CLSID\{E1DE74AD-C368-4104-ADB1-57D00577247A}
CLSID\{E1E0A883-AB68-4C6C-9C8C-808AF2BA4CBA}
CLSID\{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}
CLSID\{E1F1A0B8-BEEE-490D-BA7C-066C40B5E2B9}
CLSID\{e20543b9-f785-4ea2-981e-c4ffa76bbc7c}
CLSID\{E2085F28-FEB7-404A-B8E7-E659BDEAAA02}
CLSID\{E2085F28-FEB7-404A-B8E7-E659BDEAAA02}\TypeLib
CLSID\{E20870E2-3AD1-4b64-87BE-5AD5F17A53F0}
CLSID\{E211B736-43FD-11D1-9EFB-0000F8757FCD}
CLSID\{e2183960-9d58-4e9c-878a-4acc06ca564a}
CLSID\{E23CE3EB-5608-4E83-BCEF-27B1987E51D7}
CLSID\{e2403e98-663b-4df6-b234-687789db8560}
CLSID\{E2448508-95DA-4205-9A27-7EC81E723B1A}
CLSID\{E2510970-F137-11CE-8B67-00AA00A3F1A6}
CLSID\{E25E57E9-DA9C-4A35-A0D8-CFB5EA6AF7E6}
CLSID\{E26B366D-F998-43ce-836F-CB6D904432B0}
CLSID\{E2A4E630-7AD8-44f0-B6EE-D36EA4C6EB94}
CLSID\{E2A4E630-7AD8-44f0-B6EE-D36EA4C6EB94}\TypeLib
CLSID\{E2AE5372-5D40-11D2-960E-00C04F8EE628}
CLSID\{E2AE5372-5D40-11D2-960E-00C04F8EE628}\TypeLib
CLSID\{e2b07466-5250-4fc2-8949-46bf91f8cad0}
CLSID\{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
CLSID\{E2E5A310-ECED-444F-81D7-ACCA6AC8A1A8}
CLSID\{E2E760C5-BF0D-4241-BFD6-6D0AAB648AC9}
CLSID\{E2E7934B-DCE5-43C4-9576-7FE4F75E7480}
CLSID\{E302CB55-5F9D-41A3-9EF3-61827FB8B46D}
CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}
CLSID\{E30629D2-27E5-11CE-875D-00608CB78066}
CLSID\{E31E87C4-86EA-4940-9B8A-5BD5D179A737}
CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}
CLSID\{E37A73F8-FB01-43dc-914E-AAEE76095AB9}
CLSID\{E37E2028-CE1A-4f42-AF05-6CEABC4E5D75}
CLSID\{E37EF07F-8266-448B-8059-C2B35BAFE0CF}
CLSID\{E38DA416-8050-3786-8201-46F187C15213}
CLSID\{e3a4e5ca-55b2-4a06-b1ab-8fbecc7bca4b}
CLSID\{E3D5D93C-1663-4A78-A1A7-22375DFEBAEE}
CLSID\{E3D5D93C-1663-4A78-A1A7-22375DFEBAEE}\TypeLib
CLSID\{E3E1D967-0829-48AC-B3AD-C5AE4CA171C4}
CLSID\{e3e478d6-a2f2-4791-89a3-21f5c78dc3ec}
CLSID\{E413D040-6788-4C22-957E-175D1C513A34}
CLSID\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
CLSID\{E423AF7C-FC2D-11d2-B126-00805FC73204}
CLSID\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}
CLSID\{E436EBB1-524F-11CE-9F53-0020AF0BA770}
CLSID\{E436EBB2-524F-11CE-9F53-0020AF0BA770}
CLSID\{E436EBB3-524F-11CE-9F53-0020AF0BA770}
CLSID\{E436EBB5-524F-11CE-9F53-0020AF0BA770}
CLSID\{E436EBB6-524F-11CE-9F53-0020AF0BA770}
CLSID\{E436EBB7-524F-11CE-9F53-0020AF0BA770}
CLSID\{E436EBB8-524F-11CE-9F53-0020AF0BA770}
CLSID\{E44E5D18-0652-4508-A4E2-8A090067BCB0}
CLSID\{e44e9428-bdbc-4987-a099-40dc8fd255e7}
CLSID\{e4796550-df61-448b-9193-13fc1341b163}
CLSID\{E48B2549-D510-4A76-8A5F-FC126A6215F0}
CLSID\{E49741E9-93A8-4AB1-8E96-BF4482282E9C}
CLSID\{E4979309-7A32-495E-8A92-7B014AAD4961}
CLSID\{E4BCAC13-7F99-4908-9A8E-74E3BF24B6E1}
CLSID\{E4C1D9A2-CBF7-48BD-9A69-34A55E0D8941}
CLSID\{E4E54B1D-1AC1-405c-B62A-E11CD87F2261}
CLSID\{E569BDE7-A8DC-47F3-893F-FD2B31B3EEFD}
CLSID\{E573236F-55B1-4EDA-81EA-9F65DB0290D3}
CLSID\{e5899c7c-0fc7-499e-a262-174fd692dc9f}
CLSID\{E58FA315-E206-4CA4-81CE-F34E18E672C9}
CLSID\{E598560B-28D5-46aa-A14A-8A3BEA34B576}
CLSID\{E5B2CB7A-FD35-4D4B-A147-176FEB42244B}
CLSID\{E5B4EAA0-B2CA-11CE-8D2B-0000E202599C}
CLSID\{E5B8E079-EE6D-4E33-A438-C87F2E959254}
CLSID\{E5CA59F5-57C4-4DD8-9BD6-1DEEEDD27AF4}
CLSID\{E5CB7A31-7512-11D2-89CE-0080C792E5D8}
CLSID\{e5fae3b3-1ac8-4bd3-87e6-48eff509ddaa}
CLSID\{e60687f7-01a1-40aa-86ac-db1cbf673334}
CLSID\{E63DE750-3BD7-4BE5-9C84-6B4281988C44}
CLSID\{E640F415-539E-4923-96CD-5F093BC250CD}
CLSID\{E6442437-6C68-4f52-94DD-2CFED267EFB9}
CLSID\{E64CCC22-8E66-4822-9F2F-7FC385645A03}
CLSID\{E69FD98D-7EBE-4C01-BFED-67B4E4616A49}
CLSID\{E6E73D20-0C8A-11d2-A484-00C04F8EFB69}
CLSID\{E6EE9AAC-F76B-4947-8260-A9F136138E11}
CLSID\{E70C92A9-4BFD-11d1-8A95-00C04FB951F3}
CLSID\{E71B4063-3E59-11D2-952A-00C04FA34F05}
CLSID\{E724B749-18D6-36AB-9F6D-09C36D9C6016}
CLSID\{e74e57b0-6c6d-44d5-9cda-fb2df5ed7435}
CLSID\{e755468c-02f5-4d96-8487-3be68ffe633a}
CLSID\{e760e244-abb3-4c3c-b925-0781c8ceb46c}
CLSID\{E77026B0-B97F-4cbb-B7FB-F4F03AD69F11}
CLSID\{E772BBE6-CB52-3C19-876A-D1BFA2305F4E}
CLSID\{E7772804-3287-418E-9072-CF2B47238981}
CLSID\{E77CC89B-7401-4c04-8CED-149DB35ADD04}
CLSID\{E77E1B8B-ECF3-4af0-8B5E-EB13739D5344}
CLSID\{E786FB32-B659-3D96-94C4-E1A9FC037868}
CLSID\{E7B2FB72-D728-49B3-A5F2-18EBF5F1349E}
CLSID\{E7B6AEE0-84AE-46CE-B450-DEBF58C90889}
CLSID\{E7D574D5-2E51-3400-9FB6-A058F2D5B8AB}
CLSID\{E7DE9B1A-7533-4556-9484-B26FB486475E}
CLSID\{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}
CLSID\{E7E6A098-87CE-420D-91AE-413312AC8FA6}
CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}
CLSID\{E7F34D0A-582E-4a48-98BA-6E58AAA3AD4C}
CLSID\{E810CEE7-6E51-4cb0-AA3A-0B985B70DAF7}
CLSID\{E8140D53-6535-46a5-B8A1-DA6C571DA9B9}
CLSID\{E8167EE2-AB45-4BAA-BD03-12590436D789}
CLSID\{E822F35C-DDC2-3FB2-9768-A2AEBCED7C40}
CLSID\{e82a2d71-5b2f-43a0-97b8-81be15854de8}
CLSID\{E846F0A0-D367-11D1-8286-00A0C9231C29}
CLSID\{E88DCCE0-B7B3-11d1-A9F0-00AA0060FA31}
CLSID\{e8cc4cbe-fdff-11d0-b865-00a0c9081c1d}
CLSID\{e8cc4cbf-fdff-11d0-b865-00a0c9081c1d}
CLSID\{E9148312-A9BF-3A45-BBCA-350967FD78F5}
CLSID\{e916b6b2-22bd-4afc-b337-d3d9fb27670e}
CLSID\{E9218AE7-9E91-11D1-BF60-0080C7846BC0}
CLSID\{E9225296-C759-11d1-A02B-00C04FB6809F}
CLSID\{E94137E0-92ED-4579-9251-18AF2A08CCD1}
CLSID\{E947A0B0-D47F-3AA3-9B77-4624E0F3ACA4}
CLSID\{E9495B87-D950-4ab5-87A5-FF6D70BF3E90}
CLSID\{E95A4861-D57A-4be1-AD0F-35267E261739}
CLSID\{E96767E0-7EAA-45e1-8E7D-64414AFF281A}
CLSID\{E974D26D-3D9B-4D47-88CC-3872F2DC3585}
CLSID\{E97CED00-523A-4133-BF6F-D3A2DAE7F6BA}
CLSID\{E9950154-C418-419e-A90A-20C5287AE24B}
CLSID\{e9970fa4-b6aa-11d9-b032-000d56c25c27}
CLSID\{E9A6AB1B-0C9C-44AC-966E-560C2771D1E8}
CLSID\{E9A6AB1B-0C9C-44AC-966E-560C2771D1E8}\TypeLib
CLSID\{EA022610-0748-4c24-B229-6C507EBDFDBB}
CLSID\{EA2C6B24-C590-457B-BAC8-4A0F9B13B5B8}
CLSID\{EA30C654-C62C-441f-AC00-95F9A196782C}
CLSID\{ea4a0a43-1c8f-4c7b-a4b1-28ecbd96ba8c}
CLSID\{EA502722-A23D-11D1-A7D3-0000F87571E3}
CLSID\{EA678830-235D-11d2-A8B6-0000F8084F96}
CLSID\{ea72d00e-4960-42fa-ba92-7792a7944c1d}
CLSID\{EA7BAE70-FB3B-11CD-A903-00AA00510EA3}
CLSID\{EA7BAE71-FB3B-11CD-A903-00AA00510EA3}
CLSID\{ea8b451c-5a19-49cf-bc5e-98accca49ef3}
CLSID\{EAA78D4A-20A3-3FDE-AB72-D3D55E3AEFE6}
CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}
CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}\TypeLib
CLSID\{EAC8A024-21E2-4523-AD73-A71A0AA2F56A}
CLSID\{EACFAA1F-A6CB-4d4a-83D9-810F84C11803}
CLSID\{EAE826D3-ECB5-49ff-BC55-7B318E78C6DD}
CLSID\{eb082ba1-df8a-46be-82f3-35bf9e9be52f}
CLSID\{eb124705-128b-40d4-8dd8-d93ed12589a4}
CLSID\{EB56EAE8-BA51-11d2-B121-00805FC73204}
CLSID\{EB6B4457-F013-4E5A-9B05-1D44E4D6FAEB}
CLSID\{EB6C9433-4AAB-4B71-8B18-8F7A3812E43A}
CLSID\{EB87E1BD-3233-11D2-AEC9-00C04FB68820}
CLSID\{EBAA029C-01C0-32B6-AAE6-FE21ADFC3E5D}
CLSID\{EBB08C45-6C4A-4FDC-AE53-4EB8C4C7DB8E}
CLSID\{EBF2320A-2502-11D3-8BD1-00600893B1B6}
CLSID\{EBFE7BA0-628D-11D2-AE0F-006097B01411}
CLSID\{EC00BA63-C73A-4679-AC8D-69366C766989}
CLSID\{EC3DAC94-DF80-3017-B381-B13DCED6C4D8}
CLSID\{EC529B00-1A1F-11D1-BAD9-00609744111A}
CLSID\{EC9846B3-2762-4A6B-A214-6ACB603462D2}
CLSID\{EC9BA17D-60B5-462B-A6D8-14B89057E22A}
CLSID\{ecabafaa-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafab-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafac-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafad-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafae-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafaf-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb0-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb1-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb2-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb3-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb4-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb5-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb6-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb7-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafb9-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafbc-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafc0-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafc2-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafc3-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafc4-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafc6-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafc7-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafc9-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafca-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafcb-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafcc-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafcd-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafce-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafcf-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabafd0-7f19-11d2-978e-0000f8757e2a}
CLSID\{ECABAFD1-7F19-11D2-978E-0000F8757E2A}
CLSID\{ecabafd3-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0a8-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0aa-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0ab-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0ac-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0bd-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0be-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0bf-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0c0-7f19-11d2-978e-0000f8757e2a}
CLSID\{ECABB0C3-7F19-11D2-978E-0000F8757E2A}
CLSID\{ecabb0c4-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0c5-7f19-11d2-978e-0000f8757e2a}
CLSID\{ECABB0C6-7F19-11D2-978E-0000F8757E2A}
CLSID\{ecabb0c7-7f19-11d2-978e-0000f8757e2a}
CLSID\{ecabb0c8-7f19-11d2-978e-0000f8757e2a}
CLSID\{ECABB0C9-7F19-11D2-978E-0000F8757E2A}
CLSID\{ECABB0CA-7F19-11D2-978E-0000F8757E2A}
CLSID\{ECC82A10-B731-3A01-8A17-AC0DDD7666CF}
CLSID\{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}
CLSID\{ECD32AEA-746F-4dcb-BF68-082757FAFF18}
CLSID\{ECD4FC4D-521C-11D0-B792-00A0C90312E1}
CLSID\{ECD4FC4E-521C-11D0-B792-00A0C90312E1}
CLSID\{ECD4FC4F-521C-11D0-B792-00A0C90312E1}
CLSID\{ECE71064-011D-45b7-AEF2-3B626985E937}
CLSID\{ECF03A32-103D-11d2-854D-006008059367}
CLSID\{ecf5bf46-e3b6-449a-b56b-43f58f867814}
CLSID\{ED0BC45C-2438-31A9-BBB6-E2A3B5916419}
CLSID\{ED228FDF-9EA8-4870-83b1-96b02CFE0D52}
CLSID\{ed50fc29-b964-48a9-afb3-15ebb9b97f36}
CLSID\{ed6ae9cf-ad35-46b7-ac30-3f8b9eb5349f}
CLSID\{ed72f0d2-b701-4c53-adc3-f2fb59946dd8}
CLSID\{ED7BA470-8E54-465E-825C-99712043E01C}
CLSID\{ED81C073-1F84-4ca8-A161-183C776BC651}
CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F}
CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}
CLSID\{ED8C108E-4349-11D2-91A4-00C04F7969E8}\TypeLib
CLSID\{ed9d80b9-d157-457b-9192-0e7280313bf0}
CLSID\{edb5f444-cb8d-445a-a523-ec5ab6ea33c7}
CLSID\{EDD36029-D753-4862-AA5B-5BCCAD2A4D29}
CLSID\{edd749de-2ef1-4a80-98d1-81f20e6df58e}
CLSID\{EDF6970E-4557-4BC5-86C2-C7E52A06B27F}
CLSID\{EE09B103-97E0-11CF-978F-00A02463E06F}
CLSID\{EE09B103-97E0-11CF-978F-00A02463E06F}\TypeLib
CLSID\{EE0B9CA0-A81E-11D3-9BD1-0080C7150A74}
CLSID\{EE0BDDFA-8373-4cc4-85D8-0618E453187C}
CLSID\{EE24A2C3-3AA2-33DA-8731-A4FCC1105813}
CLSID\{ee2e9ce0-0fe1-4eea-8f30-e4728b56f183}
CLSID\{EE366069-1832-420F-B381-0479AD066F19}
CLSID\{EE38A9FC-437F-4D03-A593-BB92AF0D153C}
CLSID\{EE832CE3-06CA-33EF-8F01-61C7C218BD7E}
CLSID\{EE8E4870-A889-4DC4-969F-F38F707F4AC2}
CLSID\{EE96F4E1-377E-315C-AEF5-874DC8C7A2AA}
CLSID\{eea0c191-dda8-4656-8fc4-72bdedba8a78}
CLSID\{EEBD2F15-87EE-4f93-856F-6AD7E31787B3}
CLSID\{EEBEACC0-D281-4557-A0F4-B2193F86B1EA}
CLSID\{EEC5DCCA-05DC-4B46-8AF7-2881C1635AEA}
CLSID\{EEC6993A-B3FD-11D2-A916-00C04FB98638}
CLSID\{eec97550-47a9-11cf-b952-00aa0051fe20}
CLSID\{EED36461-9EA5-11D3-9BD1-0080C7150A74}
CLSID\{EEF05C76-5C98-3685-A69C-6E1A26A7F846}
CLSID\{EF011F79-4000-406D-87AF-BFFB3FC39D57}
CLSID\{EF114C90-CD1D-484E-96E5-09CFAF912A21}
CLSID\{ef1c0450-0b48-4384-94ae-d1cb35641f86}
CLSID\{EF24F689-14F8-4D92-B4AF-D7B1F0E70FD4}
CLSID\{EF3E932C-D40B-4F51-8CCF-3F98F1B29D5D}
CLSID\{EF411752-3736-4CB4-9C8C-8EF4CCB58EFE}
CLSID\{EF411752-3736-4CB4-9C8C-8EF4CCB58EFE}\TypeLib
CLSID\{ef43ecfe-2ab9-4632-bf21-58909dd177f0}
CLSID\{EF4D1E1A-1C87-4AA8-8934-E68E4367468D}
CLSID\{ef636390-f343-11d0-9477-00c04fd36226}
CLSID\{ef636391-f343-11d0-9477-00c04fd36226}
CLSID\{ef636392-f343-11d0-9477-00c04fd36226}
CLSID\{ef636393-f343-11d0-9477-00c04fd36226}
CLSID\{EF6EF542-EB19-4986-89D3-143960609251}
CLSID\{ef7e0655-7888-4960-b0e5-730846e03492}
CLSID\{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}
CLSID\{EF985E71-D5C7-42D4-BA4D-2D073E2E96F4}
CLSID\{EFA24E64-B078-11D0-89E4-00C04FC9E26E}
CLSID\{EFB23A09-A867-4BE8-83A6-86969A7D0856}
CLSID\{EFB4A0CB-A01F-451C-B6B7-56F02F77D76F}
CLSID\{EFB4A0CB-A01F-451C-B6B7-56F02F77D76F}\TypeLib
CLSID\{EFB92EFB-9236-4bd7-B60D-51D1C7D1C87A}
CLSID\{EFCA3D92-DFD8-4672-A603-7420894BAD98}
CLSID\{EFE3FA02-45D7-4920-BE96-53FA7F35B0E6}
CLSID\{EFE3FA02-45D7-4920-BE96-53FA7F35B0E6}\TypeLib
CLSID\{EFE6629C-81F7-4281-BD91-C9D604A95AF6}
CLSID\{EFEA49A2-DDA5-429D-8F42-B23B92C4C347}
CLSID\{F00B4404-F8F1-11CE-A5B6-00AA00680C3F}
CLSID\{F00CA7A7-4B8D-3F2F-A5F2-CE4A4478B39C}
CLSID\{F0152790-D56E-4445-850E-4F3117DB740C}
CLSID\{F020E586-5264-11d1-A532-0000F8757D7E}
CLSID\{F0285374-DFF1-11D3-B433-00C04F8ECD78}
CLSID\{F0291081-E87C-4E07-97DA-A0A03761E586}
CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
CLSID\{F04CC277-03A2-4277-96A9-77967471BDFF}
CLSID\{F056D291-A2AB-45f7-8EE4-40454493B351}
CLSID\{f07f3920-7b8c-11cf-9be8-00aa004b9986}
CLSID\{F087771F-D74F-4C1A-BB8A-E16ACA9124EA}
CLSID\{F088DE73-BDD0-4E3C-81F8-6D32F4FE9D28}
CLSID\{F08C5AC2-E722-4116-ADB7-CE41B527994B}
CLSID\{f0ae1542-f497-484b-a175-a20db09144ba}
CLSID\{F12FDE6A-9394-3C32-8E4D-F3D470947284}
CLSID\{F1390A9A-A3F4-4E5D-9C5F-98F3BD8D935C}
CLSID\{F17E8672-C3B4-11D1-870B-00600893B1BD}
CLSID\{f1bd1079-9f01-4bdc-8036-f09b70095066}
CLSID\{F1C3BF79-C3E4-11D3-88E7-00902754C43A}
CLSID\{F1E752C3-FD72-11D0-AEF6-00C04FB6DD2C}
CLSID\{F1EBA909-6621-346D-9CE2-39F266C9D011}
CLSID\{F1ED7D4C-F863-4de6-A1CA-7253EFDEE1F3}
CLSID\{F1ED7D4C-F863-4de6-A1CA-7253EFDEE1F3}\TypeLib
CLSID\{F1EFACAA-08A1-461B-9D28-7AA8947889A0}
CLSID\{F20487CC-FC04-4B1E-863F-D9801796130B}
CLSID\{F20DA720-C02F-11CE-927B-0800095AE340}
CLSID\{F2102C37-90C3-450C-B3F6-92BE1693BDF2}
CLSID\{f235ce7d-b143-4d4f-ad93-64e48d53a5fb}
CLSID\{f2468580-af8a-11d0-8212-00c04fc32c45}
CLSID\{F2472B49-5214-4D3A-A662-04F09250D694}
CLSID\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}
CLSID\{f26a669a-bcbb-4e37-abf9-7325da15f931}
CLSID\{f270c64a-ffb8-4ae4-85fe-3a75e5347966}
CLSID\{f270c64a-ffb8-4ae4-85fe-3a75e5347966}\TypeLib
CLSID\{f2c3faae-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{F2C4CDB0-2714-42AD-A948-2ED958A322E3}
CLSID\{F2C4CDB0-2714-42AD-A948-2ED958A322E3}\TypeLib
CLSID\{F2CF5485-4E02-4f68-819C-B92DE9277049}
CLSID\{F2DDFC82-8F12-4CDD-B7DC-D4FE1425AA4D}
CLSID\{F31091EA-B0A8-11D6-B6FC-005056C00008}
CLSID\{F31091EA-B0A8-11D6-B6FC-005056C00008}\TypeLib
CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}
CLSID\{F3368374-CF19-11d0-B93D-00A0C90312e1}
CLSID\{F37AFD4F-E736-4980-8650-A486B1F2DF25}
CLSID\{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}
CLSID\{F3AEB884-58C8-40CF-AED3-E7EEFFFAA04A}
CLSID\{F3B4F2E9-CCCC-49aa-B0B2-2C4A02E69A37}
CLSID\{F3BDFAD3-F276-49e9-9B17-C474F48F0764}
CLSID\{F3C633A2-46C8-498E-8FBB-CC6F721BBCDE}
CLSID\{f3cc4ca3-22c2-40ec-ac3c-89d8a43373b0}
CLSID\{f3d06e7c-1e45-4a26-847e-f9fcdee59be0}
CLSID\{F3D3F924-11FC-11D3-BB97-00C04F8EE6C0}
CLSID\{F407D01A-0BCB-4591-9BD6-EA4A71DF0799}
CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}
CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}
CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}
CLSID\{F46316E4-FB1B-46eb-AEDF-9520BFBB916A}
CLSID\{F4D36777-EAED-4cc5-9FE7-827BE5190B20}
CLSID\{f4d8c39a-f43d-42b4-9bdf-4e48d3044ba0}
CLSID\{F5078F19-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F27-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F31-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F33-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F34-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F35-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F36-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{F5078F37-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F39-C551-11D3-89B9-0000F81FE221}\TypeLib
CLSID\{F5078F3F-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F40-C551-11D3-89B9-0000F81FE221}
CLSID\{F5078F41-C551-11D3-89B9-0000F81FE221}
CLSID\{f507f854-308b-401e-a1b7-b55ba6ba679a}
CLSID\{F515306D-0156-11d2-81EA-0000F87557DB}
CLSID\{F515306E-0156-11d2-81EA-0000F87557DB}
CLSID\{F5175861-2688-11d0-9C5E-00AA00A45957}
CLSID\{F51C7B23-6566-424C-94CF-2C4F83EE96FF}
CLSID\{F51C7B23-6566-424C-94CF-2C4F83EE96FF}\TypeLib
CLSID\{F562A2C8-E850-4F05-8E7A-E7192E4E6C23}
CLSID\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}
CLSID\{f59aa553-8309-46ca-9736-1ac3c62d6031}
CLSID\{F59D514C-F200-319F-BF3F-9E4E23B2848C}
CLSID\{F5B63656-069D-4E80-B4FD-9E0DB16604D8}
CLSID\{f5d121ed-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{f5d121ee-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{f5d121ef-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{f5d121f0-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{f5d121f3-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{f5d121f4-c8ac-11d0-bcdb-00c04fd8d5b6}
CLSID\{F5D3E63B-CB0F-4628-A478-6D8244BE36B1}
CLSID\{F5E692D9-8A87-349D-9657-F96E5799D2F4}
CLSID\{F5F75737-2843-4F22-933D-C76A97CDA62F}
CLSID\{f60163ce-2b8d-458d-ab2c-40f215767514}
CLSID\{F6166DAD-D3BE-4ebd-8419-9B5EAD8D0EC7}
CLSID\{F618C514-DFB8-11D1-A2CF-00805FC79235}
CLSID\{F61FFEC1-754F-11d0-80CA-00AA005B4383}
CLSID\{F64A6DA6-E8AF-4B7B-BCA8-847AE765D538}
CLSID\{F66A6818-F490-431B-8CA4-4CFDA287327B}
CLSID\{F66A6818-F490-431B-8CA4-4CFDA287327B}\TypeLib
CLSID\{F6914A11-D95D-324F-BA0F-39A374625290}
CLSID\{f6b13ba7-d626-45e5-82c5-26e596114dc0}
CLSID\{F6B6768F-F99E-4152-8ED2-0412F78517FB}
CLSID\{F6B96EDA-1A94-4476-A85F-4D3DC7B39C3F}
CLSID\{F6B96EDA-1A94-4476-A85F-4D3DC7B39C3F}\TypeLib
CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}
CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\TypeLib
CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}
CLSID\{F6D90F12-9C73-11D3-B32E-00C04F990BB4}\TypeLib
CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}
CLSID\{F6D90F14-9C73-11D3-B32E-00C04F990BB4}\TypeLib
CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}
CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}\TypeLib
CLSID\{F72A76A0-EB0A-11D0-ACE4-0000C0CC16BA}
CLSID\{F72A76E0-EB0A-11D0-ACE4-0000C0CC16BA}
CLSID\{F73C1438-71B4-4D91-AD13-1F889A03AC67}
CLSID\{f744e496-1b5a-489e-81dc-fbd7ac6298a8}
CLSID\{f744e496-1b5a-489e-81dc-fbd7ac6298a8}\TypeLib
CLSID\{F74B1266-FF39-4B62-8B6B-29C09920852C}
CLSID\{F778C6B4-C08B-11D2-976C-00C04F79DB19}
CLSID\{F77C0A7D-7395-45c5-BDFC-B096BF6C4DA0}
CLSID\{f77d9c1c-5aff-4341-b028-57f7510aa91c}
CLSID\{F7A465EE-13FB-409A-B878-195B420433AF}
CLSID\{F7A4F1DA-96C3-4BCF-BEB3-1D9FFDE89EE9}
CLSID\{F7B02D8A-65DB-41CB-894D-5BBBF96C1B42}
CLSID\{F7B9271E-46D8-4B6A-B5CF-E6A4F7F49732}
CLSID\{F7F4A1B6-8E87-452f-A2D7-3077F508DBC0}
CLSID\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}
CLSID\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}
CLSID\{F8383852-FCD3-11d1-A6B9-006097DF5BD4}
CLSID\{F8388A40-D5BB-11D0-BE5A-0080C706568E}
CLSID\{f83cbf45-1c37-4ca1-a78a-28bcb91642ec}
CLSID\{F83DAC1C-9BB9-4f2b-B619-09819DA81B0E}
CLSID\{f85d5d94-6851-44f7-bb3a-bfd0949abf1d}
CLSID\{F87B28F1-DA9A-4F35-8EC0-800EFCF26B83}
CLSID\{F87B28F1-DA9A-4F35-8EC0-800EFCF26B83}\TypeLib
CLSID\{F885120E-3789-4fd9-865E-DC9B4A6412D2}
CLSID\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}
CLSID\{f8b8412b-dea3-4130-b36c-5e8be73106ac}
CLSID\{F8BE2AD5-4E99-3E00-B10E-7C54D31C1C1D}
CLSID\{f8c2ab3b-17bc-41da-9758-339d7dbf2d88}
CLSID\{F8D253D9-89A4-4daa-87B6-1168369F0B21}
CLSID\{F8D253D9-89A4-4daa-87B6-1168369F0B21}\TypeLib
CLSID\{F8FB6E07-55E6-4BB9-96BC-2393A039CEE7}
CLSID\{F90B5F36-367B-402A-9DD1-BC0FD59D8F62}
CLSID\{F90FE5FE-E88B-4578-9C81-79210FD53D41}
CLSID\{f91b9abc-985b-4c04-b5e7-9c7099fc2cda}
CLSID\{F91D96C7-8509-4D0B-AB26-A0DD10904BB7}
CLSID\{f92e8c40-3d33-11d2-b1aa-080036a75b03}
CLSID\{F935DC22-1CF0-11D0-ADB9-00C04FD58A0B}
CLSID\{F935DC22-1CF0-11D0-ADB9-00C04FD58A0B}\TypeLib
CLSID\{F935DC26-1CF0-11D0-ADB9-00C04FD58A0B}
CLSID\{F935DC26-1CF0-11D0-ADB9-00C04FD58A0B}\TypeLib
CLSID\{F963C5CF-A659-4A93-9638-CAF3CD277D13}
CLSID\{F975AF2C-9A51-4AF0-91EA-06038698CE38}
CLSID\{F9769A06-7ACA-4E39-9CFB-97BB35F0E77E}
CLSID\{F9769A06-7ACA-4E39-9CFB-97BB35F0E77E}\TypeLib
CLSID\{F97B8A60-31AD-11CF-B2DE-00DD01101B85}
CLSID\{F9A7AB61-C0BC-490e-A7FE-BFF26B327A3F}
CLSID\{F9A874B6-F8A8-4D73-B5A8-AB610816828B}
CLSID\{F9AE8980-7E52-11d0-8964-00C04FD611D7}
CLSID\{F9AE8981-7E52-11d0-8964-00C04FD611D7}
CLSID\{F9B189D7-228B-4F2B-8650-B97F59E02C8C}
CLSID\{f9bcb2f0-7df0-4a39-932e-bdef29dfb16b}
CLSID\{F9EBBF2D-0C5D-4BF1-AE24-A30F7796D178}
CLSID\{F9EFBEC2-4302-11D2-952A-00C04FA34F05}
CLSID\{FA0B54D5-F221-3648-A20C-F67A96F4A207}
CLSID\{FA3E1D55-16DF-446d-872E-BD04D4F39C93}
CLSID\{FA4B375A-45B4-4D45-8440-263957B11623}
CLSID\{FA5FE7C5-6A1D-4B11-B41F-F959D6C76500}
CLSID\{FA77A74E-E109-11D0-AD6E-00C04FD8FDFF}
CLSID\{FA7C375B-66A7-4280-879D-FD459C84BB02}
CLSID\{FA7C375B-66A7-4280-879D-FD459C84BB02}\TypeLib
CLSID\{FA8A68B2-C864-4BA2-AD53-D3876A87494B}
CLSID\{FA9342F0-B15B-473C-A746-14FCD4C4A6AA}
CLSID\{FAB24754-0440-439b-A223-B1D360062D1D}
CLSID\{FAC1D9C0-0296-11D1-A840-00A0C92C9D5D}
CLSID\{FAC67227-E178-4fab-9FEA-B4E77D3DBE7D}
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}
CLSID\{faeb54c4-f66f-4806-83a0-805299f5e3ad}
CLSID\{faeb54c4-f66f-4806-83a0-805299f5e3ad}\TypeLib
CLSID\{FAF53CC4-BD73-4E36-83F1-2B23F46E513E}
CLSID\{FB012959-F4F6-44D7-9D09-DAA087A9DB57}
CLSID\{FB40360C-547E-4956-A3B9-D4418859BA66}
CLSID\{fb479c02-9ec4-4fed-8599-debe037452cb}
CLSID\{FB4CDF30-A741-421d-BCFA-6CC530D053FB}
CLSID\{FB64825E-498C-45E8-ADD4-37E0C4FC68A6}
CLSID\{FBA89535-BFAB-4EF7-804C-109186BF507B}
CLSID\{fbe5c2f7-027e-4033-afcd-faa04af9be8d}
CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}
CLSID\{fbebb71b-a592-4880-b096-9429ebe119db}
CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}
CLSID\{FC13A7D5-E2B3-37BA-B807-7FA6238284D5}
CLSID\{fc1ee10b-7ef6-41b5-bb60-98d26dd9fcd1}
CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}
CLSID\{FC220AD8-A72A-4EE8-926E-0B7AD152A020}\TypeLib
CLSID\{FC47060E-6153-4B34-B975-8E4121EB7F3C}
CLSID\{FC48CC30-4F3E-4fa1-803B-AD0E196A83B1}
CLSID\{FC5B8A24-DB05-4A01-8388-22EDF6C2BBBA}
CLSID\{FC772AB0-0C7F-11D3-8FF2-00A0C9224CF4}
CLSID\{FCC152B7-F372-11D0-8E00-00C04FD7C08B}
CLSID\{fcc2867c-69ea-4d85-8058-7c214e611c97}
CLSID\{FCC74B77-EC3E-4dd8-A80B-008A702075A9}
CLSID\{fccf70c8-f4d7-4d8b-8c17-cd6715e37fff}
CLSID\{FCDECE00-A39D-11D0-ABE7-00AA0064D470}
CLSID\{FCF7A6F2-3300-4386-9A4F-0DD4E3226507}
CLSID\{FD0A5AF3-B41D-11D2-9C95-00C04F7971E0}
CLSID\{FD339D76-EA3E-435F-AC29-3FFCE55EB35B}
CLSID\{FD351EA1-4173-4AF4-821D-80D4AE979048}
CLSID\{FD351EA1-4173-4AF4-821D-80D4AE979048}\TypeLib
CLSID\{FD51544B-8050-4C68-ABAE-3E1F7A8C01D3}
CLSID\{FD76C304-255F-4446-A895-6E1967EC4FDC}
CLSID\{FD7F26E3-9788-4070-BEEC-4EAECBCDDA60}
CLSID\{FD7F2B29-24D0-4B5C-B177-592C39F9CA10}
CLSID\{FD853CD9-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CDB-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CDC-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CDD-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CDE-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CDF-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE0-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE1-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE2-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE3-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE6-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE7-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE8-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CE9-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CEA-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CEB-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD853CED-7F86-11d0-8252-00C04FD85AB4}
CLSID\{FD8C8FCE-4F85-36B2-B8E8-F5A183654539}
CLSID\{fd8d3a5f-6066-11d1-8c13-00c04fd8d503}
CLSID\{fd8d3a5f-6066-11d1-8c13-00c04fd8d503}\TypeLib
CLSID\{FDB2DC94-B5A0-3702-AE84-BBFA752ACB36}
CLSID\{FDE7673D-2E19-4145-8376-BBD58C4BC7BA}
CLSID\{FDF9C30D-CCAB-3E2D-B584-9E24CE8038E3}
CLSID\{fe1290f0-cfbd-11cf-a330-00aa00c16e65}
CLSID\{FE12CD81-5158-4bd8-A37C-A621BC0E143B}
CLSID\{FE217CB2-0B2C-48c9-90CA-8D8BCA79248D}
CLSID\{fe5afcf2-e681-4ada-9703-ef39b8ecb9bf}
CLSID\{FE6B11C3-C72E-4061-86C6-9D163121F229}
CLSID\{fe7c0d2b-27f1-4e97-951b-cf6e165eeab6}
CLSID\{fe841493-835c-4fa3-b6cc-b4b2d4719848}
CLSID\{FE883157-CEBD-4570-B7A2-E4FE06ABE626}
CLSID\{FE9AF5C0-D3B6-11CE-A5B6-00AA00680C3F}
CLSID\{FEA4300C-7959-4147-B26A-2377B9E7A91D}
CLSID\{FEB50740-7BEF-11CE-9BD9-0000E202599C}
CLSID\{FEC52D45-D657-42c3-B43E-BF64B95E7072}
CLSID\{FEDB2179-2335-48F1-AA28-5CDA35A2B36D}
CLSID\{FEF10FA2-355E-4e06-9381-9B24D7F7CC88}
CLSID\{FF036D13-5D4B-46DD-B10F-106693D9FE4F}
CLSID\{FF151822-B0BF-11D1-A80D-000000000000}
CLSID\{ff363bfe-4941-4179-a81c-f3f1ca72d820}
CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}
CLSID\{FF3AE31D-55B0-4945-BDE9-622ABB334C1A}
CLSID\{ff48dba4-60ef-4201-aa87-54103eef594e}
CLSID\{ff609cc7-d34d-4049-a1aa-2293517ffcc6}
CLSID\{ff8a32e3-a9a7-4093-b9c4-5b5b4f30ab63}
CLSID\{ff8a71c2-7eb8-418b-950d-3b49f43f024f}
CLSID\{ff9e6131-a8c1-4188-aa03-82e9f10a05a8}
CLSID\{FFB8655F-81B9-4fce-B89C-9A6BA76D13E7}
CLSID\{FFC9F9AE-E87A-3252-8E25-B22423A40065}
CLSID\{FFCDB781-D71C-4D10-BD5F-0492EAFFD90A}
CLSID\{ffd90217-f7c2-4434-9ee1-6f1b530db20f}
CLSID\{ffe1df5f-9f06-46d3-af27-f1fc10d63892}
CLSID\{FFE2A43C-56B9-4bf5-9A79-CC6D4285608A}
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}\InprocServer32
CLSID\{751F51AF-F47E-49A8-5EB0-922FF663040D}\InprocServer32
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}\ProgID
CLSID\{751F51AF-F47E-49A8-5EB0-922FF663040D}\ProgID
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}\Programmable
CLSID\{751F51AF-F47E-49A8-5EB0-922FF663040D}\Programmable
TypeLib\{33CCCDD4-DD2A-732C-0F25-6201BFE6FCFB}
TypeLib\{EDEBC0B7-FA4D-45FB-B750-16C8D2340AE8}
TypeLib\{EDEBC0B7-FA4D-45FB-B750-16C8D2340AE8}\1.0
TypeLib\{33CCCDD4-DD2A-732C-0F25-6201BFE6FCFB}\1.0
TypeLib\{EDEBC0B7-FA4D-45FB-B750-16C8D2340AE8}\1.0\0
TypeLib\{33CCCDD4-DD2A-732C-0F25-6201BFE6FCFB}\1.0\0
TypeLib\{EDEBC0B7-FA4D-45FB-B750-16C8D2340AE8}\1.0\0\win32
TypeLib\{33CCCDD4-DD2A-732C-0F25-6201BFE6FCFB}\1.0\0\win32
TypeLib\{EDEBC0B7-FA4D-45FB-B750-16C8D2340AE8}\1.0\FLAGS
TypeLib\{33CCCDD4-DD2A-732C-0F25-6201BFE6FCFB}\1.0\FLAGS
CLSID\{751F51AF-F47E-49A8-5EB0-922FF663040D}\TypeLib
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}\Version
CLSID\{751F51AF-F47E-49A8-5EB0-922FF663040D}\Version
CLSID\{AAC46A37-9229-4fc0-8CCE-4497569BF4D1}\VersionIndependentProgID
CLSID\{751F51AF-F47E-49A8-5EB0-922FF663040D}\VersionIndependentProgID
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU
SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
FEATURE_CREATE_URL_MONIKER_DISABLE_LEGACY_COMPAT
Software\Intel\AMT
Software\Intel\Setup$
SOFTWARE\Microsoft\.NETFramework\policy\v1.0
SOFTWARE\Microsoft\NET Framework Setup\NDP\v1.1.4322
SOFTWARE\Microsoft\NET Framework Setup\NDP\v2.0.50727
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.0\Setup
SOFTWARE\Microsoft\Windows Script\Features
Software\Microsoft\DirectInput
System\CurrentControlSet\Control\MediaProperties\PrivateProperties\DirectInput
VID_80EE&PID_0021
Calibration
DeviceInstances
Software\Microsoft\DirectInput\MostRecentApplication\
System\CurrentControlSet\Control\MediaResources\Joystick\DINPUT.DLL\CurrentJoystickSettings
SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\53A3CEBD8A4007A4DBB74F6245579865
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\53A3CEBD8A4007A4DBB74F6245579865
Software\Classes\Installer\UpgradeCodes\53A3CEBD8A4007A4DBB74F6245579865
SOFTWARE\Microsoft\NET Framework Setup\NDP\v3.0
Software\Intel\ICCInst
Software\Microsoft\Windows\CurrentVersion\Uninstall\{409CB30E-E457-4008-9B1A-ED1B9EA21140}
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
HARDWARE\DESCRIPTION\System
HARDWARE\DESCRIPTION\System\BIOS
HARDWARE\DESCRIPTION\System\CentralProcessor
SOFTWARE\Classes\CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}
SOFTWARE\Classes\CLSID\{3050f4f5-98B5-11CF-BB82-00AA00BDCE0B}
SOFTWARE\Classes\CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}
FEATURE_LEGACY_DLCONTROL_BEHAVIORS
FEATURE_RESTRICTED_ZONE_WHEN_FILE_NOT_FOUND
SOFTWARE\SecuredDownload
.gif
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{0C7EFBDE-0303-4C6F-A4F7-31FA2BE5E397}
ActiveX Compatibility\{0C7EFBDE-0303-4C6F-A4F7-31FA2BE5E397}
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{555278E2-05DB-11D1-883A-3C8B00C10000}
ActiveX Compatibility\{555278E2-05DB-11D1-883A-3C8B00C10000}
uicontrol
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE49BC924A00923B5A\
Software\IvoSoft\ClassicShell
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\C99700BCF4E01DF40A64DB4223B1DCFF
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\C99700BCF4E01DF40A64DB4223B1DCFF
Software\Classes\Installer\Products\C99700BCF4E01DF40A64DB4223B1DCFF
AppID\msiexec.exe
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\C99700BCF4E01DF40A64DB4223B1DCFF\InstallProperties
msiexec.exe
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\FE47A977ED3217C4CA21E25E5A24DE43
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\FE47A977ED3217C4CA21E25E5A24DE43
Software\Classes\Installer\UpgradeCodes\FE47A977ED3217C4CA21E25E5A24DE43
Software\Microsoft\Msxml30
CLSID\{09A78C99-CCA3-40F0-9962-755F08CC68E4}
AppID\sample
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Saints Row 2_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\Saints Row 2_is1
Software\JavaSoft\Java Runtime Environment
Software\WinRAR\Compression
WRTE.Document.1\UID
Software\WinRAR\Profiles\5
Software\WinRAR\SFX\Default
Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers
EnhancedStorageShell
SharingPrivate
CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}\InProcServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}
CLSID\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}\InProcServer32
CLSID\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{08244EE6-92F0-47F2-9FC9-929BAA2E7235}
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons
Desktop
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
Desktop\NameSpace\NameCustomizations
system\CurrentControlSet
control\NetworkProvider\HwOrder
services\VBoxSF\NetworkProvider
services\RDPNP\NetworkProvider
services\LanmanWorkstation\NetworkProvider
services\WebClient\NetworkProvider
SYSTEM\CurrentControlSet\Services\RDPNP\NetworkProvider
SYSTEM\CurrentControlSet\Services\WebClient\NetworkProvider
System\CurrentControlSet\Services\LanmanWorkstation\NetworkProvider
Network
Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace
DelegateFolders
Software\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders
{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
{b155bdf8-02f0-451e-9a26-ae317cfd7779}
MyComputer\NameSpace
MyComputer\NameSpace\DelegateFolders
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\ShellFolder
CLSID\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}\InProcServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{9113A02D-00A3-46B9-BC5F-9C04DADDD5D7}
CLSID\{FE841493-835C-4FA3-B6CC-B4B2D4719848}
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\ShellFolder
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\InProcServer32
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}
CLSID\{B155BDF8-02F0-451E-9A26-AE317CFD7779}\Instance
CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}\InProcServer32
CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E}
InitPropertyBag
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{B155BDF8-02F0-451E-9A26-AE317CFD7779}
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b11-0f98-11e5-b301-806e6f6e6963}\
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\C\DefaultLabel
Applications\Explorer.exe\Drives\C\DefaultLabel
Software\Microsoft\Windows\CurrentVersion\Explorer\CD Burning\Drives\Volume{babe9b14-0f98-11e5-b301-806e6f6e6963}\
Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{babe9b14-0f98-11e5-b301-806e6f6e6963}\
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\D\DefaultLabel
Applications\Explorer.exe\Drives\D\DefaultLabel
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}
CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}
CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}
CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}
CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}
CLSID\{B4FB3F98-C1EA-428D-A78A-D1F5659CBA93}
Software\Microsoft\Windows\CurrentVersion\HomeGroup\UIStatusCache
CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}
CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}
CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}
CLSID\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}
*\shellex\ContextMenuHandlers\WinRAR32
Folder\shellex\ContextMenuHandlers\WinRAR32
Folder\shellex\DragDropHandlers\WinRAR32
Drive\shellex\DragDropHandlers\WinRAR32
Directory\shellex\ContextMenuHandlers\WinRAR32
Directory\shellex\DragDropHandlers\WinRAR32
Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved
*\shellex\ContextMenuHandlers\WinRAR
Folder\shellex\ContextMenuHandlers\WinRAR
Folder\shellex\DragDropHandlers\WinRAR
Drive\shellex\DragDropHandlers\WinRAR
Directory\shellex\ContextMenuHandlers\WinRAR
Directory\shellex\DragDropHandlers\WinRAR
.hlp
.hlp\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hlp\OpenWithProgids
hlpfile
SystemFileAssociations\.hlp
.txt
.txt\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithProgids
txtfile
SystemFileAssociations\.txt
SystemFileAssociations\text
SOFTWARE\DiscoveryApp
{4476B17D-DE79-475D-AC2D-CE9706807742}
Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Cache
Software\Microsoft\Windows\CurrentVersion\App Paths\OLBPre
SOFTWARE\Microsoft\NET Framework Setup\NDP
Software\Microsoft\NET Framework Setup\NDP\v2.0.50727
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE40867CEB00285000\
.torrent
Software\Microsoft\Windows\CurrentVersion\Explorer\VolumeCaches
Active Setup Temp Folders
Content Indexer Cleaner
Downloaded Program Files
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ActiveX Cache
GameNewsFiles
GameStatisticsFiles
GameUpdateFiles
Internet Cache Files
Memory Dump Files
Offline Pages Files
Old ChkDsk Files
Previous Installations
Recycle Bin
Setup Log Files
System error memory dump files
System error minidump files
Temporary Files
Temporary Setup Files
Thumbnail Cache
Upgrade Discarded Files
Windows Error Reporting Archive Files
Windows Error Reporting Queue Files
Windows Error Reporting System Archive Files
Windows Error Reporting System Queue Files
Windows Upgrade Log Files
Software\Microsoft\Code Store Database\Distribution Units
Software\Splashtop Inc.\Splashtop Remote Server
SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Software\Microsoft\NET Framework Setup\NDP\v3.5
.application
FEATURE_RELEASE_CALLBACK_ON_STOP_BINDING
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
System\CurrentControlSet\Control\DeviceClasses
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{275280D7-9061-4334-BDBF-BC624B4A782C}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EB08BEF8-DA8F-4f4a-8955-54BBF14583B1}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EB5A819A-C4E9-49b3-B3E8-5488ACD25EAA}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{49A76BAB-489E-41d1-A12F-949BA0E93E64}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A7783FAF-280D-4b33-B9F3-D8D4273874E2}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{22CD9538-755D-438C-A839-910C4B636984}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DECE7803-0C44-45ff-85D1-2FDB5343DCBB}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{400D8ABA-C1C9-454d-8F8C-D962EDDE8528}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BD5CBE4D-13A9-4536-81BB-C45CF8908B6E}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9c067129-0009-41bf-af71-19a4f143f952}_is1
Software\microsoft\windows\currentversion\policies\explorer
.default\software\microsoft\windows\currentversion\policies\explorer
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UsbFix.exe
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun
Software\Wine
Software\Microsoft\Windows\CurrentVersion\Uninstall\uTorrent
Software\BitTorrent\uTorrent
CLSID\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}
CLSID\{88c7f2aa-f93f-432c-8f0e-b7d85967a527}
CLSID\{ad06fb5f-fef7-4a84-8c58-dca34f8e3d36}
CLSID\{ef79f67a-6ad7-4715-a0f8-932fca442023}
CLSID\{1d03a978-ac0c-4004-b9fd-9cf361c7bd3f}
CLSID\{64ead72b-ffd4-4e01-aa3a-4c71665d73e4}
CLSID\{29acf17c-1713-4286-8f40-bfd05f1e70c8}
CLSID\{7b6de06c-7013-4a87-957e-d27d7b977d21}
CLSID\{2d8d9acc-f6d7-4362-8876-a275ca929591}
CLSID\{db131c55-60c8-4adc-84dc-9e76ab06e2dc}
CLSID\{05eeb91a-aef7-4f8a-978f-fb83e7b03f8e}
CLSID\{4ae0c3d6-f713-4eed-bc65-25dc3ffdaac1}
CLSID\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}
CLSID\{e0301295-ab3e-4af3-979f-3d453c5f9f48}
CLSID\{87775fdb-6972-41f9-ae51-8326e38cb206}
CLSID\{3041D03E-FD4B-44E0-B742-2D9B88305F98}
CLSID\{F0D4B239-DA4B-4daf-81E4-DFEE4931A4AA}
CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
CLSID\{91397D20-1446-11D4-8AF4-0040CA1127B6}
Software\Clients\StartMenuInternet
Software\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
Software\Microsoft\MSDTC\Tracing
Sources
Output
SOFTWARE\Microsoft\MSDTC\MTxOCI
Software\ProcessLasso
SOFTWARE\Classes\PROTOCOLS\Filter\image/gif
SOFTWARE\ProcessSupervisor
SOFTWARE\Bitsum Technologies\ProcessSupervisor
SOFTWARE\Process Lasso
Software\Microsoft
ProcessLasso
Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer
Classes
{F008CD3D-7044-4CD4-BE14-BF3FCCF144F9}
UnityWebPluginAX.ocx
UnityWebPlayer.UnityWebPlayer.1
UnityWebPlayer.UnityWebPlayer
{444785F1-DE89-4295-863A-D46C3A781394}
ProgID
VersionIndependentProgID
Control
ToolboxBitmap32
MiscStatus
SOFTWARE\StrongSignal
Software\Mozilla\Nightly
Software\COMODO\CESM\CESM Agent
system\currentcontrolset\services\ccavsrv\policy
SYSTEM\CurrentControlSet\services\ccavsrv\Config
system\currentcontrolset\services\cmdagent\cisconfigs\0
AddressBook
Connection Manager
DirectDrawEx
Fontcore
IE40
IE4Data
IE5BAKEX
IEData
MobileOptionPack
Oracle VM VirtualBox Guest Additions
SchedulingAgent
WIC
{929FBD26-9020-399B-9A7A-751D61F0B942}
{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
{E2B51919-207A-43EB-AE78-733F9C6797C3}
{050d4fc8-5d48-4b8f-8972-47c82c46020f}
{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
{f65db027-aff3-4070-886a-0d87064aabb1}
{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\720bd56f3ffa070488a6d07860a4ba1b
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\720bd56f3ffa070488a6d07860a4ba1b
Software\Classes\Installer\Products\720bd56f3ffa070488a6d07860a4ba1b
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\8cf4d05084d5f8b49827748cc26420f0
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\8cf4d05084d5f8b49827748cc26420f0
Software\Classes\Installer\Products\8cf4d05084d5f8b49827748cc26420f0
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\91915B2EA702BE34EA8737F3C976793C\InstallProperties
293F613C3D3F6224C97D7F9D6B07E6E2
4E04132216221434788912EF64A710C6
DCF6260E25CF8554699DF8E3D871EE8F
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\79AA332A50D011E4585D700F695D0537
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\79AA332A50D011E4585D700F695D0537
Software\Classes\Installer\UpgradeCodes\79AA332A50D011E4585D700F695D0537
EE6829612D95DC44C913B69F647F151E
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\EE6829612D95DC44C913B69F647F151E
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\EE6829612D95DC44C913B69F647F151E
Software\Classes\Installer\UpgradeCodes\EE6829612D95DC44C913B69F647F151E
B69160B3E28B4521A31682F694B4E72F
4D1FF46ACBC9C764D8111CFAAAB0A8FF
93DBAA8300052C544816EAD4A1C0D2F0
B491FDA46B0B60C43981DD5E71A156A5
20F0BF81D70B6284CA96996F2B1CD0AF
8A1E368F4EC34D146B9AA4ACB796C6E1
4245244DF3526CE409FF0482DD289D98
0AE46362E98DE1A4E873E70FDC57D366
E5103D42553EFF54995E6D1012D22308
74D97021BA4A5EA49A752C60D223F853
E9C8E90C342AE0348811C7C763DBA817
294916F4AA52F8344A30FCEC3ACE46B7
2C99FCB37B4BB3744AA90DD318A08F8B
4DA03D1DE2A48804B95F56E7AC9BBB32
EB07932ED5D346B47A6DB0E601A86B90
4272B56E81CDD3B4AB751FD0EE4CDB4F
78BE0870120F1274BAAFED31690D31D1
801212623D1F7D0498EBF0CCB461E10C
{96249A9F-0291-4239-8791-1E5FC98E40FB}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Call of Duty: Black Ops_is1
Software\Microsoft\Windows
HTML Help
Help
SOFTWARE\Policies\Microsoft\Windows\Installer
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e3931098-f44a-4c70-bf9c-f48d24bdd066}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e3931098-f44a-4c70-bf9c-f48d24bdd066}.RebootRequired
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Misc
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Report
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Setup
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Service
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Agent
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\AU
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\AUClnt
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\CltUI
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\CPL
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\WUApp
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\WUWeb
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\DtaStor
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\CDM
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\PT
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Driver
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\COMAPI
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Parser
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Handler
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\EEHndlr
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\DnldMgr
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Cmpress
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Shutdwn
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\WuRedir
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\OfflSnc
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Inv
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\ARP
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Trace
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\TraceTestMain
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\TraceTestThreads
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Trace\Perf
Software\Microsoft\Windows\CurrentVersion\WindowsUpdateSysprepInProgress
Software\Policies\Microsoft\Windows NT\SystemRestore
Software\Microsoft\Windows NT\CurrentVersion\SystemRestore
Software\Microsoft\Windows NT\CurrentVersion\SystemRestore\Volatile
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D30CF9A3586C138449FCE4FD3D474979\InstallProperties
Software\Classes\Installer\Products\D30CF9A3586C138449FCE4FD3D474979
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\0294C44F1B99E6F4B957B1223ACA09A8
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\0294C44F1B99E6F4B957B1223ACA09A8
Software\Classes\Installer\UpgradeCodes\0294C44F1B99E6F4B957B1223ACA09A8
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08C9B3301AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08C9B3301AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08C9B3301AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08CAB1301AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08CAB1301AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08CAB1301AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08CBB2803AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08CBB2803AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08CBB2803AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08CCB6301AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08CCB6301AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08CCB6301AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08CDB0401AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08CDB0401AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08CDB0401AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08CEB1401AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08CEB1401AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08CEB1401AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08CFB2401AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08CFB2401AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08CFB2401AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08C0C9401AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08C0C9401AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08C0C9401AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08C1C2502AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08C1C2502AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08C1C2502AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\3FE08C2C8201AEA4C8752F719FCB3785
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\3FE08C2C8201AEA4C8752F719FCB3785
Software\Classes\Installer\UpgradeCodes\3FE08C2C8201AEA4C8752F719FCB3785
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\2D25D3C659667CC4AAEF3EBC558F54FF
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\2D25D3C659667CC4AAEF3EBC558F54FF
Software\Classes\Installer\UpgradeCodes\2D25D3C659667CC4AAEF3EBC558F54FF
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\E607472392EC9F24F90CCE6647FCA5A4
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\E607472392EC9F24F90CCE6647FCA5A4
Software\Classes\Installer\UpgradeCodes\E607472392EC9F24F90CCE6647FCA5A4
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\5EE0F360BE8923C40860B3E8A8171D8C
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\5EE0F360BE8923C40860B3E8A8171D8C
Software\Classes\Installer\UpgradeCodes\5EE0F360BE8923C40860B3E8A8171D8C
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6AF3D6E3352243B419BC2A7E924C99F6
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6AF3D6E3352243B419BC2A7E924C99F6
Software\Classes\Installer\UpgradeCodes\6AF3D6E3352243B419BC2A7E924C99F6
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\B2E2C1AF5C08E8E479FBC4BB34DF95DE
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\B2E2C1AF5C08E8E479FBC4BB34DF95DE
Software\Classes\Installer\UpgradeCodes\B2E2C1AF5C08E8E479FBC4BB34DF95DE
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\90C183E55F50EAA458672D30EDDDD899
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\90C183E55F50EAA458672D30EDDDD899
Software\Classes\Installer\UpgradeCodes\90C183E55F50EAA458672D30EDDDD899
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6A60529FD0E2D3245947FEA04DC35B9D
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6A60529FD0E2D3245947FEA04DC35B9D
Software\Classes\Installer\UpgradeCodes\6A60529FD0E2D3245947FEA04DC35B9D
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\095F14645FD9DB4498A020BDA48C680E
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\095F14645FD9DB4498A020BDA48C680E
Software\Classes\Installer\UpgradeCodes\095F14645FD9DB4498A020BDA48C680E
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\E95D0C0256BB4654AAE94D0939A135BE
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\E95D0C0256BB4654AAE94D0939A135BE
Software\Classes\Installer\UpgradeCodes\E95D0C0256BB4654AAE94D0939A135BE
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\468D79DC925B91B468F8C205E0210A0F
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\468D79DC925B91B468F8C205E0210A0F
Software\Classes\Installer\UpgradeCodes\468D79DC925B91B468F8C205E0210A0F
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\DA93DA4DE19033D4BBB2956FCF8BDA3C\InstallProperties
Software\Classes\Installer\Products\DA93DA4DE19033D4BBB2956FCF8BDA3C
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\77422D0ADD37C7042B95820B6CC01CB4
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\77422D0ADD37C7042B95820B6CC01CB4
Software\Classes\Installer\UpgradeCodes\77422D0ADD37C7042B95820B6CC01CB4
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F93935E4D1A5D2D419370D7C0D0D8FE7\InstallProperties
Software\Classes\Installer\Products\F93935E4D1A5D2D419370D7C0D0D8FE7
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\14D3C328E6C1ACE49932210072A84E87
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\14D3C328E6C1ACE49932210072A84E87
Software\Classes\Installer\UpgradeCodes\14D3C328E6C1ACE49932210072A84E87
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\5468EE9CD0537194D89916442E8860CC
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\5468EE9CD0537194D89916442E8860CC
Software\Classes\Installer\UpgradeCodes\5468EE9CD0537194D89916442E8860CC
Software\Microsoft\Windows\CurrentVersion\Uninstall\{B1665885-C05D-429D-9308-AD74D12502BD}_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\{62189B95-A1FC-4191-8A77-AAF4526EE5DB}_is1
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.dll
SOFTWARE\ACCA\ServiziWeb\
Microsoft Yi Baiti
SYSTEM\CurrentControlSet\Services\Elantech
Software\Microsoft\Office\12.0\Common\Security
Software\Microsoft\Shared
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Components\A7E1D8E54471016489E87D8511DB7834
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Components\A7E1D8E54471016489E87D8511DB7834
Software\Classes\Installer\Components\A7E1D8E54471016489E87D8511DB7834
Software\Microsoft\Office\12.0\Common\LanguageResources\InstalledUIs
Software\Microsoft\Windows\CurrentVersion\Uninstall\KMSpico_is1
Software\Microsoft\NET Framework Setup\NDP\v4\Client
Software\Microsoft\Windows\CurrentVersion\Uninstall\{CC85567E-DC83-4BB5-AD77-D84514C0D059}_is1
v1.0.3705
Software\Microsoft\Cryptography\Providers\Trust\Certificate\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
Software\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
Software\Microsoft\Cryptography\Providers\Trust\Initialization\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
Software\Microsoft\Cryptography\Providers\Trust\Message\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
Software\Microsoft\Cryptography\Providers\Trust\Signature\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
Software\Microsoft\Cryptography\Providers\Trust\CertCheck\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
Software\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
Software\Microsoft\Cryptography\Providers\Trust\Cleanup\{31D1ADC1-D329-11D1-8ED8-0080C76516C6}
0FF82528
UrlDllGetObjectUrl
Software\DropboxUpdate\UpdateDev\
Software\DropboxUpdate\Update\
Software\DropboxUpdate\Update\ClientState\
Software\DropboxUpdate\Update\network\secure
Software\DropboxUpdate\Update\Clients\{D8968FF2-E0B1-4A13-A3E2-C9F2995F3BC6}
System\CurrentControlSet\Control\Class\{6bdd1fc6-810f-11d0-bec7-08002be2092f}
Properties
Interface\{0000000c-0000-0000-C000-000000000046}
Interface\{0000000c-0000-0000-C000-000000000046}\NumMethods
Interface\{0000000c-0000-0000-C000-000000000046}\ProxyStubClsid32
Software\Microsoft\Windows\Windows Error Reporting\Throttling\CLR20r3
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220090
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220090
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220090
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220001
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220011
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220011
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220011
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220021
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220021
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220021
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220031
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220031
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220031
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220041
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220041
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220041
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220051
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220051
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220051
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220061
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220061
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220061
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220071
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220071
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220071
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220081
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220081
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220081
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220091
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220091
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220091
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220002
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220012
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220012
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220012
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220022
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220022
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220022
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220032
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220032
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220032
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220042
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220042
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220042
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220052
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220052
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220052
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220062
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220062
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220062
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220072
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220072
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220072
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220082
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220082
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220082
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220092
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220092
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220092
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220003
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220013
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220013
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220013
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220023
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220023
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220023
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220033
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220033
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220033
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220043
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220043
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220043
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220053
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220053
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220053
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220063
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220063
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220063
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220073
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220073
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220073
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220083
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220083
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220083
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220093
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220093
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220093
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220004
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220014
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220014
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220014
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220024
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220024
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220024
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220034
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220034
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220034
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220044
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220044
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220044
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220054
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220054
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220054
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220064
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220064
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220064
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220074
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220074
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220074
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220084
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220084
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220084
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220094
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220094
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220094
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220005
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220015
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220015
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220015
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220025
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220025
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220025
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220035
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220035
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220035
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220045
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220045
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220045
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220055
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220055
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220055
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220065
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220065
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220065
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220075
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220075
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220075
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220085
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220085
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220085
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220095
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220095
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220095
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220006
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220016
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220016
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220016
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220026
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220026
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220026
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220036
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220036
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220036
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220046
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220046
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220046
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220056
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220056
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220056
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220066
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220066
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220066
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220076
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220076
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220076
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220086
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220086
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220086
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220096
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220096
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220096
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220007
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220017
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220017
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220017
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220027
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220027
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220027
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220037
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220037
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220037
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220047
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220047
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220047
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220057
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220057
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220057
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220067
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220067
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220067
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220077
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220077
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220077
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220087
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220087
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220087
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220097
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220097
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220097
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220008
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220018
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220018
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220018
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220028
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220028
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220028
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220038
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220038
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220038
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220048
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220048
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220048
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220058
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220058
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220058
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220068
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220068
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220068
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220078
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220078
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220078
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220088
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220088
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220088
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220098
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220098
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220098
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220009
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220019
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220019
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220019
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220029
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220029
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220029
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220039
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220039
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220039
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220049
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220049
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220049
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220059
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220059
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220059
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220069
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220069
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220069
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220079
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220079
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220079
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220089
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220089
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220089
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220099
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220099
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823239220099
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D020009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D020009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D020009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D021009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D022009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D023009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D024009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D025009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D026009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D027009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D028009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029000
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029001
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029002
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029003
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029004
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029005
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029006
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029007
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029008
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029009
Software\Classes\Installer\UpgradeCodes\4F4A3A23297B6D117AA8000B0D029009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240090
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240090
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240090
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240001
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240011
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240011
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240011
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240021
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240021
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240021
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240031
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240031
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240031
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240041
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240041
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240041
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240051
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240051
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240051
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240061
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240061
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240061
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240071
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240071
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240071
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240081
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240081
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240081
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240091
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240091
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240091
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240002
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240012
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240012
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240012
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240022
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240022
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240022
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240032
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240032
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240032
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240042
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240042
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240042
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240052
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240052
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240052
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240062
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240062
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240062
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240072
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240072
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240072
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240082
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240082
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240082
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240092
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240092
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240092
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240003
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240013
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240013
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240013
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240023
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240023
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240023
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240033
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240033
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240033
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240043
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240043
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240043
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240053
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240053
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240053
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240063
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240063
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240063
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240073
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240073
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240073
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240083
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240083
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240083
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240093
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240093
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240093
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240004
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240014
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240014
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240014
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240024
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240024
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240024
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240034
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240034
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240034
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240044
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240044
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240044
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240054
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240054
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240054
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240064
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240064
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240064
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240074
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240074
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240074
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240084
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240084
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240084
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240094
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240094
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240094
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240005
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240015
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240015
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240015
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240025
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240025
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240025
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240035
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240035
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240035
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240045
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240045
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240045
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240055
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240055
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240055
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240065
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240065
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240065
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240075
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240075
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240075
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240085
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240085
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240085
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240095
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240095
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240095
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240006
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240016
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240016
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240016
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240026
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240026
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240026
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240036
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240036
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240036
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240046
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240046
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240046
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240056
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240056
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240056
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240066
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240066
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240066
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240076
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240076
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240076
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240086
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240086
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240086
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240096
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240096
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240096
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240007
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240017
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240017
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240017
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240027
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240027
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240027
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240037
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240037
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240037
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240047
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240047
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240047
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240057
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240057
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240057
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240067
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240067
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240067
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240077
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240077
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240077
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240087
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240087
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240087
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240097
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240097
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240097
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240008
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240018
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240018
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240018
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240028
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240028
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240028
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240038
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240038
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240038
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240048
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240048
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240048
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240058
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240058
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240058
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240068
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240068
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240068
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240078
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240078
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240078
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240088
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240088
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240088
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240098
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240098
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240098
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240009
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240019
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240019
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240019
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240029
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240029
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240029
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240039
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240039
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240039
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240049
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240049
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240049
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240059
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240059
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240059
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240069
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240069
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240069
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240079
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240079
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240079
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240089
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240089
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240089
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240099
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240099
Software\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B33823269240099
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D020009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D020009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D020009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D022009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D023009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D024009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D025009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D026009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D027009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D028009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029000
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029000
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029001
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029001
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029001
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029002
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029002
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029002
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029003
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029003
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029003
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029004
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029004
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029004
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029005
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029005
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029005
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029006
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029006
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029006
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029007
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029007
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029007
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029008
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029008
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029008
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029009
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029009
Software\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D029009
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\F60730A4A66673047777F5728467D401
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\F60730A4A66673047777F5728467D401
Software\Classes\Installer\Products\F60730A4A66673047777F5728467D401
Software\JavaSoft
PROTOCOLS\Name-Space Handler\C\
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}
ActiveX Compatibility\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}
.wxl
Software\Vivaldi
Software\Vivaldi Binaries
SOFTWARE\Policies\Chromium
SYSTEM\CurrentControlSet\Control\Lsa
SYSTEM\CurrentControlSet\Control\SecurityProviders
Software\Microsoft\Windows\CurrentVersion\Uninstall\Photo Stamp Remover_is1
SOFTWARE\NVIDIA Corporation\Global\NvBackend
SOFTWARE\NVIDIA Corporation\Global\NVUpdatus
SOFTWARE\NVIDIA Corporation\Global\Optimus
SOFTWARE\NVIDIA Corporation\Global\NvUpdate
Software\Python\PythonCore\py2exe\PythonPath
Software\TutoTag
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\csdi_monetize_120160406_is1
Software\Microsoft\Advanced INF Setup
System\CurrentControlSet\Control\Session Manager
Software\Microsoft\Windows\CurrentVersion\RenameFiles
Sys
Software\Microsoft\Windows\CurrentVersion\DeleteFiles
Software\Microsoft\Windows\CurrentVersion\PreConvRenameFiles
Software\Cal3DExp
SOFTWARE\Autodesk\3dsmax\11.0
SOFTWARE\Autodesk\3dsMaxDesign\11.0
SOFTWARE\Autodesk\3dsmax\11.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\11.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\11.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\11.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\11.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\11.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\11.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\11.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\11.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\11.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\11.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\11.0\MAX-1:804
SOFTWARE\Autodesk\3dsmax\12.0
SOFTWARE\Autodesk\3dsMaxDesign\12.0
SOFTWARE\Autodesk\3dsmax\12.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\12.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\12.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\12.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\12.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\12.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\12.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\12.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\12.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\12.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\12.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\12.0\MAX-1:804
SOFTWARE\Autodesk\3dsmax\13.0
SOFTWARE\Autodesk\3dsMaxDesign\13.0
SOFTWARE\Autodesk\3dsmax\13.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\13.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\13.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\13.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\13.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\13.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\13.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\13.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\13.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\13.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\13.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\13.0\MAX-1:804
SOFTWARE\Autodesk\3dsmax\14.0
SOFTWARE\Autodesk\3dsMaxDesign\14.0
SOFTWARE\Autodesk\3dsmax\14.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\14.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\14.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\14.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\14.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\14.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\14.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\14.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\14.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\14.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\14.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\14.0\MAX-1:804
SOFTWARE\Autodesk\3dsmax\15.0
SOFTWARE\Autodesk\3dsMaxDesign\15.0
SOFTWARE\Autodesk\3dsmax\15.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\15.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\15.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\15.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\15.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\15.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\15.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\15.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\15.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\15.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\15.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\15.0\MAX-1:804
SOFTWARE\Autodesk\3dsmax\16.0
SOFTWARE\Autodesk\3dsMaxDesign\16.0
SOFTWARE\Autodesk\3dsmax\16.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\16.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\16.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\16.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\16.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\16.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\16.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\16.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\16.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\16.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\16.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\16.0\MAX-1:804
SOFTWARE\Autodesk\3dsmax\17.0
SOFTWARE\Autodesk\3dsMaxDesign\17.0
SOFTWARE\Autodesk\3dsmax\17.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\17.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\17.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\17.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\17.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\17.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\17.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\17.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\17.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\17.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\17.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\17.0\MAX-1:804
SOFTWARE\Autodesk\3dsmax\18.0
SOFTWARE\Autodesk\3dsMaxDesign\18.0
SOFTWARE\Autodesk\3dsmax\18.0\MAX-1:409
SOFTWARE\Autodesk\3dsMaxDesign\18.0\MAX-1:409
SOFTWARE\Autodesk\3dsmax\18.0\MAX-1:40C
SOFTWARE\Autodesk\3dsMaxDesign\18.0\MAX-1:40C
SOFTWARE\Autodesk\3dsmax\18.0\MAX-1:407
SOFTWARE\Autodesk\3dsMaxDesign\18.0\MAX-1:407
SOFTWARE\Autodesk\3dsmax\18.0\MAX-1:411
SOFTWARE\Autodesk\3dsMaxDesign\18.0\MAX-1:411
SOFTWARE\Autodesk\3dsmax\18.0\MAX-1:412
SOFTWARE\Autodesk\3dsMaxDesign\18.0\MAX-1:412
SOFTWARE\Autodesk\3dsmax\18.0\MAX-1:804
SOFTWARE\Autodesk\3dsMaxDesign\18.0\MAX-1:804
Software\Microsoft\Windows\CurrentVersion\Uninstall\PDF Reader for Windows_is1
Software\Panda Software\Log
Software\Panda Software\Log\sample
Software\Microsoft\Windows\CurrentVersion\RunOnce
Software\DownloadManager
Software\Microsoft\Windows\CurrentVersion\Run
replunge.monist.1
replunge.monist
{dbfa7cab-2711-45ce-b7a5-b1643afbba6c}
SOFTWARE\Microsoft\NET Framework Setup\NDP\V4\Client
Software\Policies\Microsoft\Internet Explorer\ActiveX Compatibility\{ADC6CB82-424C-11D2-952A-00C04FA34F05}
ActiveX Compatibility\{ADC6CB82-424C-11D2-952A-00C04FA34F05}
SOFTWARE\Avg
Software\ESET
Software\Nosibay\Bubble Dock Tag
Software\CheckPoint
Software\Flowsurf
Software\TabNav
Software\FastSearch
Software\Fast-Search
Software\QuickSearch
CLSID\{08ACFB57-8187-47f0-AF93-56360D03634A}
Software\Wajam
Software\WajIEnhance
Software\WajaIEnhance
Software\WInternetEnhance
Software\WaInternetEnhance
Software\WajInternetEnhance
Software\WajaInternetEnhance
Software\WInterEnhance
Software\WaInterEnhance
Software\WajInterEnhance
Software\WajaInterEnhance
Software\WIntEnhance
Software\WaIntEnhance
Software\WajIntEnhance
Software\WajaIntEnhance
Software\WNEnhance
Software\WaNEnhance
Software\WajNEnhance
Software\WajaNEnhance
Software\WNetEnhance
Software\WaNetEnhance
Software\WajNetEnhance
Software\WajaNetEnhance
Software\WNetworkEnhance
Software\WaNetworkEnhance
Software\WajNetworkEnhance
Software\WajaNetworkEnhance
Software\WWebEnhance
Software\WaWebEnhance
Software\WajWebEnhance
Software\WajaWebEnhance
Software\WIEnhancer
Software\WaIEnhancer
Software\WajIEnhancer
Software\WajaIEnhancer
Software\WInternetEnhancer
Software\WaInternetEnhancer
Software\WajInternetEnhancer
Software\WajaInternetEnhancer
Software\WInterEnhancer
Software\WaInterEnhancer
Software\WajInterEnhancer
Software\WajaInterEnhancer
Software\WIntEnhancer
Software\WaIntEnhancer
Software\WajIntEnhancer
Software\WajaIntEnhancer
Software\WNEnhancer
Software\WaNEnhancer
Software\WajNEnhancer
Software\WajaNEnhancer
Software\WNetEnhancer
Software\WaNetEnhancer
Software\WajNetEnhancer
Software\WajaNetEnhancer
Software\WNetworkEnhancer
Software\WaNetworkEnhancer
Software\WajNetworkEnhancer
Software\WajaNetworkEnhancer
Software\WWebEnhancer
Software\WaWebEnhancer
Software\WajWebEnhancer
Software\WajaWebEnhancer
SOFTWARE\WordShark_1.10.0.20
SOFTWARE\WordShark
SOFTWARE\WordSurfer_1.10.0.19
Software\tstamptoken
SOFTWARE\SpaceSoundPro
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpaceSoundPro
SOFTWARE\Classes\CLSID\{55FC8D93-9E8B-41D6-84A4-09830910158D}
SOFTWARE\Classes\CLSID\{8244CE7C-A878-4BE9-8B6B-19206DA348C2}
SOFTWARE\Classes\CLSID\{B1FDB64C-07AC-4B60-AEF7-EE65437BE4C6}
SOFTWARE\Classes\CLSID\{F1F0CBDA-5D80-47BA-9A7E-BD9E8C1883A2}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F252F215-5CA5-4643-BCD2-62E4BE7F940E}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{27C41D5E-53C8-4033-BAD0-1F1BC926AB5C}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C42C5197-0EE9-4940-893B-F4EF047DFF0F}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\zz.1740.ssp
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PPStream
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IQIYI Video
SOFTWARE\ShopperPro
SOFTWARE\SearchModule
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\win_en_77_is1
SOFTWARE\WIN
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\rec_ca_231_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SunnyDay4_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1Gz
Software\360TotalSecurity
SOFTWARE\360TotalSecurity
SOFTWARE\ShopperPro3
SOFTWARE\Goobzo
SOFTWARE\SearchModulePlus
SOFTWARE\Class
SOFTWARE\InternetBrowser
SOFTWARE\DeskBar
SOFTWARE\BrowserAir
SOFTWARE\TheBrowser
SOFTWARE\YTDownloader
SOFTWARE\ESET
CLSID\{033BE5FC-ED4C-48A0-8F07-E0128384D828}
software\{13ca1734-3cad-4f94-ef7f-ab84ccf08ec7}
software\{154667ea-1743-4542-3a21-738ffb10fe54}
software\{61c74471-aa3d-45d5-ef57-2bb43561ed5d}
Software\canortic
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{74f1e872-8d6f-4cc7-58d6-c60d8dfe43ed}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{55d4b236-fe79-4782-cc2d-55acaf147087}
Software\esties
Software\subpar\{19893c3d-1309-4b95-7643-80882aa33d0f}
SOFTWARE\9bdb6862-e2b2-438d-6c24-6b5de4d5a1f1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e20d6e44-c692-4329-d495-57e2996fc3ed}
SOFTWARE\1e8bad4d-072b-48c2-faab-0f9697a10ab7
SOFTWARE\1950c178-e1bd-4c8d-4a81-8c1d5846c3e1
SOFTWARE\{4a4f4999-31eb-416d-304a-9afc235d4d06}
SOFTWARE\{4130650b-6b01-45b1-f03d-4e1b190508f7}
SOFTWARE\{59bcf3c8-2b55-471a-ae11-cb40ec1008a4}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9280d7b0-5b63-492e-562e-8cd12e21da09}
SOFTWARE\{ba70652c-ece3-41d5-a4e4-eafa388ea69d}
Software\ryofward
SOFTWARE\Avast
Software\AVAST Software
Software\Avast
SOFTWARE\Classes\avast
AppEvents\Schemes\Apps\Avast
SYSTEM\CurrentControlSet\Services\avast! Antivirus
SOFTWARE\AVAST Software
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Avast
GDSetup\Components\{30E36983-4329-4538-B296-27D9ECDCB571}\R_Scanner_GData
GDSetup\Components\{39FB83FC-9596-43A5-938F-A5F55C41F930}\R_Scanner_GData_Engine
GDSetup\Components\{7ABCB3E6-8A8F-4F2B-B357-304170A132D7}\R_Scanner_GData
SOFTWARE\{43026FDD-1104-41C8-B570-5E9A3D7D8152}
SOFTWARE\{9E6892AE-EDB8-490A-9FDD-5A9770E7909E}
SOFTWARE\{C1856559-BA5C-41B7-961C-677E89A2C490}
SOFTWARE\{0D40F91C-41DE-4E06-8B14-ABCCF7A51495}
SOFTWARE\{8B261394-6C7D-4CFC-A767-E02F34A60D8B}
SOFTWARE\{44C29802-3946-42EC-BA6B-EB0953B5CE31}
SOFTWARE\{57C1F957-89AE-41F3-9E2B-18EB4A7F9731}
SOFTWARE\X-AVCSD
SOFTWARE\G Data
SOFTWARE\Symantec
SOFTWARE\Avira
SOFTWARE\Norton
SOFTWARE\McAfee
Software\McAfee Software
SOFTWARE\McAfee.com
Software\McAfeeInstallIntegrator
SOFTWARE\VMware
SOFTWARE\Flashbeat
SOFTWARE\PicColor Utility
SOFTWARE\SecurityUtility
SOFTWARE\LolyKey
SOFTWARE\DoReMe
SOFTWARE\LolliScan
SOFTWARE\SmartPurpleConf
SOFTWARE\KasperskyLab
Software\Rtp
SOFTWARE\Smartbar
Software\RGMservice
Software\Pservice
Software\Vosteran Browser
Software\BoBrowser
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VuuPC
SYSTEMCurrentControlSetServicesVuuPCConnectivity
SOFTWARE\AVAST Software\Avast
Software\Avast Software
Software\MPC
Software\System Healer
SOFTWARE\Super Optimizer
Software\systweak\RegClean Pro
Software\Tune\up\pro\key
Software\One System Care\PurchaseLink
Software\rising
Software\Tencent\QQPCMgr
Software\Microsoft\Windows\CurrentVersion\Uninstall\q
Software\Microsoft\Windows\CurrentVersion\Uninstall\{96F04C1B-E352-4A90-BED4-11A0FA968BC2}_is1
Software\Huorong
Software\STA\MTview
Software\ADSafe4
SOFTWARE\Microsoft\idsc
SOFTWARE\Microsoft\idsc20
SOFTWARE\Microsoft\{1f7ee1a8-4436-4ffc-b97b-b5b01e87d3d2}
SOFTWARE\Microsoft\{7b6d6a5c-84cc-42db-b817-000a05728e99}
SOFTWARE\Microsoft\{94ebd7b5-82ae-449t-b679-3d04078ed154}
SOFTWARE\Microsoft\{99cfe81f-094e-46bf-9bf2-7523d2668544}
SOFTWARE\Microsoft\{cf50d5c9-de2c-44cf-9fc8-0c591c97f448}
SOFTWARE\Microsoft\{0f9bf30b-d979-431e-82a9-7ed45eee98c3}
HARDWARE\DESCRIPTION\SYSTEM\CentralProcessor\0
SOFTWARE\Rtp\state
Software\Smartbar
SOFTWARE\5da059a482fd494db3f252126fbc3d5b
Software\CloudGuard
Software\7E745E7F7BAA4842A833716036DEBF6F
Software\1832BFF4F2BF43989682B0AF5ECB8F68
Software\4033691F40C1493E895E791CE3CF0976
Software\32D26CAEEEFE4E83BD53C0261341085D
Software\0E2A533F19374E488CF48F950F5A07F1
Software\D909B01E08AE40EEA47F9FA8D7CF746B
Software\655ED0DD7DA047618002AF578ADFA012
Software\3DE9D279B98F48E898283B1445515BDB
Software\43B149F5CEBC46BC8103DE23FA2D99BF
Software\F370AC1ED9E143D29D6D3CA1F7A957B3
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\vnlgp
SOFTWARE\AppDataLow\Software\TrailerWatch
SOFTWARE\Microsoft\Tutotag
SOFTWARE\WOW6432Node\Microsoft\Tutotag
SOFTWARE\WOW6432Node\Microsoft\{1f7ee1a8-4436-4ffc-b97b-b5b01e87d3d2}
SOFTWAREWOW6432Node\Microsoft\{7b6d6a5c-84cc-42db-b817-000a05728e99}
SOFTWARE\WOW6432Node\Microsoft\{94ebd7b5-82ae-449t-b679-3d04078ed154}
SOFTWARE\WOW6432Node\Microsoft\{99cfe81f-094e-46bf-9bf2-7523d2668544}
SOFTWARE\WOW6432Node\Microsoft\{cf50d5c9-de2c-44cf-9fc8-0c591c97f448}
SOFTWARE\WOW6432Node\Microsoft\{0f9bf30b-d979-431e-82a9-7ed45eee98c3}
SOFTWARE\WOW6432Node\Microsoft\idsc
SOFTWARE\WOW6432Node\Microsoft\idsc20
SOFTWARE\Classes\CLSID\{632B6D57-8586-40D8-BB34-30D7A7EC537A}
SOFTWARE\Wow6432Node\Classes\CLSID\{632B6D57-8586-40D8-BB34-30D7A7EC537A}
SOFTWARE\Classes\CLSID\{A1E9BF3E-E447-4E27-B5E7-50095B442777}
SOFTWARE\Wow6432Node\Classes\CLSID\{A1E9BF3E-E447-4E27-B5E7-50095B442777}
SOFTWARE\Classes\CLSID\{94F4120C-A8C5-4C54-8594-E83FE800EDBA}
SOFTWARE\Wow6432Node\Classes\CLSID\{94F4120C-A8C5-4C54-8594-E83FE800EDBA}
SOFTWARE\Classes\CLSID\{8DCF3491-CC4B-4353-A993-F74BE1A9735F}
SOFTWARE\Wow6432Node\Classes\CLSID\{8DCF3491-CC4B-4353-A993-F74BE1A9735F}
SOFTWARE\Classes\CLSID\{0D220EDE-02C6-41C1-8558-5A89B52B13D8}
SOFTWARE\Wow6432Node\Classes\CLSID\{0D220EDE-02C6-41C1-8558-5A89B52B13D8}
SOFTWARE\Classes\CLSID\{5F9B9A38-371B-4FEE-B878-01923EB8377F}
SOFTWARE\Wow6432Node\Classes\CLSID\{5F9B9A38-371B-4FEE-B878-01923EB8377F}
SOFTWARE\Classes\CLSID\{E8779DE6-44F9-4D65-97B9-76CE4FC17738}
SOFTWARE\Wow6432Node\Classes\CLSID\{E8779DE6-44F9-4D65-97B9-76CE4FC17738}
SOFTWARE\Classes\CLSID\{8FF10FED-2F0A-4F7F-BE87-B04F1DCD4319}
SOFTWARE\Wow6432Node\Classes\CLSID\{8FF10FED-2F0A-4F7F-BE87-B04F1DCD4319}
SOFTWARE\Classes\CLSID\{84195849-C80E-4647-8EEC-30DA9EAA4E0A}
SOFTWARE\Wow6432Node\Classes\CLSID\{84195849-C80E-4647-8EEC-30DA9EAA4E0A}
SOFTWARE\Classes\CLSID\{3F5EF5F7-35B2-4BB3-A36A-8518B54DC3ED}
SOFTWARE\Wow6432Node\Classes\CLSID\{3F5EF5F7-35B2-4BB3-A36A-8518B54DC3ED}
FEATURE_XMLHTTP
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\DE6889AE8F1276840A94EC867192E16E
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\DE6889AE8F1276840A94EC867192E16E
Software\Classes\Installer\Products\DE6889AE8F1276840A94EC867192E16E
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\DE6889AE8F1276840A94EC867192E16E\InstallProperties
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4513F0CB862906D4BBE46DB6B639E8E0
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4513F0CB862906D4BBE46DB6B639E8E0
Software\Classes\Installer\UpgradeCodes\4513F0CB862906D4BBE46DB6B639E8E0
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18
Components\29C5E17263532824A9FB44A9198B2C7D
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C5E17263532824A9FB44A9198B2C7D
Components\B2C3624DA4AD00048A0EB48E4EA6A9C3
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B2C3624DA4AD00048A0EB48E4EA6A9C3
Components\9DC64B5B6249F104C9B3468670FE0EB0
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9DC64B5B6249F104C9B3468670FE0EB0
Components\43963AE7637FF804DB402A7A010E7437
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43963AE7637FF804DB402A7A010E7437
Components\02B38B369BA194F40B2B449827C49AC6
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02B38B369BA194F40B2B449827C49AC6
Components\F9D06247446DB3242B4D2019AEB48AEB
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F9D06247446DB3242B4D2019AEB48AEB
Components\749C53802D6D25E4FA4120130DE488AE
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\749C53802D6D25E4FA4120130DE488AE
Software\Microsoft\Windows\CurrentVersion\Uninstall\{90410593-E0EB-4F9B-B984-65BEA8F07B91}_is1
SOFTWARE\Ghisler\Total Commander
HARDWARE\DESCRIPTION\System\FloatingPointProcessor
SOFTWARE\Ghisler\Total Commander\Configuration
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\UserChoice
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\UserChoice
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll
.dll
dllfile
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\UserChoice
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py
.py
Python.File
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.\UserChoice
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.
Software\Microsoft\Windows\CurrentVersion\Uninstall\RocketLeague_is1
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE.TMP2A425E19000B9C00\
Microsoft
Scrunch
Software\Microsoft\Windows\CurrentVersion\Uninstall\Malwarebytes Anti-Malware_is1
SOFTWARE\ASUS\MBSW_SetupPatch
Software\Microsoft\Windows\CurrentVersion\Uninstall\Ant Renamer 2_is1
SOFTWARE\SlimWare Utilities Inc\ChromeUX
Software\Microsoft\Windows\CurrentVersion\Installer
Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
SOFTWARE\OutrageousDeal
SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
SYSTEM\CurrentControlSet\services\Avg\SystemValues
SOFTWARE\TrendMicro\Vizor
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{03bd22a4-b7a6-cc74-a1ba-810f013abdcd}\ShellFolder
SOFTWARE\Microsoft\DirectX
SOFTWARE\Debug\QUARTZ.dll
Software\Microsoft\Multimedia\ActiveMovie Filters\MPEG Decoder
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1
SOFTWARE\Foxit Software\Foxit Reader
SOFTWARE\Skype\Phone\UI\General
SOFTWARE\Skype\Installer
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\AB4C301D509FA7340894BD4267B3EB63
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\AB4C301D509FA7340894BD4267B3EB63
Software\Classes\Installer\Products\AB4C301D509FA7340894BD4267B3EB63
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\AB4C301D509FA7340894BD4267B3EB63\InstallProperties
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\AC357D429EA603E4F8F5FE9CE380FBD3
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\AC357D429EA603E4F8F5FE9CE380FBD3
Software\Classes\Installer\Products\AC357D429EA603E4F8F5FE9CE380FBD3
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\AC357D429EA603E4F8F5FE9CE380FBD3\InstallProperties
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\5EAD28C50BE647342945EB3391ABE428
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\5EAD28C50BE647342945EB3391ABE428
Software\Classes\Installer\Products\5EAD28C50BE647342945EB3391ABE428
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5EAD28C50BE647342945EB3391ABE428\InstallProperties
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\91E52A84EA9DEBB44911F6C4D523B893
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\91E52A84EA9DEBB44911F6C4D523B893
Software\Classes\Installer\Products\91E52A84EA9DEBB44911F6C4D523B893
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\91E52A84EA9DEBB44911F6C4D523B893\InstallProperties
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\0E9201899CF73FC4BA93F631631229A1
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\0E9201899CF73FC4BA93F631631229A1
Software\Classes\Installer\Products\0E9201899CF73FC4BA93F631631229A1
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0E9201899CF73FC4BA93F631631229A1\InstallProperties
SOFTWARE\Skype\Phone
HTTP\shell\open\command
shell\open\command
CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F}\InprocServer32
Software\Microsoft\Windows\Shell\Associations\URLAssociations\http\UserChoice
SOFTWARE\Google\No Toolbar Offer Until
Software\Skype\PluginManager
Software\Skype\Toolbars\Installer
Software\Skype\Toolbars\Firefox
Software\Skype\Toolbars\Firefox\PNR
Software\Skype\Toolbars\Internet Explorer
software\classes\mailto\shell\open\command
Software\Starfield\OffDrive\Settings\Drive Letter
Software\Starfield\com.starfield.service\Settings
Software\Microsoft\Windows\CurrentVersion\Uninstall\{2B37DC0B-BA47-4480-BCFC-B36D9EF97D52}}_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\TeraCopy_is1
SYSTEM\CurrentControlSet\Services\Nationalreo
Software\Microsoft\Office\16.0\common\filespaths
Software\Policies\Microsoft\Office
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\00006109F60000000000000000F01FEC
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\00006109F60000000000000000F01FEC
Software\Classes\Installer\Products\00006109F60000000000000000F01FEC
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F60000000000000000F01FEC\InstallProperties
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-3979321414-2393373014-2172761192-1000\Components\A725889A5DF965C4E84A0253A39A5952
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A725889A5DF965C4E84A0253A39A5952
Software\Microsoft\Office\16.0\Common\Logging
Software\Microsoft\Office\Common
ClientTelemetry
Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified
Software\Microsoft\Office\16.0\Common\ClientTelemetry\Debug
Software\Microsoft\Office\16.0\Common\ClientTelemetry
Software\Microsoft\ClickToRun\OverRide
SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate
RulesMetadata\sample
Software\Microsoft\Office\16.0\Common
Debug
SOFTWARE\Microsoft\Office\16.0\Common\OEM
SOFTWARE\Wow6432Node\Microsoft\Office\16.0\Common\OEM
Software\Microsoft\Office\ClickToRun\Configuration
Software\Microsoft\Office\16.0\Registration\{7A0560C5-21ED-4518-AD41-B7F870B9FD1A}
Software\Wow6432Node\Microsoft\Office\16.0\Registration\{7A0560C5-21ED-4518-AD41-B7F870B9FD1A}
Software\Microsoft\Office\ClickToRun\propertyBag
RulesLastModified
RulesMetadata
sample\ULSMonitor
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C3}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Oracle VM VirtualBox Guest Additions
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{f65db027-aff3-4070-886a-0d87064aabb1}
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{050d4fc8-5d48-4b8f-8972-47c82c46020f}
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
SOFTWARE\Policies\WiX\Burn
Software\Microsoft\Windows\CurrentVersion\Uninstall\{5FB07C70-45DA-45C9-AAD3-F805D4C463D5}_is1
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e6171278-8759-449d-9e0b-c1825debc2ad}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e6171278-8759-449d-9e0b-c1825debc2ad}.RebootRequired
Software\Microsoft\Windows\CurrentVersion\Uninstall\MV RegClean 6.9_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\NetTime_is1
FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION
FEATURE_AJAX_CONNECTIONEVENTS
Software\Microsoft\Windows\CurrentVersion\Uninstall\Quick Optimizer_is1
SOFTWARE\SearchKnow
{6e16c252-b1ee-4259-a76f-5f78c7925945}
SOFTWARE\Wow6432Node\Iminent
Software\VicMan Software\Free Download Manager
Software\Microsoft\Internet Explorer\Plugins\Extension
software
Software\FreeDownloadManager.ORG\Free Download Manager
Applications\Opera.exe\shell\open\command
Software\Microsoft\Windows\CurrentVersion\App Paths\Opera.exe
Software\Microsoft\Windows\CurrentVersion\App Paths\Netscp.exe
Software\Microsoft\Windows\CurrentVersion\App Paths\Netscp6.exe
Software\Microsoft\Windows\CurrentVersion\App Paths\Netscape.exe
Software\Microsoft\Windows\CurrentVersion\App Paths\navigator.exe
Software\Microsoft\Windows\CurrentVersion\App Paths\SeaMonkey.exe
Software\Microsoft\Windows\CurrentVersion\App Paths\mozilla.exe
Software\Clients\StartMenuInternet\chrome.exe\shell\open\command
Software\Clients\StartMenuInternet\Google Chrome\shell\open\command
Software\Clients\StartMenuInternet\Safari.exe\shell\open\command
Software\Microsoft\Internet Explorer\MenuExt\Download with Free Download Manager
Software\Microsoft\Internet Explorer\MenuExt\Download web site with Free Download Manager
Software\Microsoft\Internet Explorer\MenuExt\Download all with Free Download Manager
Software\Microsoft\Internet Explorer\MenuExt\Download selected with Free Download Manager
Software\Microsoft\Internet Explorer\MenuExt\Download video with Free Download Manager
Software\Classes
FDM.FDM.1
FDM.FDM
CLSID\{959BA0A4-0893-48B4-8B02-BA0DA0A401FE}\Required Categories
CLSID\{959BA0A4-0893-48B4-8B02-BA0DA0A401FE}\Implemented Categories
WG.WGUrlReceiver.1
WG.WGUrlReceiver
{959BA0A4-0893-48B4-8B02-BA0DA0A401FE}
CLSID\{83E6F60E-7147-4475-9DF6-5F1E237FE2CE}\Required Categories
CLSID\{83E6F60E-7147-4475-9DF6-5F1E237FE2CE}\Implemented Categories
WG.WGUrlListReceiver.1
WG.WGUrlListReceiver
{83E6F60E-7147-4475-9DF6-5F1E237FE2CE}
FDM.FdmFlvDownload.1
FDM.FdmFlvDownload
{42130E6A-0045-4208-A252-71CA12C8FE99}
{01483019-D8C9-47D8-8E93-AF032EBFADA6}
FDMDownloadsStat.FDMDownloadsStat.1
FDMDownloadsStat.FDMDownloadsStat
{F01F76EC-3376-4E62-B201-8074C8239376}
FDMDownload.FDMDownload.1
FDMDownload.FDMDownload
{DEBBD32E-1D08-4F6A-8A26-E1B3D768A1E5}
FDMUploader.FDMUploader.1
FDMUploader.FDMUploader
{4D6295C9-2765-49B0-A45B-4136B610954C}
FDMUploadPackage.FDMUploadPackage.1
FDMUploadPackage.FDMUploadPackage
{56101D38-6A8B-49D6-8C9D-939595AB2D19}
FdmTorrentFilesRcvr.FdmTorrentFilesRcvr.1
FdmTorrentFilesRcvr.FdmTorrentFilesRcvr
{19CAD08F-0413-47F8-B1D9-5D66826E1E39}
FDMFlashVideoDownloads.FDMFlashVideoDownloads.1
FDMFlashVideoDownloads.FDMFlashVideoDownloads
{D8E9E2ED-846D-4711-A9B8-A29312157DB4}
FDM.FdmUiWindow.1
FDM.FdmUiWindow
{5A810830-B199-4a4c-89CB-928D960A5C04}
Software\Microsoft\Internet Explorer\MenuExt
SOFTWARE\Wow6432Node\Mozilla\Firefox
SOFTWARE\Mozilla\Firefox
SOFTWARE\Google\Update\Clients
Magnet
{0547389D-9569-41f6-B844-4829FC8001BB}
SOFTWARE\SearchWebKnow
ContextDllCreateObjectContext
Software\Homer
Software\ImgBurn
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ImgBurn
Software\Google\Google Talk\Flags
CLSID\{434EFE25-2944-4196-B6EA-22D001F277B2}\LocalServer32
CLSID\{A1DD1F8E-D450-4F90-9B60-ECECB24B85C9}\LocalServer32
CLSID\{7A6A9160-9B3A-4070-BAD7-8F0F750842D6}\LocalServer32
Software\Microsoft\Internet Explorer\Security\Floppy Access
Software\Microsoft\Internet Explorer\Security\Adv AddrBar Spoof Detection
Software\Microsoft\Internet Explorer\Zoom
Software\Microsoft\Internet Explorer\International\Scripts
Software\Microsoft\Internet Explorer\AdvancedOptions\DISAMBIGUATION
Software\Microsoft\Internet Explorer\Version Vector
Software\Microsoft\Internet Explorer\IEDevTools\Options
FEATURE_MIME_TREAT_IMAGE_AS_AUTHORITATIVE
Software\Microsoft\Internet Explorer\PrefetchPrerender
Software\Uniken\RelId\Proxy
v4.0
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\daman.exe
Software\Website Ripper Copier
Software\Tensons\Download Accelerator Manager
Software\Microsoft\Windows\CurrentVersion\Uninstall\Download Accelerator Manager
SOFTWARE\Microsoft\.NETFramework\policy
SOFTWARE\Microsoft\.NETFramework\policy\v2.0
SOFTWARE\Microsoft\.NETFramework
Software\Microsoft\Internet Explorer\MenuExt\&Download with DAM
Software\Microsoft\Internet Explorer\MenuExt\Download &All with DAM
Software\Microsoft\Internet Explorer\MenuExt\Download FLV &Video with DAM
Software\Microsoft\Internet Explorer\MenuExt\Run DAM Media&Grabber
Software\Microsoft\Windows\CurrentVersion\Uninstall\85b4347d6f12f4e6
SOFTWARE\Microsoft\SchedulingAgent
Software\Microsoft\Windows\CurrentVersion\Uninstall\RapidTyping5
{daa7a7c8-2d77-4032-b692-68ad96eb44ed}
SOFTWARE\InstallShield\15.0\Professional
{311dbba9-7614-4995-8a13-0f8327d869d0}
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\C\DefaultIcon
Applications\Explorer.exe\Drives\C\DefaultIcon
DefaultIcon
Software\Microsoft\Windows\CurrentVersion\Explorer\DriveIcons\D\DefaultIcon
Applications\Explorer.exe\Drives\D\DefaultIcon
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\DC4AFDD41D904404A89C2ABBEAC870E6\InstallProperties
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\927CCF549877D974986AECA18C90DAAC\InstallProperties
SOFTWARE\1C\1Cv7\7.7
SOFTWARE\1C\1Cv7\7.5
Software\1C\1Cv7\7.5\Titles
Software\1C\1Cv7\7.7\Titles
Software\Macromedia\FlashPlayer
Software\Macromedia\FlashPlayer\SafeVersions
Software\Microsoft\MediaPlayer\PlayerUpgrade
Software\Microsoft\NET Framework Setup\NDP\v3.0
Software\Microsoft\NET Framework Setup\NDP\v4\Full
SOFTWARE\Microsoft\Updates\UpdateExeVolatile
SOFTWARE\Microsoft\NET Framework Setup\NDP\v0.0.0
SOFTWARE\Microsoft\NET Framework Setup\NDP\v0.0
Software\CurrentControlSet\services\NlaSvc
SOFTWARE\WildTangent\InstalledSKUs\
gtnp\Shell\Open\Command
SOFTWARE\OpenCandy\sdk
Software\Microsoft\Windows\CurrentVersion\Uninstall\WiFi Password Revealer_is1
Software\Microsoft\Office\16.0\Registration\{3D0631E3-1091-416D-92A5-42F84A86D868}
Software\Wow6432Node\Microsoft\Office\16.0\Registration\{3D0631E3-1091-416D-92A5-42F84A86D868}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Unchecky
SOFTWARE\Unchecky
SOFTWARE\Reason\Security
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE401F0B370096CDD3\
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.txt
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.py
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.bat
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.
Marlett
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\ELM
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Binding\Hardware\AutoActivation
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Protection\Gui
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Protection\Gui\Activation\Manual
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Protection\Gui\Activation\Manual\Sms
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Protection\Gui\Activation\Buy
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Protection\Gui\Support
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Protection\Gui\About
SOFTWARE\SEGA\SEGA Protection\Keys\Settings\Binding
Software\McAfee\SystemCore
SOFTWARE\Adobe\Setup
Software\Microsoft\Windows\CurrentVersion\Uninstall\Battery Gauge_is1
Software\Adobe\ALCID
SOFTWARE\SMADV
Software\Microsoft\Notepad
Software\abgx360
NI\4fa8fccf\12159f42
NI\30bc7c4f\3f50fe4f
NI\159a66b8\424bd4d8
NI\159a66b8\424bd4d8\17
NI\6faf58\19ab8d57
NI\6faf58\19ab8d57\15
IL\75638fee\27002c8f\5a
policy.2.0.System.Data.SqlXml__b77a5c561934e089
SYSTEM\CurrentControlSet\Services\.NET CLR Networking\Performance
SYSTEM\CurrentControlSet\Services\.net clr networking\Performance
policy.3.5.System.Core__b77a5c561934e089
NI\7ac727df\7b5311d7
NI\7ac727df\7b5311d7\22
IL\7b5311d7\1b0ed4d\39
Software\JRT Studio\iSyncrWiFi
NI\1117b385\435d143e
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\C:|sample
Software\Microsoft\Installer\Assemblies\C:|sample
SOFTWARE\Classes\Installer\Assemblies\C:|sample
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\Global
Software\Microsoft\Installer\Assemblies\Global
SOFTWARE\Classes\Installer\Assemblies\Global
CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server
AvastPersistentStorage
SOFTWARE\ALWIL Software\Avast
SOFTWARE\ALWIL Software\Avast\5.0
SOFTWARE\ALWIL Software\Avast\4.0
Software\AVAST Software\Avast
SOFTWARE\Freedom Scientific\JAWS
SOFTWARE\NVDA
Software\Microsoft\Windows\CurrentVersion\Uninstall\Atomic Alarm Clock_is1
SOFTWARE\OurSearchWindow
Implemented Categories
{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer
{248DD896-BB45-11CF-9ABC-0080C7E7B78D}
CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}
{248DD897-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer
{248DD897-BB45-11CF-9ABC-0080C7E7B78D}
{248DD890-BB45-11CF-9ABC-0080C7E7B78D}
1.0
FLAGS
win32
HELPDIR
Interface
{248DD892-BB45-11CF-9ABC-0080C7E7B78D}
{248DD893-BB45-11CF-9ABC-0080C7E7B78D}
SOFTWARE\Policies\Google\Chrome
Software\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Software\Google\Update\ClientStateMedium\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Software\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}
Software\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}
Software\Google\Update\ClientStateMedium\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}
Software\Microsoft\.NETFramework\Policy
Software\Microsoft\.NETFramework\policy\v2.0
Software\UEFI WinFlash
{287b2c47-0d1d-4055-95b6-5d13b8c45410}
Calibri
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.zip
Software\Microsoft\RemovalTools\MRT
SOFTWARE\Policies\Microsoft
SOFTWARE\Microsoft\Windows Defender
SOFTWARE\Policies\Microsoft\Windows Defender\
SOFTWARE\Microsoft\MpDebug\DebugValues\MsMpEng.exe
SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
SOFTWARE\Microsoft\Windows Defender\Real-Time Protection
CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\Hosts\SHDOCVW\sample
CLSID\{2781761E-28E0-4109-99FE-B9D127C57AFE}\Hosts\SHDOCVW
SYSTEM\CurrentControlSet\Control\Wmi\GlobalLogger
Software\Microsoft\Windows\CurrentVersion\Uninstall\Driver Magician_is1
SOFTWARE\Microsoft\CTF\Compatibility\install.exe
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\install.exe
Starcraft 1.03
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\D7314F9862C648a4DB8BE2A5B47BE100
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\D7314F9862C648a4DB8BE2A5B47BE100
Software\Classes\Installer\Products\D7314F9862C648a4DB8BE2A5B47BE100
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D7314F9862C648a4DB8BE2A5B47BE100\InstallProperties
AppID\install.exe
{53A998CB-A5C7-467E-BC47-30BCABB50766}
{AB6D2735-3392-47E1-83D6-6ED93BD71D54}
{AF152690-A6BF-4BAA-8E76-D52954B21275}
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\638AAE7354D42824BA4E83C9AAA06A4C
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\638AAE7354D42824BA4E83C9AAA06A4C
Software\Classes\Installer\UpgradeCodes\638AAE7354D42824BA4E83C9AAA06A4C
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\A7FCB21714638AF49A1C4C5C2F994D92
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\A7FCB21714638AF49A1C4C5C2F994D92
Software\Classes\Installer\UpgradeCodes\A7FCB21714638AF49A1C4C5C2F994D92
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\E072D7B50E14A7B45AB62E49491E741E
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\E072D7B50E14A7B45AB62E49491E741E
Software\Classes\Installer\UpgradeCodes\E072D7B50E14A7B45AB62E49491E741E
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\38DBE6585A81F564688D837981B3BBA5
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\38DBE6585A81F564688D837981B3BBA5
Software\Classes\Installer\UpgradeCodes\38DBE6585A81F564688D837981B3BBA5
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\23CDB7356469B3346B75982A85E80FD1
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\23CDB7356469B3346B75982A85E80FD1
Software\Classes\Installer\UpgradeCodes\23CDB7356469B3346B75982A85E80FD1
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\7E7460548B3BB244B8F498472F28242B
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\7E7460548B3BB244B8F498472F28242B
Software\Classes\Installer\UpgradeCodes\7E7460548B3BB244B8F498472F28242B
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\84CBF7D6AB6C9024FA3BEC39E57DE5D8
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\84CBF7D6AB6C9024FA3BEC39E57DE5D8
Software\Classes\Installer\UpgradeCodes\84CBF7D6AB6C9024FA3BEC39E57DE5D8
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\C4C244DEEB28CF748A041FE11D9F4490
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\C4C244DEEB28CF748A041FE11D9F4490
Software\Classes\Installer\UpgradeCodes\C4C244DEEB28CF748A041FE11D9F4490
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\5C3F021D09D1A644A8A583E642E6EA68
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\5C3F021D09D1A644A8A583E642E6EA68
Software\Classes\Installer\UpgradeCodes\5C3F021D09D1A644A8A583E642E6EA68
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4527996947023494398688F581167540
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4527996947023494398688F581167540
Software\Classes\Installer\UpgradeCodes\4527996947023494398688F581167540
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\466717C82DCFF1A489C5E5A01D47DA79
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\466717C82DCFF1A489C5E5A01D47DA79
Software\Classes\Installer\UpgradeCodes\466717C82DCFF1A489C5E5A01D47DA79
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\52C4B6A9B37D8DA4FBFF8AB23310CC26
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\52C4B6A9B37D8DA4FBFF8AB23310CC26
Software\Classes\Installer\UpgradeCodes\52C4B6A9B37D8DA4FBFF8AB23310CC26
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\1679C5B5D2C19804685B3EC5F6C76339
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\1679C5B5D2C19804685B3EC5F6C76339
Software\Classes\Installer\UpgradeCodes\1679C5B5D2C19804685B3EC5F6C76339
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\C89383169925A3D459C4F7CAD949E14F
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\C89383169925A3D459C4F7CAD949E14F
Software\Classes\Installer\UpgradeCodes\C89383169925A3D459C4F7CAD949E14F
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\99F156A2D07FA4E44ABA0862E3B50FC7
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\99F156A2D07FA4E44ABA0862E3B50FC7
Software\Classes\Installer\UpgradeCodes\99F156A2D07FA4E44ABA0862E3B50FC7
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\DA83058F320D7934DADF65BAD1E8C0DD
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\DA83058F320D7934DADF65BAD1E8C0DD
Software\Classes\Installer\UpgradeCodes\DA83058F320D7934DADF65BAD1E8C0DD
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\04CAC1E78983E3C4BB7AE3A6CD575686
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\04CAC1E78983E3C4BB7AE3A6CD575686
Software\Classes\Installer\UpgradeCodes\04CAC1E78983E3C4BB7AE3A6CD575686
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\95CBACF3D49E30F48AF19E66D44D20E9
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\95CBACF3D49E30F48AF19E66D44D20E9
Software\Classes\Installer\UpgradeCodes\95CBACF3D49E30F48AF19E66D44D20E9
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\085DBC5930FF7F54597F5EAE54F43B54
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\085DBC5930FF7F54597F5EAE54F43B54
Software\Classes\Installer\UpgradeCodes\085DBC5930FF7F54597F5EAE54F43B54
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\68C796FCFB10C2740AA67280920D1065
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\68C796FCFB10C2740AA67280920D1065
Software\Classes\Installer\UpgradeCodes\68C796FCFB10C2740AA67280920D1065
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\F4FDF1F2F899ADC4B8AB1558584FA337
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\F4FDF1F2F899ADC4B8AB1558584FA337
Software\Classes\Installer\UpgradeCodes\F4FDF1F2F899ADC4B8AB1558584FA337
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\A583718DF1AD9E344908AC567AF67670
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\A583718DF1AD9E344908AC567AF67670
Software\Classes\Installer\UpgradeCodes\A583718DF1AD9E344908AC567AF67670
ActivatableClasses\Package\DefaultBrowser_NOPUBLISHERID\Server\DefaultBrowserServer
SOFTWARE\Google\Chrome\Extensions\edlomhpkphiongfmegcmaamkbadecnkd
SOFTWARE\Lavasoft\Web Companion
Software\Soda PDF 8
{E72F452B-0034-4DCB-8648-91697629961B}
{A47BD9D5-25E5-46F9-A3C2-120BE6CA31E4}
{A37C2155-D129-4489-BB43-AF7B51CEA603}
{ADFA580A-3B17-4614-876C-8A425AAF60DD}
{75F3F7EC-B2ED-4851-ABF1-9F1F29D1818E}
{AF8259A6-AB6D-46E1-AF8D-9CD2AC821AC4}
{A007937E-38DE-45E3-BF37-D03862DA4CDB}
{A3FC8865-E5C6-492D-8044-CBF135C63F61}
{AB1DBBC8-CAF8-4FEE-BF54-60E249E3395A}
{AD0796F7-CC0A-4353-A385-628CEAB598EB}
{AE9FDA25-5E40-466B-81E2-53D1C1979BBE}
{A0B68DDE-4F2A-4DE3-9A7C-162CD7E487B2}
{AB361CC1-078C-4A1C-924E-DD496D209681}
{A1FCE31A-4DE7-4573-92EF-33AD14E3EECB}
{A42EEE33-7FBE-4BE8-8FC0-CC3F81A5B676}
{A1A543A6-CF28-4749-8714-2095FA6D179F}
{A0DC0864-A07F-4BFB-9FA5-54B76764CB4F}
{AD03845A-7BF4-426B-A04B-0498B94425FF}
{A6535B95-1431-47D2-B13B-3964849AC007}
{A8916339-B029-4718-A51B-A1B37714CA35}
{0662B660-9A85-4399-8D97-06B4748158F9}
{0003DEA4-A4E0-40CB-B0FB-D1492CA1149F}
{AC0BAD05-E77D-4A9C-B8B0-CF57D6B55E07}
{6A655F7B-EBCE-4572-A6AF-F3E8C63C592E}
{151CD23A-3A30-4238-A15C-69CA34E0BE67}
{A6D99FA6-1383-4686-87A5-32DB9FBA1CA0}
{ADF45922-0441-417C-A481-6A67897BB38A}
{ADC2246C-D09B-4F9F-8D09-053946196570}
{F328FDEE-246C-4CCC-AC45-928A8C74A4EB}
{ACDD6F49-B973-40B1-B94E-BAB29DC29AEA}
{A24E4B6F-2708-4DFC-8061-BF051D21A774}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{32207DDC-1102-4AD5-9CCD-A361F0E1BBC4}_is1
SOFTWARE\TweakBit\FixMyPC\1.x\Settings
Franklin Gothic Medium Cond
NI\326ae062\47d9021
NI\58e628f8\71931e6c
NI\58e628f8\6fc51881
NI\1e638a92\7961620a
policy.8.0.Microsoft.VisualBasic__b03f5f7f11d50a3a
NI\1c22df2f\4f99a7c9
NI\1c22df2f\4f99a7c9\66
IL\f6e8397\628bc3e2\47
IL\2b1a4e4\3822b536\f
IL\24bf93f6\708deaf7\46
IL\4f99a7c9\191b956f\66
policy.2.0.System.Web__b03f5f7f11d50a3a
policy.2.0.System.Management__b03f5f7f11d50a3a
policy.2.0.System.Runtime.Remoting__b77a5c561934e089
NI\432ba598\f6e8397
NI\432ba598\f6e8397\20
IL\3a6a696d\59152bf2\4a
policy.2.0.System.DirectoryServices__b03f5f7f11d50a3a
NI\dfc5b29\2a1587c2
NI\dfc5b29\3e560dea
policy.2.0.System.Web.Services__b03f5f7f11d50a3a
NI\72522657\2b351479
NI\72522657\2b351479\1e
IL\85e83df\71a5f57e\49
IL\30c2c2bf\69ed4d2\43
IL\5b43ba09\32355fde\4e
IL\2b351479\5cfc7041\42
policy.2.0.System.Data__b77a5c561934e089
policy.2.0.System.Design__b03f5f7f11d50a3a
policy.2.0.System.EnterpriseServices__b03f5f7f11d50a3a
SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Software\Google\Update\Clients\{430FD4D0-B729-4F61-AA34-91526481799D}
Software\Google\UpdateDev\
Software\Google\Update\ClientState\
Software\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}
Software\Google\Update\ClientState\{D0AB2EBC-931B-4013-9FEB-C9C4C2225C8C}
Software\Google\Update\
{8F8A6364-843F-4F23-8A53-9A9920A58C21}
InprocHandler32
{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}
GoogleUpdate.Update3COMClassUser
{022105BD-948A-40C9-AB42-A3300DDF097F}
GoogleUpdate.Update3WebUser.1.0
GoogleUpdate.Update3WebUser
{22181302-A8A6-4F84-A541-E5CBFC70CC43}
GoogleUpdate.OnDemandCOMClassUser.1.0
GoogleUpdate.OnDemandCOMClassUser
{2F0E2680-9FF5-43C0-B76E-114A56E93598}
GoogleUpdate.CredentialDialogUser.1.0
GoogleUpdate.CredentialDialogUser
{E67BE843-BBBE-4484-95FB-05271AE86750}
Google.OneClickProcessLauncherUser.1.0
Google.OneClickProcessLauncherUser
{51F9E8EF-59D7-475B-A106-C7EA6F30C119}
Low Rights
ElevationPolicy
SOFTWARE\Anti-Valve Software\Cracked Steam
System\CurrentControlSet\Services\Eventlog\Application\VSSetup
Software\Microsoft\PCHealth\ErrorReporting\DW\Installed
Software\Policies\Microsoft\SQMClient\Windows
Software\Microsoft\SQMClient\Windows
Software\Microsoft\SQMClient
Software\Microsoft\DevDiv
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\32491BB19772E08389B7AC069CDBD724
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\32491BB19772E08389B7AC069CDBD724
Software\Classes\Installer\Products\32491BB19772E08389B7AC069CDBD724
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\4755C4440EB6E323B9DD29F2C6C3A440
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\4755C4440EB6E323B9DD29F2C6C3A440
Software\Classes\Installer\Products\4755C4440EB6E323B9DD29F2C6C3A440
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-3979321414-2393373014-2172761192-1000\Patches\D2BD32D4EB018C13082086BB59FEA7BE
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Patches\D2BD32D4EB018C13082086BB59FEA7BE
Software\Mozilla\Firefox Developer Edition
System\CurrentControlSet\Services\Eventlog\Application\
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\38F747DBDC97B4E459142E21199F9D10
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\38F747DBDC97B4E459142E21199F9D10
Software\Classes\Installer\UpgradeCodes\38F747DBDC97B4E459142E21199F9D10
Software\Microsoft\Windows\CurrentVersion\App Paths\Command & Conquer Generals Zero Hour Destructive Forces
Software\Command & Conquer Generals Zero Hour Destructive Forces
{2346df9e-91da-490c-9bfe-3ee33ea6c4ed}
Software\Lavasoft\Web Companion
Software\Wow6432Node\Lavasoft\Web Companion
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG PC TuneUp
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AVG PC TuneUp
SOFTWARE\Microsoft\Internet Explorer\AboutURLs
Main\WindowsSearch
Software\Microsoft\Windows\CurrentVersion\explorer\Shell Folders
Software\KMSPico
37.com
Software\Policies\Microsoft\Windows\CredUI
PROTOCOLS\Name-Space Handler\https\
37wan.com
he2d.com
Software\Microsoft\Windows\CurrentVersion\Uninstall\{5F88F327-E4DB-4A8D-AC46-7D82E337DB0E}_is1
Software\VideoBooth
biztree.com
Software\Microsoft\windows\CurrentVersion\Internet Settings
Domains\
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
ProtocolDefaults\
Interface\{D0074FFD-570F-4A9B-8D69-199FDBA5723B}
Interface\{26656EAA-54EB-4E6F-8F85-4F0EF901A406}
Interface\{8A40A45D-055C-4B62-ABD7-6D613E2CEAEC}
Interface\{55272A00-42CB-11CE-8135-00AA004BB851}
Interface\{BCD1DE7E-2DB1-418B-B047-4A74E101F8C1}
Interface\{2A1C9EB2-DF62-4154-B800-63278FCB8037}
SYSTEM\CurrentControlSet\Services\NetBT\Linkage
CLSID\{C39EE728-D419-4BD4-A3EF-EDA059DBD935}
Interface\{B06B0CE5-689B-4AFD-B326-0A08A1A647AF}
SOFTWARE\Microsoft\OLEAUT\UserEra
SOFTWARE\SonicTrain
Software\Microsoft\DirectMusic
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.rb
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.so
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.gemspec
{78662ce2-ab87-4756-90b5-d769032bc8c0}
Software\Microsoft\Windows\CurrentVersion\SharedDLLs
Software\Microsoft\Windows\CurrentVersion\App Paths\Admin.exe
SOFTWARE\Mustek Systems\Remove
Software\Microsoft\Windows\CurrentVersion\App Paths\remove.exe
Software\Mustek Systems\A8 Color Scanner
Software\Mustek Systems\WIA A8P Spicall
Software\Microsoft\Windows\CurrentVersion\App Paths\Microsoft_Defaults.exe
shell\open
Software\Microsoft\Windows\CurrentVersion\App Paths\microsoft_defaults.exe
Software\SwingBrowser\Extends\SwingBox
Software\SwingBrowser
Software\SwingBrowser\Extends\SwingBox\Banners
Software\AppDataLow
Software\zum
Software\ESTsoft\ALToolBar
CLSID\{38FBE93D-4CA1-4414-AF6A-94920C5BD8DA}\InprocServer32
SOFTWARE\Multi Theft Auto: San Andreas All\1.4
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9A25302D-30C0-39D9-BD6F-21E6EC160475}
SOFTWARE\Microsoft\DevDiv\vc\Servicing\12.0\RuntimeMinimum
SOFTWARE\Multi Theft Auto: San Andreas 1.4
SOFTWARE\Multi Theft Auto: San Andreas All\Common
SOFTWARE\Multi Theft Auto: San Andreas
SOFTWARE\Rockstar Games\GTA San Andreas\Installation
Software\Valve\Steam\Apps\12120
Software\Ross-Tech\VCDS\RUS\VCDS.exe
.pdf\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithProgids
Unknown
SystemFileAssociations\.pdf
Software\Microsoft\Windows\CurrentVersion\Explorer\UsersFiles\NameSpace
Software\Microsoft\Windows\CurrentVersion\Explorer\UsersFiles\NameSpace\DelegateFolders
{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
UsersFiles\NameSpace
UsersFiles\NameSpace\DelegateFolders
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\ShellFolder
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\InProcServer32
CLSID\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}\Instance
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{DFFACDC5-679F-4156-8947-C5C76BC0B67F}
Kind.document
Software\Apple Inc.\Apple Application Support
SYSTEM\CurrentControlSet\Control\Nls\Language
SOFTWARE\Microsoft\Net Framework Setup\NDP\v2.0.50727
Software\Microsoft\Windows\CurrentVersion\Uninstall\TRWSL
SOFTWARE\COMODO\CIS\DbgTrace\
SYSTEM\CurrentControlSet\Services\CmdAgent\CisConfigs
SOFTWARE\OSTotoSoft\DriverTalent
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{29FE44D7-BC89-4188-8B0E-F6BA073C15A5}_is1
SoftWare\OSTotoSoft\DriverTalent
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{13c5d420-cae2-11d4-b34d-00105a1c23dd}
Software\Microsoft\InetStp
Software\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield Uninstall Information\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}
Software\InstallShieldPendingOperation
SOFTWARE\NVIDIA Corporation\Installer
Software\Wow6432Node\NVIDIA Corporation\Global\Stereo3D
Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\NVIDIAStereo
Software\Microsoft\Office\15.0\ClickToRun\propertyBag
software\policies\microsoft\windows\windows error reporting
software\microsoft\windows\windows error reporting
software\policies\windows\microsoft\windows error reporting
software\policies\microsoft\windows\windows error reporting\consent
software\microsoft\windows\windows error reporting\consent
Software\Microsoft\Office\15.0\Common\OEM\en-us
.htm
htmlfile\shell\open\command
SOFTWARE\Microsoft\NET Framework Setup\NDP\v4
SOFTWARE\Internal\Debuger
CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\InprocServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe
NI\5a8de2c3\2b1a4e4
NI\5a8de2c3\2b1a4e4\57
IL\141dfd70\41a2a33b\d
policy.8.0.Microsoft.JScript__b03f5f7f11d50a3a
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.cpx
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.tlb
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.cpl
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.EXE
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.msc
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.ax
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.sdi
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.DLL
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.uce
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.scr
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.rs
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.ime
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.com
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.rll
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.NLS
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.nls
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.ocx
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.dat
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.xsl
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.tsp
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.iec
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.rat
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.inf
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.acm
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.IME
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.lex
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.tbl
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.rtf
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.xml
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.drv
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.dLL
NI\3ab07d6e\2186216e
NI\3075b585\6215df1e
NI\3075b585\7309124e
NI\1951d5aa\5526d739
NI\1951d5aa\63aae5f4
SOFTWARE\Policies\Hewlett-Packard\HP Software Framework\{51073F98-A595-47f3-8C31-A7C8595388E4}\GPS
Software\Policies\HPQLOG
Software\Policies\Hewlett-Packard\hpDrvMntSvc
{0018752E-7735-4B30-9DA9-4A01F024F270}
Software\metamorphose2
Software\LUXONIX\LFX-1310
Software\Microsoft\Windows\CurrentVersion\Uninstall\LUXONIX_LFX-1310
Software\VST
.url
.url\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\OpenWithProgids
InternetShortcut
SystemFileAssociations\.url
CLSID\{FBF23B40-E3F0-101B-8488-00AA003E56F8}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{8F0CD7D1-42F3-4195-95CD-833578D45057}_is1
NI\130139e9\686e60eb
Software\REAPER
SOFTWARE\Propellerhead Software\ReWire\REAPER
CLSID\{9761988D-FB5D-4258-9AE4-0B99B5D5F842}
SOFTWARE\ASIO\ReaRoute ASIO
SOFTWARE\ASIO\ASIO ReaRoute
SOFTWARE\ASIO\ASIO ReaRoute Driver
Software\Microsoft\Windows\CurrentVersion\Uninstall\{97197409-F52C-449A-A3A8-57EB3A3E3D62}_is1
Software\NCH Software\WavePad\Software
System\CurrentControlSet\Control\MediaResources\DirectSound\Application Compatibility\SAMPLE562F189300278500\
Software\NCH Software\WavePad\Recording
Software\NCH Software\WavePad\Distributor
Software\NCH Software\MixPad\Settings
Software\NCH Swift Sound\MixPad\Settings
Software\NCH Software\Switch\Settings
Software\NCH Swift Sound\Switch\Settings
Software\NCH Software\WavePad\Registration
Software\NCH Software\WavePad\CustomCommand
Software\NCH Software\WavePad\Player
Software\NCH Software\WavePad\EBar
Software\NCH Software\WavePad\VideoTutorials
Software\NCH Software\WavePad\MainWindow
Software\NCH Software\WavePad\RecentFileList
Software\Microsoft\Windows\CurrentVersion\Uninstall\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1
NI\72cf8506\a31aac5
exefile\shell\open\command
Software\Microsoft\Windows\CurrentVersion\Uninstall\{LiMing-jpwb7x-2013-IME66666666MB}_is1
CLSID\{2B46E70F-CDA7-473E-89F6-DC9630A2390B}\Instance
SOFTWARE\Microsoft\CTF\Compatibility\Charles.exe
{a581aa11-2876-4d81-b8cb-3007271628b3}
SOFTWARE\JavaSoft\Java Runtime Environment\1.8
SOFTWARE\JavaSoft\Java Runtime Environment
Windows
CurrentVersion
Uninstall
SOFTWARE\Classes\iTunes\DefaultIcon
Software\Microsoft\Windows\CurrentVersion\App Paths\regedit.exe
ShellEx\PropertyHandler
CLSID\{72EB61E0-8672-4303-9175-F2E4C68B2E7C}
.reg
.reg\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.reg\OpenWithProgids
regfile
SystemFileAssociations\.reg
SystemFileAssociations\application
Directory\shellex\CopyHookHandlers
FileSystem
CLSID\{217FC9C0-3AEA-1069-A2DB-08002B30309D}\InProcServer32
Sharing
CLSID\{40DD6E20-7C17-11CE-A804-00AA003CA9F6}\InProcServer32
CLSID\{40DD6E20-7C17-11CE-A804-00AA003CA9F6}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{40DD6E20-7C17-11CE-A804-00AA003CA9F6}
CLSID\{EDB5F444-CB8D-445A-A523-EC5AB6EA33C7}
SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\PROFILELIST
S-1-5-18
S-1-5-19
S-1-5-20
CLSID\{49F371E1-8C5C-4D9C-9A3B-54A6827F513C}
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.reg
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\soundschemes.exe
Software\Microsoft\Windows\CurrentVersion\App Paths\soundschemes.exe
SOFTWARE\opencandy\sdk
SOFTWARE\Microsoft\.NETFramework\policy\v4.0
Software\Microsoft\Windows\CurrentVersion\Uninstall\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\NETGATE Registry Cleaner_is1
Software\Policies\RealVNC\VNCViewer4
Software\RealVNC\VNCViewer4
SYSTEM\CurrentControlSet\Services\
SYSTEM\CurrentControlSet\Control\GroupOrderList
SYSTEM\CurrentControlSet\Services\Tdx
SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters
NI\36c852ee\547938ee
NI\2bd6fd84\195e73df
NI\2bd6fd84\5f1d8ccd
{44541477-1019-4005-a512-fb1721d997ed}
clsid\{25336920-03f9-11cf-8fd0-00aa00686f13}\InProcServer32
.hta
Software\Microsoft\Internet Explorer\Default Behaviors
.ico
FEATURE_DOMSTORAGE
Insertable
OCComSDK.ComSDK
{B9D64D3B-BE75-4FA2-B94A-C4AE772A0146}
SOFTWARE\WOW6432Node\Clients\StartMenuInternet
SOFTWARE\WOW6432Node\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
fumer.repeater.1
fumer.repeater
{d2ff3e0b-6963-4fe0-945d-cf123e55a31b}
Microsoft\Internet Explorer\Main
Shell.Explorer
SOFTWARE\Classes\PROTOCOLS\Handler\about
Software\Policies\microsoft\Internet Explorer\Persistence
Software\Microsoft\Windows\CurrentVersion\Policies\Ratings
Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Software\Microsoft\Internet Explorer\International
Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\text/xml\UserChoice
CLSID\{6E29FABF-9977-42D1-8D0E-CA7E61AD87E6}
Software\WinRAR SFX
Software\Microsoft\Internet Explorer\LowRegistry
{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Item\{A48FA74E-F767-44E4-BFBC-169E8B38FF58}
Software\Policies\Microsoft\Internet Explorer\Restrictions
Software\Microsoft\Windows\CurrentVersion\App Paths\uninstall.exe
FEATURE_SKIP_LEAK_CLEANUP_AT_SHUTDOWN_KB835183
Software\Microsoft\Windows\CurrentVersion\Uninstall\Bematech User Software_is1
Software\Wilson WindowWare\Settings\WWW-PROD\WB44I
Software\Wilson WindowWare\Settings\WWWBATCH\MAIN
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\009\
Software\Toshiba\swtos
Software\Microsoft\Windows\CurrentVersion\Setup\State
Software\Toshiba\ToshibaImage
Software\Microsoft\Wbem\Scripting
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Advanced Spyware Remover_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\Advanced Spyware Remover_is1
Software\Baidu Security\PC Faster
Software\Microsoft\Windows\CurrentVersion\Uninstall\Baidu PC Faster
Software\Microsoft\Windows\CurrentVersion\Uninstall\Baidu PC Faster 5.1.0.0
SOFTWARE\Baidu Security\PC Faster
Software\Microsoft\Windows\CurrentVersion\Uninstall\
Software\Microsoft\Windows\CurrentVersion\Uninstall\\AddressBook
Software\Microsoft\Windows\CurrentVersion\Uninstall\\Connection Manager
Software\Microsoft\Windows\CurrentVersion\Uninstall\\DirectDrawEx
Software\Microsoft\Windows\CurrentVersion\Uninstall\\Fontcore
Software\Microsoft\Windows\CurrentVersion\Uninstall\\IE40
Software\Microsoft\Windows\CurrentVersion\Uninstall\\IE4Data
Software\Microsoft\Windows\CurrentVersion\Uninstall\\IE5BAKEX
Software\Microsoft\Windows\CurrentVersion\Uninstall\\IEData
Software\Microsoft\Windows\CurrentVersion\Uninstall\\MobileOptionPack
Software\Microsoft\Windows\CurrentVersion\Uninstall\\SchedulingAgent
Software\Microsoft\Windows\CurrentVersion\Uninstall\\WIC
Software\Microsoft\Windows\CurrentVersion\Uninstall\\{050d4fc8-5d48-4b8f-8972-47c82c46020f}
Software\Microsoft\Windows\CurrentVersion\Uninstall\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
Software\Microsoft\Windows\CurrentVersion\Uninstall\\{f65db027-aff3-4070-886a-0d87064aabb1}
Software\Microsoft\Windows\CurrentVersion\Uninstall\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
Software\Microsoft\Windows\CurrentVersion\Uninstall
Software\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
Software\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
Software\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
Software\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
Software\Microsoft\Windows\CurrentVersion\Uninstall\IE40
Software\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
Software\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
Software\Microsoft\Windows\CurrentVersion\Uninstall\IEData
Software\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
Software\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
Software\Microsoft\Windows\CurrentVersion\Uninstall\WIC
Software\Microsoft\Windows\CurrentVersion\Uninstall\{050d4fc8-5d48-4b8f-8972-47c82c46020f}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{f65db027-aff3-4070-886a-0d87064aabb1}
Software\Microsoft\Windows\CurrentVersion\Uninstall\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
Software\Reimage\Reimage Repair
Software\YourFileDownloader\Extra
SOFTWARE\qone8Software\qone8hp
SOFTWARE\Wow6432Node\qone8Software\qone8hp
SOFTWARE\awesomehpSoftware\awesomehphp
SOFTWARE\Wow6432Node\awesomehpSoftware\awesomehphp
SOFTWARE\nationzoomSoftware\nationzoomhp
SOFTWARE\Wow6432Node\nationzoomSoftware\nationzoomhp
SOFTWARE\aartemisSoftware\aartemishp
SOFTWARE\Wow6432Node\aartemisSoftware\aartemishp
SOFTWARE\V9Software\v9hp
SOFTWARE\Wow6432Node\V9Software\v9hp
SOFTWARE\sweet-pageSoftware\sweet-pagehp
SOFTWARE\Wow6432Node\sweet-pageSoftware\sweet-pagehp
SOFTWARE\webssearchesSoftware\webssearcheshp
SOFTWARE\Wow6432Node\webssearchesSoftware\webssearcheshp
SOFTWARE\key-findSoftware\key-findhp
SOFTWARE\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4ED781C-7394-4906-AAFF-D6AB64FF7C38}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BoxRock
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG
SOFTWARE\Avira\AntiVir Desktop
SOFTWARE\shopperz
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{970050F4-B21B-4c84-ACAB-DFEB867A4776}_is1
serverdatasrv.com
Software\NotePage\FeedForAll\
Software\Microsoft\Windows\CurrentVersion\Setup\Uninstall\
Config Manager\Enum
SOFTWARE\Microsoft\Windows\CurrentVersion\Time Zones
mailto\shell\open\command
Software\Microsoft\Windows\CurrentVersion\Internet settings
SYSTEM\CurrentControlSet\Services\Class\NetTrans
SYSTEM\CurrentControlSet\Services\Class\NetService
SYSTEM\CurrentControlSet\Services\Class\NetClient
win7
Software\Microsoft\Windows\CurrentVersion\Uninstall\FinalMediaPlayer_is1
Software\Microsoft\Windows Search\Tracing\EventThrottleState
Software\Microsoft\Windows Search\Tracing\EventThrottleLastReported
Software\Apple Computer
SOFTWARE\Microsoft\Windows\CurrentVersion\GrpConv\MapGroups
SOFTWARE\InstallShield\22.0\Professional
Software\Microsoft\Windows\CurrentVersion\Uninstall\{90242E9B-BC60-46E3-8EE7-8E953F702280}_is1
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\CC32658E8A53D1141AE8558C197005E6
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\CC32658E8A53D1141AE8558C197005E6
Software\Classes\Installer\UpgradeCodes\CC32658E8A53D1141AE8558C197005E6
SOFTWARE\Microsoft\DevDiv\VC\Servicing\9.0\RED\1033
SOFTWARE\Microsoft\VisualStudio\10.0\VC\VCRedist\x86
SOFTWARE\Line 6
Software\Microsoft\Windows\CurrentVersion\Uninstall\Professional Farmer 2017_is1
SOFTWARE\Debug\quartz.dll
Software\BackupDutyLite
Software\Microsoft\Windows\CurrentVersion\Uninstall\BackupDutyLite
NI\66011df0\51ac2566
NI\2dceb108\76113626
NI\2dceb108\73917547
Security\Policy\Extensions\NamedPermissionSets
MediaPermission
WebBrowserPermission
Software\Microsoft\Windows\CurrentVersion\Uninstall\gmsd_it_202_is1
SOFTWARE\Microsoft\PowerShell
SOFTWARE\Microsoft\PowerShell\1\PowerShellEngine
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
policy.1.0.Microsoft.PowerShell.ConsoleHost__31bf3856ad364e35
NI\13b06edc\3d40437
NI\13b06edc\3d40437\5f
IL\5569937f\21247651\9
IL\3d40437\3f3fc448\6
policy.1.0.System.Management.Automation__31bf3856ad364e35
NI\130e9a23\5569937f
NI\130e9a23\5569937f\52
IL\3b249b34\27fafbb2\48
policy.2.0.System.Transactions__b77a5c561934e089
Software\Microsoft\PowerShell
PowerShellEngine
policy.1.0.Microsoft.PowerShell.Commands.Diagnostics__31bf3856ad364e35
NI\5d88ef29\7f5cd084
NI\5d88ef29\7f5cd084\53
IL\7f5cd084\5675326b\a
NI\7f0603e4\73843e06
NI\7f0603e4\73843e06\27
policy.1.0.Microsoft.WSMan.Management__31bf3856ad364e35
NI\34cea914\43f5e26f
NI\34cea914\43f5e26f\6e
IL\39f21844\3feac0d8\6d
IL\43f5e26f\3b5d08db\6e
policy.1.0.Microsoft.WSMan.Runtime__31bf3856ad364e35
NI\6eae2d34\3b249b34
NI\6eae2d34\3b249b34\1
policy.1.0.Microsoft.PowerShell.Commands.Utility__31bf3856ad364e35
NI\56d30baa\7df4ed04
NI\56d30baa\7df4ed04\60
IL\7df4ed04\78e5e798\7
policy.1.0.Microsoft.PowerShell.Commands.Management__31bf3856ad364e35
NI\5bec2d27\74219a81
NI\5bec2d27\74219a81\59
IL\74219a81\7cb419c4\8
policy.1.0.Microsoft.PowerShell.Security__31bf3856ad364e35
NI\19aba884\259d21de
NI\19aba884\259d21de\5a
IL\259d21de\372b3ce5\1
policy.1.0.Microsoft.PowerShell.ConsoleHost.resources_en-US_31bf3856ad364e35
NI\2b1373f4\4f4f14cc
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\C:|Windows|SysWOW64|WindowsPowerShell|v1.0|powershell.exe
Software\Microsoft\Installer\Assemblies\C:|Windows|SysWOW64|WindowsPowerShell|v1.0|powershell.exe
SOFTWARE\Classes\Installer\Assemblies\C:|Windows|SysWOW64|WindowsPowerShell|v1.0|powershell.exe
NI\340dcf4c\3a6a696d
NI\340dcf4c\3a6a696d\3
policy.1.0.System.Management.Automation.resources_en-US_31bf3856ad364e35
NI\3e571dbb\41bddfc6
System\CurrentControlSet\Control\Session Manager\Environment
Environment
SOFTWARE\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell
Software\Microsoft\PowerShell\1\PowerShellEngine
SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN
policy.1.0.Microsoft.WSMan.Management.resources_en-US_31bf3856ad364e35
NI\a94d4ab\5a294d6
PowerShell
policy.1.0.Microsoft.PowerShell.Security.resources_en-US_31bf3856ad364e35
NI\20fe3c1a\56aa3966
NI\226b2009\5b43ba09
NI\226b2009\5b43ba09\2
IL\3d590c3f\59f3b67b\5d
policy.8.0.Microsoft.VisualC__b03f5f7f11d50a3a
SOFTWARE\Microsoft\PowerShell\1\ShellIds
NI\6fe2d605\57af8879
NI\49cfccd1\6a4e9ccf
policy.1.0.KatipSecSis&__ab917a421742ccdd
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}.RebootRequired
SOFTWARE\Microsoft\Net Framework Setup\NDP\v4\Full
Software\Classes\Installer\Dependencies\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4B510756339CB55439E84DFCEC1941D8\InstallProperties
Software\Classes\Installer\Products\4B510756339CB55439E84DFCEC1941D8
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\94D4080CE9659634ABDE1C8965E81224
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\94D4080CE9659634ABDE1C8965E81224
Software\Classes\Installer\UpgradeCodes\94D4080CE9659634ABDE1C8965E81224
Software\Classes\Installer\Dependencies\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\Dependents\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}
SOFTWARE\JavaSoft\Java Development Kit
SOFTWARE\JavaSoft\Java Runtime Environment\
SOFTWARE\ej-technologies\exe4j\locatedjvms\
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.sys
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{fa356f34-eef9-4655-aa8e-0eea851f3102}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{fa356f34-eef9-4655-aa8e-0eea851f3102}.RebootRequired
Software\Classes\Installer\Dependencies\{fa356f34-eef9-4655-aa8e-0eea851f3102}
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\986F01CC76821F04B936CD29E24F72A7\InstallProperties
Software\Classes\Installer\Products\986F01CC76821F04B936CD29E24F72A7
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\4FCFE31E3BBADDD40B70CE4330C1281F
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\4FCFE31E3BBADDD40B70CE4330C1281F
Software\Classes\Installer\UpgradeCodes\4FCFE31E3BBADDD40B70CE4330C1281F
Software\Classes\Installer\Dependencies\{fa356f34-eef9-4655-aa8e-0eea851f3102}\Dependents\{fa356f34-eef9-4655-aa8e-0eea851f3102}
Software\Classes\.svg
OpenWithProgIds
Software\Classes\.svgz
{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}
InprocServer
{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
JScript
LiveScript
JavaScript
JavaScript1.1
JavaScript1.2
JavaScript1.3
ECMAScript
{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}
{F414C261-6AC0-11CF-B6D1-00AA00BBBB58}
JScript Author
JScript.Compact Author
LiveScript Author
JavaScript Author
JavaScript1.1 Author
JavaScript1.2 AuthorJavaScript1.3 Author
ECMAScript Author
{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}
{F414C262-6AC0-11CF-B6D1-00AA00BBBB58}
JScript.Encode
{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}
{CC5BBEC3-DB4A-4BED-828D-08D78EE3E1ED}
JScript.Compact
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\UpgradeCodes\5D029AD8C14C0E24FB1378AB9489E44E
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\UpgradeCodes\5D029AD8C14C0E24FB1378AB9489E44E
Software\Classes\Installer\UpgradeCodes\5D029AD8C14C0E24FB1378AB9489E44E
Software\IPACS\AeroFly Professional Deluxe
SOFTWARE\Citrix\ECRT\g2ax_installer_customer.exe\
SOFTWARE\Citrix\ECRT\
Citrix
Software\Citrix
Software\Citrix\GoToAssist Express Customer
Software\Citrix\GoToAssist Express Customer\948
DC2_USERS
DC3_FEXEC
coolly.lianas.1
coolly.lianas
{28aad8e7-3a38-4a48-a8b8-a0ee4cdccfbe}
SOFTWARE\DigitalMore
Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
Software\Microsoft\Windows\CurrentVersion\Uninstall\{753FB80E-2B8F-40D0-94CF-475699531BD5}}_is1
SOFTWARE\Microsoft\Idsc20
Software\Microsoft\{1f7ee1a8-4436-4ffc-b97b-b5b01e87d3d2}
Software\Microsoft\{7b6d6a5c-84cc-42db-b817-000a05728e99}
Software\Microsoft\{94ebd7b5-82ae-449t-b679-3d04078ed154}
Software\Microsoft\{99cfe81f-094e-46bf-9bf2-7523d2668544}
Software\Microsoft\{cf50d5c9-de2c-44cf-9fc8-0c591c97f448}
Software\\OB
Software\Speedchecker Limited\PC Speed Up
SOFTWARE\downchecker
SOFTWARE\downchecker\OneVideo
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\gingi
Software\Free FLV Player
Software\Microsoft\Windows\CurrentVersion\Uninstall\Odarka_is1
{31abedba-ebca-445e-822e-a884d07fa572}
NI\593f3f97\18420357
NI\638612f\7d7e55b5
NI\638612f\146a9b7
Software\Microsoft\Windows\CurrentVersion\Uninstall\{ECA70753-595A-45EC-9162-DC3C33CB0236}_is1
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{FA10746C-9B63-4B6C-BC49-FC300EA5F256}
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{9852A670-F845-491B-9BE6-EBD841B8A613}
SOFTWARE\Classes\CLSID\{FE750200-B72E-11d9-829B-0050DA1A72D3}\ServerBinary
Software\Microsoft\ActiveMovie\devenum
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}
{33D9A760-90C8-11D0-BD43-00A0C911CE86}\Instance
DV Video Encoder
MJPEG Compressor
Software\Microsoft\Windows NT\CurrentVersion\DRIVERS32
Software\Microsoft\Windows NT\CurrentVersion\Installable Compressors
{33D9A760-90C8-11D0-BD43-00A0C911CE86}
cvid
i420
iyuv
mrle
msvc
uyvy
yuy2
yvu9
yvyu
CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\Instance\DV Video Encoder
CLSID\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\Instance\MJPEG Compressor
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\cvid
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\i420
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\iyuv
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\mrle
Software\Microsoft\ActiveMovie\devenum\{33D9A760-90C8-11D0-BD43-00A0C911CE86}\msvc
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}
{33D9A761-90C8-11D0-BD43-00A0C911CE86}\Instance
System\CurrentControlSet\Control\MediaResources\acm
{33D9A761-90C8-11D0-BD43-00A0C911CE86}
17IMA ADPCM
1PCM
2Microsoft ADPCM
49GSM 6.10
6CCITT A-Law
7CCITT u-Law
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\17IMA ADPCM
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\1PCM
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\2Microsoft ADPCM
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\49GSM 6.10
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\6CCITT A-Law
Software\Microsoft\ActiveMovie\devenum\{33D9A761-90C8-11D0-BD43-00A0C911CE86}\7CCITT u-Law
CLSID\{8cae96b7-85b1-4605-b23c-17ff5262b296}
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{8cae96b7-85b1-4605-b23c-17ff5262b296}
SOFTWARE\Microsoft\DataAccess
SOFTWARE\Microsoft\DataAccess\Udl Pooling
SOFTWARE\Microsoft\DataAccess\Session Pooling
SOFTWARE\Microsoft\MDAC
{C8B522CB-5CF3-11CE-ADE5-00AA0044773D}
SOFTWARE\ODBC\ODBC.INI\malikattendance
SOFTWARE\ODBC\ODBC.INI\Default
SOFTWARE\ODBC\ODBC.INI\ODBC Data Sources
CLSID\{C8B522CB-5CF3-11CE-ADE5-00AA0044773D}\ExtendedErrors
Software\Microsoft\Windows\CurrentVersion\Uninstall\Stream Explorer_is1
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
SOFTWARE\SP
SOFTWARE\SProtector
SOFTWARE\WebPreserver
SOFTWARE\{5F189DF5-2D05-472B-9091-84D9848AE48B}
SOFTWARE\{771A53AF-D6BD-4B75-B7C1-D867456B810F}
SOFTWARE\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
SOFTWARE\{B18C20BD-78D5-4391-BA0E-1659E61868A4}
SOFTWARE\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}
SOFTWARE\{34C8031E-4963-4D48-8F87-108A30FFB076}
SOFTWARE\{563A0A37-0BF2-4422-9C2E-83EF50FF4269}
SOFTWARE\{78CD3583-B687-4FAA-9DB7-A49814B018BF}
SOFTWARE\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}\_58453cba
SOFTWARE\AppDataLow\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}\_58453cba
SOFTWARE\395b8d33-7936-f125-d94e-4443708be1a2\26324397780508590
SOFTWARE\{12A61307-94CD-4F8E-94BC-918E511FAA81}
SOFTWARE\395b8d33-7936-f125-d94e-4443708be1a2\11515072400508590
SOFTWARE\AppDataLow\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}\_58453cba\00000000
SOFTWARE\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}\_58453cba\00000000
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\D32F40E9E2E326A4EAFBB89C25730310
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\D32F40E9E2E326A4EAFBB89C25730310
Software\Classes\Installer\Products\D32F40E9E2E326A4EAFBB89C25730310
1F62F885-000893DA
SimSun
sogou.com
NI\6fe2d605\b0ad44f
Software\EasyAntiCheat
NI\6b7aad5f\6054715e
NI\7fe99dd6\24bf93f6
NI\7fe99dd6\24bf93f6\1f
IL\2e829ffb\b690f1b\41
IL\aa460d9\1e185502\45
policy.2.0.System.Web.RegularExpressions__b03f5f7f11d50a3a
policy.2.0.System.DirectoryServices.Protocols__b03f5f7f11d50a3a
NI\57d4b1bf\85e83df
NI\57d4b1bf\85e83df\19
policy.8.0.Microsoft.Vsa__b03f5f7f11d50a3a
NI\7548b7e5\36d1a880
NI\7548b7e5\36d1a880\55
IL\36d1a880\54417ce3\c
NI\453b0d75\51ac532e
NI\453b0d75\4865923f
chowchow.bauhinia.1
chowchow.bauhinia
{792e6b4d-94e8-4f66-acff-2840196f9af9}
Software\Microsoft\Windows\CurrentVersion\GameUX\
Software\Microsoft\Windows\CurrentVersion\Parental Controls
Ratings Systems\Current
Ratings Systems\Games\LCIDS
Ratings Systems\Games
shell\Open
Software\Microsoft\Windows\CurrentVersion\App Paths\cmd.exe
aldol.regrew.1
aldol.regrew
{fd26a2f3-c5c8-4f33-86c6-faf9fe8dedbc}
Software\FileZilla Client
sample
Software\Microsoft\Windows\CurrentVersion\App Paths\CEAPPMGR.EXE
Software\Microsoft\Net Framework Setup\NDP\v4\Full
Software\Microsoft\Net Framework Setup\NDP\v4\Client
Software\Microsoft\Net Framework Setup\NDP\v3.5
Software\Microsoft\Net Framework Setup\NDP\v3.5\Setup
Software\Microsoft\DataAccess
SYSTEM\CurrentControlSet\Control\Terminal Server
Software\Microsoft\Windows\CurrentVersion\Uninstall\{EBF539D0-F45C-4138-9756-F390D12471F8}
SYSTEM\CurrentControlSet\Services\Disk\Enum
NI\4f7357fc\3e458971
NI\2160bf92\a7fcb5b
NI\2160bf92\2a581851
NI\2ee3e119\4ea7b14a
NI\2ee3e119\52b9be62
14AE290A-0B773544
14AE290A
HNetCfg.FwMgr
Software\Microsoft\Rpc\SecurityService
HNetCfg.FwAuthorizedApplication
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\ailiao.exe
AppID\ailiao.exe
.lnk
.lnk\OpenWithProgids
Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lnk\OpenWithProgids
lnkfile
SystemFileAssociations\.lnk
CLSID\{00021401-0000-0000-C000-000000000046}\Implemented Categories\{00021490-0000-0000-C000-000000000046}
ShellEx\DataHandler
shellex\ContextMenuHandlers
Compatibility
OpenContainingFolderMenu
{00021401-0000-0000-C000-000000000046}
CopyAsPathMenu
SendTo
{474C98EE-CF3D-41f5-80E3-4AAB0AB04301}
CLSID\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301}
{596AB062-B4D2-4215-9F74-E9109B0A8153}
CLSID\{596AB062-B4D2-4215-9F74-E9109B0A8153}\shellex\NoAddToRecent
CLSID\{596AB062-B4D2-4215-9F74-E9109B0A8153}\InProcServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{596AB062-B4D2-4215-9F74-E9109B0A8153}
Software\Policies\Microsoft\PreviousVersions
CLSID\{474C98EE-CF3D-41F5-80E3-4AAB0AB04301}\shellex\NoAddToRecent
CLSID\{474C98EE-CF3D-41F5-80E3-4AAB0AB04301}\InProcServer32
CLSID\{7BA4C740-9E81-11CF-99D3-00AA004AE837}\shellex\NoAddToRecent
ShellEx\{000214F9-0000-0000-C000-000000000046}
ExplorerCLSIDFlags\{00021401-0000-0000-C000-000000000046}
Kind.program
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
CLSID\{F3D06E7C-1E45-4A26-847E-F9FCDEE59BE0}\shellex\NoAddToRecent
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{F3D06E7C-1E45-4A26-847E-F9FCDEE59BE0}
CLSID\{F3D06E7C-1E45-4A26-847E-F9FCDEE59BE0}
CLSID\{00021401-0000-0000-C000-000000000046}\shellex\NoAddToRecent
ShellEx\{0000000C-0000-0000-C000-000000000046}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{00021401-0000-0000-C000-000000000046}
BriefcaseMenu
Open With
Open With EncryptionMenu
{90AA3A4E-1CBA-4233-B8BB-535773D48449}
{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}
CLSID\{90AA3A4E-1CBA-4233-B8BB-535773D48449}\shellex\NoAddToRecent
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{90AA3A4E-1CBA-4233-B8BB-535773D48449}
CLSID\{660B90C8-73A9-4B58-8CAE-355B7F55341B}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage
Preference
CLSID\{A2A9545D-A0C2-42B4-9708-A0B2BADD77C8}
Software\Microsoft\Windows\CurrentVersion\Explorer\FileAssociation\StartMenu
Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{ED228FDF-9EA8-4870-83B1-96B02CFE0D52}
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Applications\ailiao.exe
Software\Microsoft\Windows\CurrentVersion\Explorer\Taskband
CLSID\{1F3427C8-5C10-4210-AA03-2EE45287D668}\ShellFolder
Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{1F3427C8-5C10-4210-AA03-2EE45287D668}\ShellFolder
CLSID\{1F3427C8-5C10-4210-AA03-2EE45287D668}\InProcServer32
CLSID\{1F3427C8-5C10-4210-AA03-2EE45287D668}
CLSID\{1F3427C8-5C10-4210-AA03-2EE45287D668}\Instance
CLSID\{F3364BA0-65B9-11CE-A9BA-00AA004AE837}\InProcServer32
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{1F3427C8-5C10-4210-AA03-2EE45287D668}
Shell
Shell\open
command\SupportedProtocols
runas
Shell\runas
runasuser
Shell\runasuser
Software\Microsoft\Windows\CurrentVersion\Policies\CredUI
removeproperties
Shell\removeproperties
CLSID\{09a28848-0e97-4cef-b950-cea037161155}\SupportedProtocols
CLSID\{37EA3A21-7493-4208-A011-7F9EA79CE9F5}\shellex\NoAddToRecent
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{37EA3A21-7493-4208-A011-7F9EA79CE9F5}
CLSID\{37EA3A21-7493-4208-A011-7F9EA79CE9F5}
Software\Microsoft\Windows\CurrentVersion\Explorer\OpenContainingFolderHiddenList
CLSID\{1D27F844-3A1F-4410-85AC-14651078412D}\shellex\NoAddToRecent
CLSID\{1D27F844-3A1F-4410-85AC-14651078412D}\InProcServer32
CLSID\{1D27F844-3A1F-4410-85AC-14651078412D}
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{1D27F844-3A1F-4410-85AC-14651078412D}
ShellEx\LinkHandler
Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.lnk
CLSID\{00021401-0000-0000-C000-000000000046}\OverrideFileSystemProperties
ShellEx\{2F711B17-773C-41D4-93FA-7F23EDCECB66}
Interface\{B056521A-9B10-425E-B616-1FCD828DB3B1}
Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{1F3427C8-5C10-4210-AA03-2EE45287D668}
Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\http\OpenWithProgids
Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http
http
CLSID\{17FE9752-0B5A-4665-84CD-569794602F5C}\InProcServer32
CLSID\{17FE9752-0B5A-4665-84CD-569794602F5C}\SupportedProtocols
CLSID\{591209C7-767B-42B2-9FBA-44EE4615F2C7}
Software\Classes\http
Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe
aol.com
aol.co.uk
Software\Microsoft\Windows\CurrentVersion\Uninstall\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1
Gainward
TBPanel
Software\Microsoft\Windows\CurrentVersion\Uninstall\fdsa
Software\Microsoft\Windows\CurrentVersion\Uninstall\Y73
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost..exe
NI\6a\68a8ac6a
Software\Microsoft\Windows\CurrentVersion\Uninstall\Lenovo Enhanced Performance USB Keyboard_is1
NI\6c9cc826\76d6efe5
NI\5703e6bc\35d69da8
NI\5703e6bc\1217ac45
NI\33640c97\a2cdf8d
NI\33640c97\58e31e9f
Software\Cheat Engine
Software\Cheat Engine\Window Positions
Software\Cheat Engine\Auto Assembler\
Courier
Software\Cheat Engine\CustomTypes\
Software\Cheat Engine\Disassemblerview\
Software\Microsoft\Windows\CurrentVersion\Uninstall\Meteor Destroyer_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812asia}_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1
SOFTWARE\InstallShield\21.0\Professional
Software\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Products\2CF5F3901C5B6054FA2B8D211246E44B
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Installer\Products\2CF5F3901C5B6054FA2B8D211246E44B
Software\Classes\Installer\Products\2CF5F3901C5B6054FA2B8D211246E44B
Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2CF5F3901C5B6054FA2B8D211246E44B\InstallProperties
Software\Microsoft\MediaPlayer
Software\Microsoft\MediaPlayer\Setup
Software\Microsoft\MediaPlayer\11.0\Registration
CertDllVerifyCertificateChainPolicy
Software\Microsoft\Windows\CurrentVersion\App Paths\BBSetup.exe
SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\BBSetup.exe
SOFTWARE\Microsoft\BingBar
Software\Microsoft\MSN\Toolbar\Shared\SystemInformation
Software\Microsoft\MSN\Toolbar
Software\Microsoft\Windows Live\Toolbar
SOFTWARE\Microsoft\BingBarTest
SOFTWARE\Microsoft\Internet Explorer\Toolbar
12A65D87-10C1028F
12A65D87
AppID\BBSetup.exe
SOFTWARE\Microsoft\Security Center
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windows.exe
NI\3adacbac\15c8676b
NI\3cca06a0\6dc7d4c0
NI\68a5fb42\2487fca1
SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-3979321414-2393373014-2172761192-1000\Installer\Assemblies\C:|Users|win7|AppData|Local|Folder|windows.exe
Software\Microsoft\Installer\Assemblies\C:|Users|win7|AppData|Local|Folder|windows.exe
SOFTWARE\Classes\Installer\Assemblies\C:|Users|win7|AppData|Local|Folder|windows.exe
NI\68a5fb42\52c351cb
NI\7602ca1d\58bf921d
NI\5d1b2185\7c8f731d
NI\5d1b2185\9e07e4f
NI\4df1a635\3e603e34
Volatile Environment
Software\Microsoft\PCHealth\ErrorReporting\DW\Debug
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{315dd168-0794-4cf1-8355-f195cde642fc}
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{315dd168-0794-4cf1-8355-f195cde642fc}.RebootRequired
Software\Classes\Installer\Dependencies\{315dd168-0794-4cf1-8355-f195cde642fc}\Dependents\{315dd168-0794-4cf1-8355-f195cde642fc}
Software\InstalledBrowserExtensions\21636
Software\InstalledBrowserExtensions\21636\Status
Software\Microsoft\Windows\CurrentVersion\Uninstall\{21B5B7EF-9127-493D-A396-95B1017B97A3}_is1
SOFTWARE\WinRAR
{f15bf8a0-4d67-46bd-81ed-2aa9541f5ac0}
Software\Microsoft\Windows\CurrentVersion\Uninstall\Additional Offer_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\Audio Amplifier Pro_is1
NI\2ce954e\a514106
NI\27254fe5\3bd1db05
NI\27254fe5\2de12867
CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InprocServer32
Software\Microsoft\Windows\CurrentVersion\Uninstall\ProphecyMaster_is1
Software\Microsoft\Windows\CurrentVersion\Settings\ProphecyMaster
MIME\Database\Content Type\text/x-cross-domain-policy
Software\Microsoft\Windows\CurrentVersion\Uninstall\{B023AAEF-C0D5-4949-95CE-86AF1603AD1F}_is1
SOFTWARE\Microsoft\Windows\shell\Associations\UrlAssociations\http\UserChoice
SOFTWARE\Mozilla\Mozilla Firefox
Software\SearchProtect
Software\Microsoft\Internet Explorer\SearchScopes
Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Software\Optimizer Pro
Software\PC Cleaner
Software\Super Optimizer
Software\Microsoft\Windows\CurrentVersion\Uninstall\RapidMediaConverter
Software\SevereWeatherAlerts
Software\FastMediaConverter\FastMediaConverterApp
Software\WeatherAlerts\WeatherAlertsApp
Software\StormAlerts\StormAlertsApp
Software\Microsoft\Windows\CurrentVersion\Uninstall\GameHug
Software\Microsoft\Windows\CurrentVersion\Uninstall\DesktopDock
Software\Microsoft\Windows\CurrentVersion\Uninstall\StormWatch
Software\Microsoft\Windows\CurrentVersion\Uninstall\SafeGuard
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\StormWatch
Software\Microsoft\Windows\CurrentVersion\Uninstall\StormWarnings
Software\Microsoft\Windows\CurrentVersion\Uninstall\DesktopBar
Software\InstalledBrowserExtensions\HQ-Video
Software\InstalledBrowserExtensions\Plus HD
Software\InstalledBrowserExtensions\Cinema Plus
Software\InstalledBrowserExtensions\27058
Software\InstalledBrowserExtensions\19979
Software\InstalledBrowserExtensions\30935
Software\Microsoft\Windows\CurrentVersion\Uninstall\6F64DF2E-3B8E-41DB-89E4-75BD3F370CDE_is1
Software\Anti-Valve Software\Cracked Steam
NI\71fc2423\7b068807
NI\3b8ba7bb\5ef62c44
NI\3b8ba7bb\1d7347e8
NI\3bceaf\4fb8b0b0
NI\7052b446\22ccf39c
NI\7052b446\41fdfe90
SOFTWARE\DragonBranch
Software\Microsoft\Windows\CurrentVersion\Uninstall\Metro 2033_is1
Palatino Linotype
Software\Microsoft\Shared Tools\DAO360.dll
Software\Microsoft\Shared Tools\DAO350.dll
Software\Microsoft\Shared Tools\DAO350
Software\Microsoft\Shared Tools\DAO
S-1-5-21-3979321414-2393373014-2172761192-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
Policies
Explorer
Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{97937BFE-5F33-426A-9C72-F21F4A2A208E}Machine
SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\UCBrowser
Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
{906d7e81-6355-4069-b02d-bcfdfe2885e7}
SOFTWARE\InnovateDirect
Software\Microsoft\Windows\CurrentVersion\Uninstall\Punkt Skupu_is1
Software\Microsoft\.NETFramework\Policy\v1.0
Software\Microsoft\NET Framework Setup\NDP\v1.1.4322
Software\Microsoft\NET Framework Setup\NDP\v3.0\Setup
Software\Microsoft\Windows\CurrentVersion\App Paths\DriverRestore.exe
.ole
Software\Microsoft\Windows\CurrentVersion\Uninstall\{B6044DB8-CDDD-457D-8616-59739D5F7948}_is1
NI\36455f47\5b245178
NI\57957b5e\52499794
NI\57957b5e\6f0cc159
NI\5278ffbc\769706e6
NI\2f27d4d3\3cc572a5
NI\2f27d4d3\657fd8c7
Software\Microsoft\Windows\CurrentVersion\Uninstall\BioShock Infinite_is1
Software\Microsoft\Windows\CurrentVersion\Uninstall\Duplicate File Finder Plus_is1
quaggas.pallial.1
quaggas.pallial
{0470fb84-3e8e-43f9-a5dc-150168dae9c8}
<NULL>
TigerPlayer-{A80D3FC3-70AF-4a89-9819-FF22D09C9E4F}-win7
Local\__DDrawExclMode__
Local\__DDrawCheckExclMode__
Local\ZonesCacheCounterMutex
Local\ZonesLockedCacheCounterMutex
!IECompat!Mutex
Local\MSIMGSIZECacheMutex
3E40F524-16FA-440A-B919-B44AB355B174
Local\TASKMGR.879e4d63-6c0e-4544-97f2-1244bd3f6de0
mchMixCache$a40
StartCleanUpVtRoot
RasPbFile
Global\PassandPlay
madExceptSettingsMtx$a6c
HookTThread$a6c
Global\Mutex_BIDUI18NGUID_conf.db
Local\Opera/Installer/UI_lock
Local\RstrMgr3887CAB8-533F-4C85-B0DC-3E5639F8D511
Local\RstrMgr-3887CAB8-533F-4C85-B0DC-3E5639F8D511-Session0000
RAL54F26B52
54F26B52::WK
WBXTRA_TRACE_MUTEX
WBXTRA_TRACE_MUTEX_EX
CarboniteSetup32
20160405013604402691738
Global\SearchMyWindow
JAN2OSD MediaButtons Mutex
Global\_MSISETUP_{2956EBA1-9B5A-4679-8618-357136DA66CA}
Global\GenerousDeal
I8kfangui_mutex
HKAB32DBA6DDE1
ControlCenter4_UxSystem_Mutex
Global\StudySearchWindow
- .OneInstance.CriticalSection
- .OneInstance.Default
Global\netfxeventlog.1.0
Local\MidiMapper_modLongMessage_RefCnt
Local\Shell.CMruPidlList
Local\SHResolveLibrary:C:/Users/win7/AppData/Roaming/Microsoft/Windows/Libraries/Videos.library-ms
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwWriterMutex
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_32.db!dfMaintainer
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_96.db!dfMaintainer
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_256.db!dfMaintainer
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1024.db!dfMaintainer
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_sr.db!dfMaintainer
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!ThumbnailCacheInit
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwReaderRefs
Class
Global\ServicePackOrHotfix
BlueBirds_LG_HYBRID
REGUtilities
Local\DDrawWindowListMutex
Local\DDrawDriverObjectListMutex
Global\MiddleRush
Global\CashKitten
{0BB25CA4-59F4-4cf4-B8D2-CD935D8520DB}
t "TeamViewer_Win32_Instance_Mutex"
TeamViewer_Win32_Instance_Mutex
AVerQuickMutex
Global\_MSIExecute
SereneScreen Marine Aquarium 3SS
WinRAR_Busy
GlobalitrockSingleInstanceCheck
Local\WERReportingForProcess2636
Global\3520b4ab-fb3b-11e5-9e88-08002763e612
__CANON_DRIVER_UNINSTALLER__
MutexNPA_UnitVersioning_1392
Global\MPK_MUTEX_42547417582B186729647C66
MUTEX_PROGRAM_RUNNING:MPKVIEW.EXE
Local\__VMX_0x0009B588
Global\__VMX_0x0009B588
t "Mines-PerfectPortable"
Mines-PerfectPortable
Global\IIF-{65153EA5-8B6E-43b6-857B-C6E4FC25798A}
Global\mchMixCache$8e4
DirectInput.{89521361-AA8A-11CF-BFC7-444553540000}
DirectInput.{5944E682-C92E-11CF-BFC7-444553540000}
Global\IIF-{409CB30E-E457-4008-9B1A-ED1B9EA21140}
Local\WinSpl64To32Mutex_1e192_0_3000
ClassicShellUpdate.Mutex.win7.Default
Global\DiscoveryApp
{C20CD437-BA6D-4ebb-B190-70B43DE3B0F3}
Global\{1540E76E-5D27-444e-8070-5FA04F1A3142}
trustport_tpsec_client_filter_load_mutex_2192
HWManager
Local\Torrent4823DF041B09
uxJLpe1m
m 'UnityMutex'
UnityMutex
Global\StrongSignal
Global\IIF-{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}
SunJavaUpdateSchedulerMutex
Global\WindowsUpdateTracingMutex
_SHuassist.mtx
Global\8eb7f87c-fbe3-11e5-9e88-08002763e612
_MSIExecute
WiaWizardSingleInstanceDeviceSelection-Mutex
Global\WIATRACE_MUTEX
Global\{956CBF22-6735-44BC-9D27-7416B892BE27}
SpoolerMutex
Global\AmInst__Runing_1
Updater-win7
AI Suite II Setup ExecuteMutex-Aug
VICTORY-GK1_Gaming_Keyboard_OSD_Mutex
Global\OutrageousDeal
{3921c523-f10a-9a46-635a-c40bc6dca23c}
{22364ffd-4aab-56f4-248b-34dd021859e8}
Global\22364ffd4aab56f4248b34dd021859e8
AMResourceMutex3
FoxitCloudInstallerRunningMutex
Local\SkypeSetupMutex
Global\SearchKnow
_xvm_mtx_file_0x5DB336E8
_xvm_mtx_reg_0x5DB336E8
_xvm_mtx_other_0x5DB336E8
{8CD302A0-B6AA-486C-9667-19FAAF77AA0C}
Free Download Manager
Global\SearchWebKnow
Global\{50340165-E10A-43f1-8D04-62A5A078CD4A-InstallGui}
{226b64e8-dc75-4eea-a6c8-abcb496320f2}Google Talk - Google Xmpp Client GUI Window
TiMidity_pp_Win32GUI_ver_1_0_0
{FEC7EF28-53E7-4f06-8F56-FA6D670C8D3C}
AIDA32 - NetUpdate
CSDKApi::m_bCanShowInitLoadingScreen
CSDKApi::m_nShowLoadingProgressBarDelaySecs
CSDKApi::m_bSkipAllOffersTriggered
CSDKApi::m_bDeclineOfferTriggered
CSDKApi::m_bShowSkipAllButton
CSDKApi::m_bShowDeclineButton
Global\223CEB62-A2BC-4E33-BA9B-FCAC6DAAB1BE
m_wndDummyAPIMsgWindow
CSDKApi::m_strClientSessionID
CTrackingCalls::m_nSkipOffersValue
CTrackingCalls::m_nLastOCGetAsyncOfferStatus
CSDKApi::m_pTopPanelControl
CSDKApi::m_pCurrentSession
DEFINED_LoadSDKDLL
Global\426F00E8-A1B3-4EB2-8FF8-0950920F5D6E
DEFINED_LogDevModeMessageW
DEFINED_SetCmdLineValuesW
DEFINED_SetNoCandy
DEFINED_GetNoCandy
MutexNPA_UnitVersioning_1332
Global\unchecky_setup_global
unchecky_setup
Global\C::Users:win7:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!031b0
Global\8540a4af-fcc1-11e5-9e88-08002763e612
PDApp.log
MutexNPA_UnitVersioning_2888
iSyncrWiFi
Global\.net clr networking
Global\OurSearchWindow
ci4736377
Global\SymWSC_{2B6A25B1-671F-4fa5-A02D-6AE6005C9D0A}
Global\SymRemediation_{9DE36878-5BDC-4B83-8F24-2B6083F13163}
Global\MSILOG_09f171041d19103gol.ISMthgilrevliS_pmeT_lacoL_ataDppA_7niw_sresU_:C
Pdf Installer Mutex
2AC02BED-480E-4564-9122-78206DF1326C_stub_installer_TweakBit_FixMyPC
CSIW_SERVICE_7052457bc76632ab1da0e29344ad73a1
MutexNPA_UnitVersioning_1088
DELLODD
DlgCpp
sample
Global\SonicTrain
DirectMusicMasterClockMutex
Global\MSILOG_a27b2d211d1916dgol.ISMthgilrevliS_pmeT_lacoL_ataDppA_7niw_sresU_:C
Mutex_SwingBoxAgent
.NET CLR Data_Perf_Library_Lock_PID_a44
.NET CLR Networking_Perf_Library_Lock_PID_a44
.NET Data Provider for Oracle_Perf_Library_Lock_PID_a44
.NET Data Provider for SqlServer_Perf_Library_Lock_PID_a44
.NETFramework_Perf_Library_Lock_PID_a44
BITS_Perf_Library_Lock_PID_a44
ESENT_Perf_Library_Lock_PID_a44
Lsa_Perf_Library_Lock_PID_a44
MSDTC_Perf_Library_Lock_PID_a44
MSDTC Bridge 3.0.0.0_Perf_Library_Lock_PID_a44
MSSCNTRS_Perf_Library_Lock_PID_a44
PerfDisk_Perf_Library_Lock_PID_a44
PerfNet_Perf_Library_Lock_PID_a44
PerfOS_Perf_Library_Lock_PID_a44
PerfProc_Perf_Library_Lock_PID_a44
rdyboost_Perf_Library_Lock_PID_a44
RemoteAccess_Perf_Library_Lock_PID_a44
ServiceModelEndpoint 3.0.0.0_Perf_Library_Lock_PID_a44
ServiceModelOperation 3.0.0.0_Perf_Library_Lock_PID_a44
ServiceModelService 3.0.0.0_Perf_Library_Lock_PID_a44
SMSvcHost 3.0.0.0_Perf_Library_Lock_PID_a44
Spooler_Perf_Library_Lock_PID_a44
TapiSrv_Perf_Library_Lock_PID_a44
Tcpip_Perf_Library_Lock_PID_a44
TermService_Perf_Library_Lock_PID_a44
UGatherer_Perf_Library_Lock_PID_a44
UGTHRSVC_Perf_Library_Lock_PID_a44
usbhub_Perf_Library_Lock_PID_a44
Windows Workflow Foundation 3.0.0.0_Perf_Library_Lock_PID_a44
WmiApRpl_Perf_Library_Lock_PID_a44
WSearchIdxPi_Perf_Library_Lock_PID_a44
Global\LOADPERF_MUTEX
TP-LINK-NIC-UTILITY
Global\{A043B702-166A-4FB8-9733-E2BC4713F36F}33
SynTPHelper_Mutex
13c5d420-cae2-11d4-b34d-00105a1c23dd
Picasa Media Detector
Local\mutex_roamingbootstrapper_S-1-5-21-3979321414-2393373014-2172761192-1000_1
MnMsMutex
Global\saLogMutex
Global\WavePadStarting
MutexPolesskayaGlush*.*svchost.comexefile\shell\open\command "%1" %*@
AHK Keybd
AHK Mouse
{62EB2C88-870A-4758-82EB-7944ED99E710}
{9EBE006B-66F5-4116-B1B3-EC8556B70AC2}
1012FA1980899BA002ADE0F2
Global\aee5d941-fdad-11e5-9e88-08002763e612
KASC_STAT_MUTEX
DirectX Setup
EA63CFB9-62E6-4912-A1C5-AD8C4E1C5D05
.NET CLR Data_Perf_Library_Lock_PID_a7c
.NET CLR Networking_Perf_Library_Lock_PID_a7c
.NET Data Provider for Oracle_Perf_Library_Lock_PID_a7c
.NET Data Provider for SqlServer_Perf_Library_Lock_PID_a7c
.NETFramework_Perf_Library_Lock_PID_a7c
BITS_Perf_Library_Lock_PID_a7c
ESENT_Perf_Library_Lock_PID_a7c
Lsa_Perf_Library_Lock_PID_a7c
MSDTC_Perf_Library_Lock_PID_a7c
MSDTC Bridge 3.0.0.0_Perf_Library_Lock_PID_a7c
MSSCNTRS_Perf_Library_Lock_PID_a7c
PerfDisk_Perf_Library_Lock_PID_a7c
PerfNet_Perf_Library_Lock_PID_a7c
PerfOS_Perf_Library_Lock_PID_a7c
PerfProc_Perf_Library_Lock_PID_a7c
rdyboost_Perf_Library_Lock_PID_a7c
RemoteAccess_Perf_Library_Lock_PID_a7c
ServiceModelEndpoint 3.0.0.0_Perf_Library_Lock_PID_a7c
ServiceModelOperation 3.0.0.0_Perf_Library_Lock_PID_a7c
ServiceModelService 3.0.0.0_Perf_Library_Lock_PID_a7c
SMSvcHost 3.0.0.0_Perf_Library_Lock_PID_a7c
Spooler_Perf_Library_Lock_PID_a7c
TapiSrv_Perf_Library_Lock_PID_a7c
Tcpip_Perf_Library_Lock_PID_a7c
TermService_Perf_Library_Lock_PID_a7c
UGatherer_Perf_Library_Lock_PID_a7c
UGTHRSVC_Perf_Library_Lock_PID_a7c
usbhub_Perf_Library_Lock_PID_a7c
Windows Workflow Foundation 3.0.0.0_Perf_Library_Lock_PID_a7c
WmiApRpl_Perf_Library_Lock_PID_a7c
WSearchIdxPi_Perf_Library_Lock_PID_a7c
IS360SetupRunning
t "{02E00057-46F5-4910-9C0B-EC6EF30CA431}"
{02E00057-46F5-4910-9C0B-EC6EF30CA431}
5447a284-3769-4911-93f9-736461b13158
SearchServiceMUT
QTMLInitTermMutex970
Advinst_33692BC890DC4D1DA2CC7C914843DCE3
WSjuQKBxmd_mut
Local\TeamViewer_LogMutex
{8F6F0AC4-B9A1-45fd-A8CF-72F04E6BDE8F}
Global\175681EC-687F-4a31-A19B-8634CBB6B9AC
DCMIN_MUTEX-E6D8HKR
Global\DigitalMore
t "NSIS install mutex"
NSIS install mutex
Local\SHResolveLibrary:C:/Users/win7/AppData/Roaming/Microsoft/Windows/Libraries/Documents.library-ms
MediaPlayerClassicW
eed3bd3a-a1ad-4e99-987b-d7cb3fcfa7f0 - S-1-5-21-3979321414-2393373014-2172761192-1000
Global\u{12DA0E6F-5543-440C-BAA2-28BF01070AFA}
Local\II2420II
Global\C:/Users/win7/AppData/Local/Temp/chrome_installer.log
Tencent_DeskUpdate20080409
Hacker.com.cn_MUTEX
Global\79f7558e-fe08-11e5-9e88-08002763e612
{58209194-645B-48C6-AA2D-2C7983C3B362}
AiLiao_Mutex_App
TBPanel
8d95a7df80d7406a560d6ba066eed5a2
EM47D2CDD9E9E7
StatusMonitor_NetworkMonitor_exe
WMSetup10RTM-UI
14ac269d-bca5-439b-8cd7-b44d4bf459d6
Global\e676a57b-fe2d-11e5-9e88-08002763e612
ASUS_VirtualCamera_Switcher_VCAM_SINGLE_USING
Game Loader And Patcher for Vesteris
CRemoteProcApiCalls::m_bShowLoadingScreen
CRemoteProcApiCalls::m_nMaxLoadingScreenOffers
CTrackingCalls::m_bIsRunningFromReboot
CSDKApi::GetTimeMSFromStartup
CSDKApi::DevModeMessage
CAPIMessageWindow::m_arrayProcIds
CRequestManager::m_aRequestPools
COfferManager::m_nLastError
COfferManager::m_SlowOfferMsTime
COfferManager::m_CurrentOfferValidationTimeStarted
COfferManager::m_bUseLanguageFilter
COfferManager::m_bOfferXMLParsed
COfferManager::m_bByPassFilterTests
COfferManager::m_apOffers
CTrackingCalls::m_maxWaitSecsReboot
CTrackingCalls::m_bHasCalledGetOffers
CTrackingCalls::m_bCanTrackOfferNotReady
COfferSettings::m_bCanShowInitLoadingScreen
COfferSettings::m_nShowLoadingProgressBarDelaySecs
COfferSettings::m_nMaxInitTimeMs
COfferSettings::m_bIsGetOffersComplete
COfferSettings::m_nAsyncInitResult
COfferSettings::m_bGetOffersResultValid
COfferSettings::m_nOffersRequested
CTrackingCalls::m_bHasShownOffer
COfferManager::m_bDisabled
CTrackingCalls::m_bHasQueuedTrackProductInstalled
CTrackingCalls::m_bHasQueuedTrackProductInstallFailed
CTrackingCalls::m_bCanTrack_product_install_failed
COfferSettings::m_mapUserFlags
CTrackingCalls::m_bHasScheduledRebootTask
CSIW_SETUP_7052457bc76632ab1da0e29344ad73a1
Global\DragonBranch
Global\c883de34-fe49-11e5-9e88-08002763e612
Global/Rufus_CmdLine
Global/Rufus
Global\InnovateDirect
Local\MSCTF.Asm.MutexDefault1
DefaultTabtip-MainUI
3E40F524-16FA-440A-B919-B44AB355B174
Global\PassandPlay
BCC::DA912BE495
54F26B52:SIMULATEEXPIRED
WBXTRA_TRACE_MUTEX
WBXTRA_TRACE_MUTEX_EX
WBXTRA_TRACE_FILE
WBXTRA_TRACE_FILE_EX
Global\CLR_CASOFF_MUTEX
_!SHMSFTHISTORY!_
Global\SearchMyWindow
JAN2OSD MediaButtons Mutex
Global\GenerousDeal
I8kfangui_mutex
Global\StudySearchWindow
Global\netfxeventlog.1.0
Global\MiddleRush
Global\CashKitten
MUTEX_PROGRAM_RUNNING:MPKVIEW.EXE
dwl3mem
Global\IIF-{409CB30E-E457-4008-9B1A-ED1B9EA21140}
Global\DiscoveryApp
Microsoft.Windows.Setup
Microsoft.Windows.Setup.Local
Residented
Global\StrongSignal
Przyspiesz
ViscosityExe
Global\ViscosityExe
Global\8C2A08C5-FE74-412B-9160-B008E6D3A4C1
Global\OutrageousDeal
{3921c523-f10a-9a46-635a-c40bc6dca23c}
{22364ffd-4aab-56f4-248b-34dd021859e8}
Global\22364ffd4aab56f4248b34dd021859e8
FoxitCloudInstallerRunningMutex
TeraCopyMutex347
Global\SearchKnow
Global\SearchWebKnow
Global\unchecky_app_global
Global\.net clr networking
Global\OurSearchWindow
RasPbFile
CSIW_SERVICE_7052457bc76632ab1da0e29344ad73a1
sample
Global\SonicTrain
IS360SetupRunning
t "{02E00057-46F5-4910-9C0B-EC6EF30CA431}"
{02E00057-46F5-4910-9C0B-EC6EF30CA431}
FinalMediaPlayerMutex
WSjuQKBxmd_mut
Global\TeamViewer_LogMutex
Global\DigitalMore
14ac269d-bca5-439b-8cd7-b44d4bf459d6
CSIW_SETUP_7052457bc76632ab1da0e29344ad73a1
Global\DragonBranch
Global\InnovateDirect
MSIEXEC.EXE /i "C:\Windows\Downloaded Installations\{FDC2F6D1-FE32-4AFC-8347-BE3B2D701180}\Network Camera View 4S.msi" TRANSFORMS="C:\Users\win7\AppData\Local\Temp\_isA7F5\1033.MST" SETUPEXEDIR="C:"
"C:\Users\win7\AppData\Local\Temp\setup.exe"
"C:\Program Files\Internet Explorer\iexplore.exe" http://www.opera.com/download/get/?partner=www&opsys=Windows
<NULL>
tasdext
C:\Windows\system32\cmd.exe /u /c wmic os get BuildNumber >"C:\Users\win7\AppData\Local\Temp\osbuild.andy.txt"
"C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup\cssstart.exe"
"C:\Users\win7\AppData\Local\Temp\VideoPad-2932-1\ffmpeg19.exe" -LQUIET -instby coVideoPad
MpSigStub.exe /program "C:\sample"
"C:\Program Files\TAP-Windows\bin\tapinstall.exe" hwids tap0901
"C:\Program Files\TAP-Windows\bin\tapinstall.exe" install "C:\Program Files\TAP-Windows\driver\OemVista.inf" tap0901
devcon status tap0901
C:\ProductInst64.exe PRODUCTI
"C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\Adobe AIR Installer.exe"
MSIEXEC.EXE /i "C:\Users\win7\AppData\Local\Temp\{391B75D5-6713-4AEF-ABD7-8FA8B896C1E9}\A4tech USB Mouse Quality Testing Program V6.0.msi" SETUPEXEDIR="C:"
wmic /output:C:\Users\win7\AppData\Local\Temp\obhhelper.txt bios get serialnumber
wmic /output:C:\Users\win7\AppData\Local\Temp\obhhelper.txt bios get version
"C:\Users\win7\AppData\Local\Temp\5895\5895.exe"
"C:\Program Files\Internet Explorer\iexplore.exe" https://www.mql5.com/?utm_campaign=WebInstaller&utm_medium=special&utm_source=installer
"C:\RADS\system\rads_user_kernel.exe" updateandrun lol_launcher LoLLauncher.exe
C:\\Install_CD\Setup.exe
C:\App\Mines-Perfect\mineperf.exe
C:\Windows\splwow64.exe 12288
C:\Users\win7\AppData\Roaming\ImageCropResize\ImageEd\ImageEd.exe
"C:\Program Files\Internet Explorer\iexplore.exe" "http://networkdetective.s3-website-us-east-1.amazonaws.com/Application/Release/NetworkDetective.application"
"C:\Program Files\Internet Explorer\iexplore.exe" http://networkdetective.s3-website-us-east-1.amazonaws.com/Application/Release/NetworkDetective.application
C:\UsbFix\UsbFix.exe
findstr 5069
"C:\Program Files\Process Lasso\installhelper.exe" /terminate"
"C:\Program Files\Process Lasso\installHelper.exe" /firstinstall"
"C:\Program Files\Process Lasso\InstallHelper.exe" /powerinstall"
"C:\Program Files\Process Lasso\InstallHelper.exe" /install"
"C:\Program Files\Process Lasso\InstallHelper.exe" /enable_update_check"
"C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\ccavstart.exe"
"C:\Windows\System32\xcopy.exe" AUTHORWA "C:\Windows\system32\Macromed\AUTHORWA" /s /e /i /y
"C:\Windows\System32\cmd.exe" /c del mini.inf /q
"C:\Windows\System32\cmd.exe" /c Move Shockwav.inf C:\Windows\INF
"C:\Windows\System32\reg.exe" Add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Shockwave Player + Authorware Web Player" /v "DisplayIcon" /t REG_SZ /d "C:\Windows\SysWOW64\Adobe\Shockwave 12\SwInit.exe" /f
MSIEXEC.EXE /i "C:\Users\win7\AppData\Local\Temp\{3BAC4DC0-38BD-486E-94F5-543341DAD65B}\VC12X86Redist.msi" SETUPEXEDIR="C:" SETUPEXENAME="sample"
"C:\Users\win7\AppData\Local\Temp\VSD7F1.tmp\dotnetfx\dotnetchk.exe"
"C:\Users\win7\AppData\Local\Temp\nsu5948.tmp\7z.exe" x "C:\ADDH.v11.0.0.2343-DATA.pkg" -o"C:\Users\win7\AppData\Local\Temp\ADDH11-RePack\" -y
"C:\PortableApps\geekMenu\GeekMenu.exe"
cmd.exe /C timeout 3 > Nul & Del "C:\sample"
"C:\Windows\system32\cmd.exe" /C ""C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\pt_install_msi.cmd""
"C:\AICommand.bat"
"C:\Windows\Sysnative\cmd.exe" /C ""C:\Users\win7\AppData\Local\Temp\E1DA.tmp\hale.cmd""
"C:\Users\win7\AppData\Local\Temp\E1DA.tmp\hale.cmd"
bin\kbuildsycoca4.exe
"C:\sample"
"C:\Windows\system32\cmd.exe" /C ""C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\rt_install_msi.cmd""
"C:\Users\win7\AppData\Local\Temp\Opera Installer\sample" --version
"C:\Users\win7\AppData\Local\LogMeIn Rescue Applet\LMIR0001.tmp\lmi_rescue.exe"
"C:\Users\win7\AppData\Local\Google\Update\1.3.29.5\GoogleUpdateComRegisterShell64.exe" /user
"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\setupproblems_english.htm
net.exe session
C:\Users\win7\AppData\Local\Temp\appun-1.exe
"C:\MSVC-2010.exe" /q /norestart
timeout 3
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5728603A-3FCB-4E6C-9E10-BC28D551EDDC}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A54BEB11-7580-47D3-A88E-8DA33F6D1B38}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{0F488853-BB39-4F34-99DA-E7A6C7C7F3EF}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{A409DC24-7574-4AB0-BF83-35CDB0DB1C48}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{5ADC58D4-9F48-4405-855C-E2689F2C0D4B}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{AB138E76-8C41-4221-83F6-AFB12CD36481}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{4534286E-A18A-4048-8418-6C704F6AD0A8}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{43D76218-2C5B-4FC4-B838-7706FA167285}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{65F089CA-545C-4827-92F6-B22CA8B24A93}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{9DD74F05-BB6D-4F10-B807-00B6CA1D16E4}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{DC3C51F1-7A22-4523-BEA6-EF6A04CC56C1}
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D116A2E3-1FB9-43C3-92FE-D7199DE99823}
"C:\Temp\NVIDIA\3DVision\\nvStInst.exe" /check /srcdir=C:\Temp\NVIDIA\3DVision\
"C:\Users\win7\AppData\Local\Temp\OfficeSetup.exe" [sample]
C:\Program Files\Internet Explorer\iexplore.exe http://www.adobe.com/shockwave/download/?P1_Prod_Version=SWArchive11.5.0
"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\sample":ZONE.identifier & exit
C:\Users\win7\AppData\Roaming\Charles.exe
net STOP JavaQuickStarterService
"C:\Users\win7\AppData\Local\Temp\kvncviewer.exe" AutoSelect=0 LowColourLevel=1 FullColour=1 FullScreen=0 SendKeyEvents=1 SendPointerEvents=1 -listen
C:\setup\install_flash_player_ax.exe
C:\0
"C:\samplewb.exe"
"C:\Windows\System32\cscript.exe" "shell_scripts/check_if_cscript_is_working.js"
"C:\Windows\System32\mshta.exe" "C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\index.hta?utorrent" "C:\sample" /LOG "C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\index.hta.log" /PID "1612" /CID "AvB2wiJTRu0ppuuH" /VERSION "109814172" /OS "6.1" /BROWSERS "C:\Program Files\Internet Explorer\iexplore.exe" /ARCHITECTURE "64" /LANG "en" /USERNAME "win7" /SID "S-1-5-21-3979321414-2393373014-2172761192-1000" /CLIENT "utorrent"
"C:\Windows\system32\sc.exe" stop BDKernel_{PCFaster_5.1.0.0}
"C:\Program Files\Internet Explorer\iexplore.exe" http://www.java.com/pt_BR/
C:\Windows\WindowsUpdata\xed.exe
WMIC csproduct Get UUID /FORMAT:textvaluelist.xsl
WMIC bios Get SerialNumber /FORMAT:textvaluelist.xsl
WMIC bios Get Version /FORMAT:textvaluelist.xsl
WMIC csproduct Get Name /FORMAT:textvaluelist.xsl
7za.exe e -y -p"539af00e0e50bcf52eb5bfce6f6fdb07" [RANDOM_STRING].7z
nfregdrv.exe C:\Windows\system32\drivers\ssfilterdrv.sys
"C:\Users\win7\Documents\DCSCMIN\IMDCSC.exe"
"C:\Users\win7\AppData\Local\Temp\12345.exe"
"C:\Users\win7\AppData\Local\Temp\result.exe"
"C:\Users\win7\AppData\Roaming\subfolder\filename.exe"
"C:\Windows\System32\msiexec.exe" /i "C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\ccav_installer.msi"
"C:\Users\win7\AppData\Local\Temp\deldll.bat"
"C:\launcher/launcher.exe"
"C:\Users\win7\AppData\Local\Temp\edurss.exe"
"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
"C:\Windows\System32\calc.exe"
C:\Users\win7\AppData\Roaming\MusaLLaT.exe
"C:\Users\win7\AppData\Local\Folder\windows.exe"
C:\\hl.exe -game cstrike
"C:\Windows\System32\9906fc7.exe" "C:\sample"
"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
"C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\UnRAR.exe" e -y config.rar
"C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\UnRAR.exe" e -p123456 -y stub_tmp.rar
"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Update" /XML "C:\Users\win7\AppData\Local\Temp\1634612720.xml"
"C:\ProgramData\Battle.net\Setup\diablo3_enus\Diablo III Setup.exe" --processpath=C:\sample --tomepath=C:\sample
"C:\Users\win7\AppData\Local\Temp\DRHelper_installStart.exe" uuid={B4DC208C-7BD9-4329-97C4-D2DC5041A19F};installStart;clickId=;subSource=;bid_lang=it;c1=
C:\sample
C:\Windows\syswow64\MSCTF.dll
C:\Windows\syswow64\USER32.dll
C:\Windows\system32\RichEd20.DLL
C:\Windows\system32\propsys.dll
C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_d08cc06a442b34fc\MSVCR80.dll
C:\Windows\system32\DSOUND.dll
C:\DLL_Loader.exe
C:\Windows\system32\dsound.dll
C:\Windows\SysWOW64\ieframe.dll
C:\Windows\system32\MSHTML.dll
C:\Windows\SysWOW64\jscript9.dll
C:\Windows\system32\dxgi.dll
C:\Windows\system32\d3d11.dll
C:\Windows\system32\D3D10Warp.dll
C:\Windows\system32\ntshrui.dll
C:\Windows\system32\credui.dll
C:\Windows\SysWOW64\MSIEXEC.EXE
C:\Windows\system32\msi.dll
C:\Windows\SysWOW64\MSCOREE.DLL
C:\Windows\SysWOW64\MsiHnd.dll
C:\Windows\SysWOW64\RICHED20.DLL
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Au_.exe
C:\samp
C:\Windows\syswow64\KERNELBASE.dll
C:\Windows\syswow64\kernel32.dll
C
dFF=
C:\Windows\SysWOW64\ntdll.dll
C:\Windows\SysWOW64\schannel.dll
C:\Windows\system32\cryptnet.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\gdiplus.dll
C:\Windows\SysWOW64\rundll32.exe
C:\Users\win7\AppData\Local\Temp\~nsuA.tmp\Au_.exe
C:\Users\win7\AppData\Local\Temp\is-Q70NF.tmp\sample.tmp
C:\Windows\system32\RICHED20.DLL
PA
C:
|A
C:\Windows\system32\ntmarta.dll
C:\Windows\system32\FaultRep.dll
C:\Windows\system32\dwmapi.dll
C:\Windows\system32\d3d8thk.dll
C:\Windows\system32\d3d9.dll
C:\Windows\system32\winspool.drv
C:\Windows\system32\winmm.dll
C:\Windows\system32\wsock32.dll
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
C:\Windows\system32\DNSAPI.dll
C:\Windows\system32\version.DLL
C:\CFVS_HookDll.dll
C:\Windows\syswow64\CRYPTBASE.dll
C:\Windows\syswow64\SspiCli.dll
C:\Windows\syswow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
C:\Windows\syswow64\iertutil.dll
C:\Windows\SysWOW64\sechost.dll
C:\Windows\syswow64\msvcrt.dll
C:\Windows\syswow64\api-ms-win-downlevel-ole32-l1-1-0.dll
C:\Windows\syswow64\ADVAPI32.dll
C:\Windows\syswow64\ole32.DLL
C:\Windows\syswow64\shell32.dll
C:\Windows\syswow64\api-ms-win-downlevel-version-l1-1-0.dll
C:\Windows\syswow64\profapi.dll
C:\Windows\syswow64\api-ms-win-downlevel-advapi32-l1-1-0.dll
C:\Windows\syswow64\NSI.dll
C:\Windows\syswow64\GDI32.dll
C:\Windows\syswow64\MSASN1.dll
C:\Windows\syswow64\USERENV.dll
C:\Windows\system32\IMM32.DLL
C:\Windows\syswow64\oleaut32.dll
C:\Windows\syswow64\urlmon.dll
C:\Windows\syswow64\normaliz.DLL
C:\Windows\syswow64\api-ms-win-downlevel-user32-l1-1-0.dll
C:\Windows\syswow64\api-ms-win-downlevel-normaliz-l1-1-0.dll
C:\Windows\syswow64\comdlg32.dll
C:\Windows\syswow64\WININET.dll
C:\Windows\syswow64\shlwapi.DLL
C:\Windows\syswow64\WS2_32.dll
C:\Windows\syswow64\Crypt32.dll
C:\Windows\syswow64\USP10.dll
C:\Windows\syswow64\RPCRT4.dll
C:\Windows\syswow64\WLDAP32.dll
C:\Windows\syswow64\LPK.dll
C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d\comctl32.dll
C:\Windows\System32\wship6.dll
C:\Windows\system32\rasadhlp.dll
C:\Windows\System32\wshtcpip.dll
C:\Windows\system32\mswsock.dll
C:\Windows\system32\WINNSI.DLL
C:\Windows\system32\iphlpapi.dll
C:\Windows\system32\IdnDL.dll
C:\Windows\system32\Fwpuclnt.dll
C:\Windows\system32\SECUR32.DLL
C:\Windows\system32\security.dll
C:\Windows\syswow64\CFGMGR32.dll
C:\Windows\syswow64\SETUPAPI.dll
C:\Windows\syswow64\CLBCatQ.DLL
C:\Windows\syswow64\DEVOBJ.dll
C:\Windows\system32\PROPSYS.dll
C:\Windows\Temp\{B9D39D63-38B2-4564-BC92-C1C8AF3AE35E}\hapi\hapint.exe
C:\Windows\system32\DUser.dll
C:\Windows\system32\Msftedit.dll
C:\Windows\syswow64\CRYPT32.dll
C:\Users\win7\AppData\Local\Temp\is-MCBQP.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\innocallback.dll
C:\Users\win7\AppData\Local\Temp\is-H50UK.tmp\isslideshow.dll
C:\Users\win7\AppData\Local\Tem
C:\Windows\SYSTEM32\MSCOREE.DLL
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
C:\Windows\system32\RichEd20.dll
C:\Users\win7\AppData\Local\Temp\is-8QD8J.tmp\isslideshow.dll
C:\Users\win7\AppData\Local\Temp\is-PJKDI.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-NPA5Q.tmp\sample.tmp
C:\Windows\System32\msxml3.dll
C:\Users\win7\AppData\Local\Temp\is-O9R66.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\b2p.dll
C:\Users\win7\AppData\Local\Temp\is-J6RCU.tmp\botva2.dll
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPlus.DLL
C:\Users\win7\AppData\Local\Temp\is-83ER6.tmp\sample.tmp
C:\Windows\SysWOW64\msiexec.exe
C:\Windows\SysWOW64\cryptnet.dll
C:\Windows\system32\MSVBVM60.DLL
C:\Windows\SysWOW64\Wbem\WMIC.exe
C:\Windows\system32\explorerframe.dll
C:\Windows\system32\EhStorShell.dll
C:\Windows\system32\ODBC32.dll
C:\Users\win7\AppData\Local\Temp\is-4CHA1.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-COSP1.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-8P0LM.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-GRLC0.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup\cssstart.exe
C:\Users\win7\AppData\Local\Temp\comodocss_temp_setup\cmdhtml.dll
C:\Users\win7\AppData\Local\Temp\VideoPad-2932-1\ffmpeg19.exe
C:\Windows\system32\dSound.dll
C:\Windows\system32\SearchFolder.dll
C:\Windows\syswow64\SHELL32.dll
C:\Windows\system32\ieframe.DLL
C:\Windows\system32\CRTDLL.DLL
C:\Users\win7\AppData\Local\Temp\is-883N4.tmp\sample.tmp
C:\Windows\system32\RICHED20.dll
C:\Windows\SysWOW64\DDRAW.dll
C:\Windows\SysWOW64\mshtml.dll
C:\Windows\System32\msxml6.dll
C:\Users\win7\AppData\Local\Temp\TeamViewer\TeamViewer_.exe
C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\Adobe AIR Installer.exe
C:\Windows\system32\DINPUT8.dll
C:\Users\win7\AppData\Local\Temp\AIRDE3A.tmp\Adobe AIR\Versions\1.0\Adobe AIR.dll
C:\Users\win7\AppData\Local\Temp\ins.exe
C:\Windows\SysWOW64\Wbem\wmic.exe
C:\Users\win7\AppData\Local\Temp\is-EQ9N3.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\7zS54D4.tmp\setup-stub.exe
C:\Users\win7\AppData\Local\Temp\7zS4C5A.tmp\setup-stub.exe
C:\Windows\SysWOW64\DUser.dll
C:\Windows\SysWOW64\dwwin.exe
C:\Windows\SysWOW64\werui.dll
C:\Users\win7\AppData\Local\Temp\is-INKP5.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-BUEVH.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-SGETF.tmp\sample.tmp
C:\Windows\system32\WINMM.dll
C:\Windows\system32\Riched20.dll
C:\Windows\system32\DINPUT.DLL
C:\Users\win7\AppData\Local\Temp\is-C5AAO.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\IML32.dll
C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dll
C:\Users\win7\AppData\Local\Temp\is-9SM03.tmp\sample.tmp
C:\Windows\system32\bthprops.cpl
C:\Windows\system32\mscoree.dll
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\ImageEdPlug.DLL
C:\Windows\system32\riched20.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\hyaF94D.tmp
C:\Users\win7\AppData\LocalLow\Unity\WebPlayer\loader\UnityWebPluginAX.ocx
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\ccavstart.exe
C:\Users\win7\AppData\Local\Temp\comodoccav_temp_setup\cmdhtml.dll
C:\Users\win7\AppData\Local\Temp\is-1GH0J.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\{e3931098-f44a-4c70-bf9c-f48d24bdd066}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\is-8CSAU.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-PPHAJ.tmp\sample.tmp
C:\Windows\SysWOW64\rundll32.ex
C:\Windows\SysWOW64\PROPSYS.dll
C:\Users\win7\AppData\Local\Temp\~ACCAStore\sample_0_5116\sample
C:\Users\win7\AppData\Local\Temp\is-7POSM.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-4CMSU.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-QH5H5.tmp\sample.tmp
C:\Windows\system32\MSFTEDIT.DLL
C:\Users\win7\AppData\Local\Temp\GUM5ED3.tmp\DropboxUpdate.exe
C:\Users\win7\AppData\Local\Temp\GUM5ED3.tmp\goopdate.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
C:\Windows\system32\werui.dll
C:\Windows\SysWOW64\sti.dll
C:\Users\win7\AppData\Local\Temp\is-5LULK.tmp\sample.tmp
C:\Windows\system32\wiashext.dll
C:\Windows\SysWOW64\advpack.DLL
C:\Users\win7\AppData\Local\Temp\is-QGU0N.tmp\sample.tmp
4
4\sample
D4
C:\Users\win7\AppData\Local\Temp\is-6EV4U.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-FNL14.tmp\sample.tmp
C:\Windows\syswow64\PSAPI.DLL
C:\Windows\system32\msimg32.dll
C:\Windows\system32\MMDevAPI.DLL
C:\Windows\system32\AUDIOSES.DLL
C:\Users\win7\AppData\Local\Temp\is-RILC4.tmp\isgsg.dll
C:\Windows\system32\uxtheme.dll
C:\Windows\system32\dsound.DLL
C:\Users\win7\AppData\Local\Temp\is-PBMN1.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-SUH0F.tmp\sample.tmp
C:\Windows\system32\DXGI.DLL
C:\Users\win7\AppData\Local\Temp\VSD7F1.tmp\dotnetfx\dotnetchk.exe
C:\Windows\system32\MSCOREE.DLL
C:\Windows\system32\QUARTZ.dll
C:\Users\win7\AppData\Local\Temp\is-9ECD7.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\gtapi.dll
C:\Users\win7\AppData\Local\Temp\is-HO0LB.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-9EF2J.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-VKD4O.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\{e6171278-8759-449d-9e0b-c1825debc2ad}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\is-1IMNT.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-6A4PJ.tmp\sample.tmp
C:\Windows\system32\aclui.dll
C:\Users\win7\AppData\Local\Temp\is-0QVDR.tmp\sample.tmp
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\IEFRAME.dll
C:\Users\win7\AppData\Local\Temp\nsy3962.tmp\UAC.dll
C:\Windows\system32\ieframe.dll
C:\Windows\SysWOW64\RunDll32.exe
C:\Users\win7\AppData\Local\Temp\is-R0PA4.tmp\sample.tmp
C:\Windows\SysWOW64\RunDll32.ex
C:\Windows\SysWOW64\RichEd20.dll
C:\Users\win7\AppData\Local\Temp\is-F1N54.tmp\OCSetupHlp.dll
C:\Windows\system32\MsftEdit.dll
C:\Windows\System32\PROPSYS.dll
C:\Users\win7\AppData\Local\Temp\is-IVI8C.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-35SIA.tmp\sample.tmp
?:\sample
C:\Users\win7\AppData\Local\Temp\is-PETB0.tmp\sample.tmp
C:\Windows\system32\zipfldr.dll
C:\Windows\System32\shdocvw.dll
C:\Users\win7\AppData\Local\LogMeIn Rescue Applet\LMIR0001.tmp\lmi_rescue.exe
C:\Users\win7\AppData\Local\Temp\is-QC029.tmp\sample.tmp
C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18834_none_72d38c5186679d48\GDIPLUS.DLL
c:\067c9714643060410b2d85a8dbb23c\install.exe
c:\067c9714643060410b2d85a8dbb2
c:\067c9714643060410b2d85a8dbb23c\install.res.dll
C:\Windows\SysWOW64\regsvr32.exe
C:\ProgramData\Soda PDF 8\Installation\Statistics.dll
C:\Users\win7\AppData\Local\Temp\7zS4A0AE61B\avgsetupx.exe
C:\Users\win7\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Users\win7\AppData\Local\Google\Update\1.3.29.5\goopdate.dll
C:\Users\win7\AppData\Local\Google\Update\1.3.29.5\psuser.dll
C:\Users\win7\AppData\Local\Temp\is-IHPD7.tmp\sample.tmp
C:\b00a44eecea30da754\Setup.exe
C:\b00a44eecea30da754\SetupEngine.dll
C:\b00a44eecea30da754\SetupUi.dll
C:\Users\win7\AppData\Local\Temp\7zS098D14EB\avgmfapx.exe
C:\Users\win7\AppData\Local\Temp\appun-1.exe
C:\Users\win7\AppData\Local\Temp\is-C3QCD.tmp\sample.tmp
C:\Windows\System32\DSOUND.dll
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\bin\msvcrt-ruby18.dll
C:\Windows\syswow64\SHELL32.DLL
C:\Users\win7\AppData\Local\Temp\GLC7E05.tmp
c:\875a5c9f8218429c1ed3bb3003a0a1a3\install.exe
c:\875a5c9f8218429c1ed3bb3003a0
c:\875a5c9f8218429c1ed3bb3003a0a1a3\install.res.dll
C:\Users\win7\AppData\Local\Temp\is-T7IRB.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\GUME42D.tmp\DropboxUpdate.exe
C:\Users\win7\AppData\Local\Temp\GUME42D.tmp\goopdate.dll
C:\Windows\system32\dbghelp.dll
C:\Windows\system32\RASDLG.DLL
C:\Windows\system32\msftedit.dll
C:\Temp\NVIDIA\3DVision\nvStInst.exe
C:\Temp\NVIDIA\3DVision\setup.exe
C:\Temp\NVIDIA\3DVision\ISSetup.dll
C:\Users\win7\AppData\Local\Temp\{7C5A5A01-BA31-4712-8E81-703787A937A1}\_Setup.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\ISRT.dll
C:\Temp\NVIDIA\3DVision\setup.e
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\NVINSTNT.DLL
C:\Windows\system32\STI.dll
C:\Users\win7\AppData\Local\Temp\OfficeSetup.exe
C:\Windows\syswow64\COMDLG32.DLL
C:\Users\win7\AppData\Local\Temp\is-STTCD.tmp\sample.tmp
C:\Windows\SysWOW64\svchost.exe
C:\Users\win7\AppData\Local\Temp\is-R7F4F.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-OGN9O.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-HTCEN.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-EGITK.tmp\sample.tmp
C:\Users\win7\AppData\Roaming\Charles.exe
C:\Users\win7\AppData\Local\Temp\98938513-fda9-11e5-9e88-08002763e612\Ninite.exe
C:\Windows\SysWOW64\net1.exe
C:\Users\win7\AppData\Local\Temp\ce90fad6-fda9-11e5-9e88-08002763e612\Ninite.exe
C:\Windows\SysWOW64\netupdsrv.exe
C:\Windows\SysWOW64\soundschemes.exe
C:\Windows\SysWOW64\soundscheme
C:\Users\win7\AppData\Local\Temp\is-VGN2V.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-939C4.tmp\OCSetupHlp.dll
C:\Users\win7\AppData\Local\Temp\is-ID0U4.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\kvncviewer.exe
C:\Windows\SysWOW64\mshta.exe
C:\Windows\SysWOW64\dxgi.dll
C:\Windows\SysWOW64\d3d11.dll
C:\Windows\SysWOW64\D3D10Warp.dll
C:\Users\win7\AppData\Local\Temp\HYD96EA.tmp.1460138451\HTA\3rdparty\OCComSDK.dll
C:\Users\win7\AppData\Local\Temp\is-3VUKG.tmp\sample.tmp
C:\WBDJA44I.DLL
C:\Users\win7\AppData\Local\Temp\is-0CU53.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp\InstallUtility.DLL
C:\Users\win7\AppData\Local\Temp\befcieifed.exe
C:\Users\win7\AppData\Local\Temp\is-4HHM1.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\~vis0000\QTExtCode.dll
C:\Windows\system32\ESENT.dll
C:\Users\win7\AppData\Local\Temp\is-VRB63.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\BASS.dll
C:\Users\win7\AppData\Local\Temp\is-48I6D.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\VclStylesInno.dll
C:\Users\win7\AppData\Local\Temp\is-Q744A.tmp\bp.dll
C:\Windows\system32\quartz.dll
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
C:\Users\win7\AppData\Local\Temp\is-4OJK1.tmp\sample.tmp
C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
C:\Users\win7\AppData\Local\Temp\{6502eaff-6343-46f3-9c22-6ccca6ee1f86}\.ba1\wixstdba.dll
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp\7za.exe
C:\Users\win7\AppData\Local\Temp\is-J15I4.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp\SimpleSC.dll
C:\Users\win7\AppData\Local\Temp\{fa356f34-eef9-4655-aa8e-0eea851f3102}\.ba1\wixstdba.dll
C:\Windows\system32\jscript.dll
C:\Users\win7\AppData\Local\Temp\befbbjjhdg.exe
C:\Users\win7\AppData\Local\Temp\PB1BEA.tmp
C:\Users\win7\AppData\Local\Temp\Citrix\GoToAssist Remote Support Customer\948\g2aA30B.tmp\g2ax_installer_customer.exe
C:\Wind
C:\Windows\sysw
C:\Users\win7\Documents\DCSCMIN\IMDCSC.exe
C:\Users\win7\AppData\Local\Temp\12345.exe
C:\Windows\system32\msftedit.DLL
C:\Users\win7\AppData\Roaming\subfolder\filename.exe
C:\Users\win7\AppData\Local\Temp\befcjhajed.exe
C:\Users\win7\AppData\Local\Temp\is-215M3.tmp\sample.tmp
C:\Windows\system32\CRYPTNET.dll
C:\Users\win7\AppData\Local\Temp\is-JR3KD.tmp\sample.tmp
C:\Windows\syswow64\COMDLG32.dll
C:\Users\win7\AppData\Local\Temp\is-3U04L.tmp\sample.tmp
C:\Windows\SysWOW64\quartz.dll
C:\Windows\system32\msrle32.dll
C:\Windows\system32\msvidc32.dll
C:\Windows\system32\msyuv.dll
C:\Windows\system32\iyuv_32.dll
C:\Windows\system32\tsbyuv.dll
C:\Windows\system32\iccvid.dll
C:\Windows\system32\msacm32.dll
C:\Users\win7\AppData\Local\Temp\is-K8F3O.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\tf00294823.dll
C:\Users\win7\AppData\Local\Temp\befbbbdddg.exe
C:\Users\win7\AppData\Local\Temp\vpa9BD6.tmp
C:\Users\win7\AppData\Local\Temp\Windows\Windows.exe
c:\sample
C:\Windows\System32\msi.dll
C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
D
C:\Windows\system32\appwiz.cpl
C:\Windows\system32\sxs.dll
C:\Windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\Custom.dll
C:\Users\win7\AppData\Local\Temp\TsuD33EACE3.dll
C:\Users\win7\AppData\Local\Temp\{B6F8261D-62CA-4E7E-AC95-2AE86D1B04EB}\_Setup.dll
C:\Users\win7\AppData\Local\Temp\edurss.exe
C:\Windows\system32\twext.dll
C:\Windows\system32\acppage.dll
C:\Users\win7\AppData\Local\Temp\is-GCKOB.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-HSGFU.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\svchost..exe
C:\Users\win7\AppData\Local\Temp\befchjibed.exe
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\sample
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\win32\dbghelp.dll
C:\Users\win7\AppData\Local\Temp\is-TJS1K.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-OEA34.tmp\sample.tmp
C:\Windows\system32\rasdlg.dll
C:\Users\win7\AppData\Local\Temp\is-QFB2J.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\IXP000.TMP\BBSetup.exe
C:\Users\win7\AppData\Local\Folder\windows.exe
C:\Users\win7\AppData\Local\Temp\is-V046T.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\7zS50A4.tmp\setup.exe
C:\
C:\User
C:\Users\win7\A
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195c
C:\Users\win7\AppData\Local\Temp\{315dd168-0794-4cf1-8355-f195cde642fc}\.ba1\WixStdBA.dll
C:\Windows\SysWOW64\9906fc7.exe
C:\Users\win7\AppData\Local\Temp\is-FFJJC.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\4d603e2c-fe38-11e5-9e88-08002763e612\Ninite.exe
C:\Users\win7\AppData\Local\Temp\is-PQBOB.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-0DNR0.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-LHOOK.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-E5NJ5.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-5UEA7.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\OCSetupHlp.dll
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\UnRAR.exe
C:\Users\win7\AppData\Local\Temp\is-3IUHT.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-E6ASI.tmp\sample.tmp
C:\Windows\SysWOW64\schtasks.exe
C:\Users\win7\AppData\Local\Temp\is-JAMJS.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
C:\ProgramData\Battle.net\Setup\diablo3_enus\Diablo III Setup.exe
C:\Windows\system32\Riched20.DLL
C:\Windows\system32\inetcpl.cpl
C:\Users\win7\AppData\Local\Temp\is-OBG3G.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\DRHelper_installStart.exe
C:\Users\win7\AppData\Local\Temp\is-ORGHJ.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-4HAII.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-FPLKB.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\nsr640D.tmp
C:\Users\win7\AppData\Local\Temp\nsw70DF.tmp
C:\Users\win7\AppData\Local\Temp\_MSI5166._IS
C:\Users\win7\AppData\Local\Temp\nsy782.tmp
C:\Users\win7\AppData\Local\Temp\nso793.tmp
C:\Users\win7\AppData\Local\Temp\nso793.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\Cab930C.tmp
C:\Users\win7\AppData\Local\Temp\Tar930D.tmp
C:\Users\win7\AppData\Local\Temp\nst9EB9.tmp
C:\Users\win7\AppData\Local\Temp\sample.madExcept\.
C:\Users\win7\AppData\Local\Temp\sample.madExcept\..
C:\Users\win7\AppData\Local\Temp\sample.madExcept\bugreport.txt
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160404223549.log
C:\Users\win7\AppData\Local\Temp\Opera Installer\sample
C:\Users\win7\AppData\Local\Temp\nsn8033.tmp
C:\Users\win7\AppData\Local\Temp\nsd8044.tmp
C:\Users\win7\AppData\Local\Temp\nsd8044.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\CrbD7ED.tmp
C:\ProgramData\GEN3BrightnessLevel.INI
C:\Windows\system32\drivers\lgusbbus.sys
C:\Windows\system32\drivers\lgusbModem.sys
C:\Windows\system32\drivers\lgusbdiag.sys
C:\Windows\system32\drivers\lgusbgps.sys
C:\Users\win7\AppData\Local\Temp\wmicosget.andy.txt
C:\Users\win7\AppData\Local\Temp\osbuild.andy.txt
C:\Users\win7\AppData\Local\Temp\nse49AE.tmp
C:\Users\win7\AppData\Local\Temp\nsk49CF.tmp
C:\Users\win7\AppData\Local\Temp\nsdB315.tmp
C:\Users\win7\AppData\Local\Temp\nsdB316.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2476.617640
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2476.617640
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2476.617656
C:\Users\win7\AppData\Local\Temp\C328.tmp
C:\Users\win7\AppData\Local\Temp\C3F4.tmp
C:\Users\win7\AppData\Local\Temp\C404.tmp
C:\Users\win7\AppData\Local\Temp\C425.tmp
C:\Users\win7\AppData\Local\Temp\C435.tmp
C:\Users\win7\AppData\Local\Temp\C436.tmp
C:\Users\win7\AppData\Local\Temp\VideoPadCache\b74__wt
C:\Users\win7\AppData\Local\Temp\VideoPad-2932-1\ffmpeg19.exe
C:\Users\win7\AppData\Local\Temp\27E45Q0I\App.ins
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Enu.lng
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Gins.bmp
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Gins.ini
C:\Users\win7\AppData\Local\Temp\27E45Q0I\License.txt
C:\Users\win7\AppData\Local\Temp\27E45Q0I\Readme.txt
C:\Users\win7\AppData\Local\Temp\27E45Q0I\regsvr32.exe
C:\Users\win7\AppData\Local\Temp\27E45Q0I\UnGins.exe
C:\Users\win7\AppData\Local\Temp\27E45Q0I\unpack.dll
C:\Users\win7\AppData\Local\Temp\nsoA7D0.tmp
C:\Users\win7\AppData\Local\Temp\nsj3E28.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsj3E28.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsj3E28.tmp\UserInfo.dll
Setup Log File.log
C:\Users\win7\AppData\Local\Temp\nsxBA13.tmp
C:\Users\win7\AppData\Local\Temp\nshBA53.tmp
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Qu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Ru_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Su_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Tu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Uu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Vu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Wu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Xu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Yu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Zu_.exe
instanceCounts.bin
\\?\C:\Users\win7\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\win7\Desktop\WinRAR.lnk
C:\Users\Public\Desktop\WinRAR.lnk
\\?\C:\Users\Public\Desktop\WinRAR.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\WinRAR.lnk
\\?\C:\ProgramData\Microsoft\Windows\Start Menu\WinRAR.lnk
C:\Users\win7\AppData\Local\Temp\obhhelper.txt
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Ku_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Lu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Mu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Nu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Ou_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Pu_.exe
C:\Users\win7\AppData\Local\Temp\aut2F61.tmp
C:\Users\win7\AppData\Local\Temp\sipaord
C:\Users\win7\AppData\Local\Temp\aut3A00.tmp
C:\Users\win7\AppData\Local\Temp\5895\5895.exe
C:\Users\win7\AppData\Local\Temp\nss56A8.tmp
C:\Users\win7\AppData\Local\Temp\nsi56B9.tmp
C:\Users\win7\AppData\Local\Temp\nsu4EFA.tmp
C:\Users\win7\AppData\Local\Temp\nsj4F0A.tmp
C:/Users/win7/AppData/Local/Temp/BRE72E.tmp
C:/Users/win7/AppData/Local/Temp/BRE7BB.tmp
C:/Users/win7/AppData/Local/Temp/BRE914.tmp
C:/Users/win7/AppData/Local/Temp/BRE944.tmp
C:/Users/win7/AppData/Local/Temp/BRE964.tmp
C:/Users/win7/AppData/Local/Temp/BREADC.tmp
C:/Users/win7/AppData/Local/Temp/BREE19.tmp
C:/Users/win7/AppData/Local/Temp/BREEA7.tmp
C:/Users/win7/AppData/Local/Temp/BREEB8.tmp
C:/Users/win7/AppData/Local/Temp/BREF45.tmp
C:\Users\win7\AppData\Local\Temp\WER6F34.tmp
C:\Users\win7\AppData\Local\Temp\WER6F34.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_amd64_20150610171551.log
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_amd64_20150610171551_0_vcRuntimeMinimum_x64.log
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_amd64_20150610171551_1_vcRuntimeAdditional_x64.log
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_amd64_20150610174316.log
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_x86_20150610171519.log
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_x86_20150610171519_0_vcRuntimeMinimum_x86.log
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_x86_20150610171519_1_vcRuntimeAdditional_x86.log
C:\Users\win7\AppData\Local\Temp\\dd_vcredist_x86_20150610174309.log
C:\Users\win7\AppData\Local\Temp\\FXSAPIDebugLogFile.txt
C:\Users\win7\AppData\Local\Temp\\StructuredQuery.log
C:\Users\win7\AppData\Local\Temp\\win7.bmp
C:\Users\win7\AppData\Local\Temp\nssA12C.tmp
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\newadvsplash.dll
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\splash.jpg
C:\Users\win7\AppData\Local\Temp\nssA12D.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\~DF1FADEE34CDD79095.TMP
C:\Users\win7\AppData\Local\Temp\FAPB30F.tmp
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ar-SA\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\cs-CZ\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\da-DK\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\de-DE\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\el-GR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\en-US\Resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\es-ES\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fi-FI\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\fr-FR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\he-IL\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\hu-HU\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\it-IT\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ja-JP\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ko-KR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nb-NO\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\nl-NL\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pl-PL\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-BR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\pt-PT\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\Resource.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\ru-RU\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sk-SK\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\sv-SE\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\th-TH\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\tr-TR\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-CN\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\IntelCommon.dll
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\License.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\removdrv.txt
C:\Users\win7\AppData\Local\Temp\IIF2961.tmp\zh-TW\resource.dll.mui
C:\Users\win7\AppData\Local\Temp\000B1DF2.log
C:\Users\win7\AppData\Local\Temp\000B1E40.log
C:\Users\win7\AppData\Local\Temp\000B1E50.log
C:\Users\win7\AppData\Local\Temp\inH72857863982\bootstrap_54270.html
C:\tmp2674.tmp
C:\Users\win7\AppData\Local\Temp\TempFolder.aaa\xtras\temp0000
C:\Users\win7\AppData\Local\Temp\nsy5E96.tmp
C:\Users\win7\AppData\Local\Temp\nsy5EE6.tmp
__tmp_rar_sfx_access_check_742312
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\WinRAR.lnk
C:\Users\win7\AppData\Local\Temp\nssC6F4.tmp
C:\Users\win7\AppData\Local\Temp\nssC7E0.tmp
C:\Users\win7\AppData\Local\Temp\nsfEEE5.tmp
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\ImageEdPlug.dll
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\KillProcDLL.dll
C:\Users\win7\AppData\Local\Temp\nsuEEF5.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nspBB71.tmp
C:\Users\win7\AppData\Local\Temp\nskBBA2.tmp
C:\Users\win7\AppData\Local\Temp\nstBC6F.tmp
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160406010644.log
C:\Users\win7\AppData\Local\Temp\VSD5EB4.tmp
C:\Users\win7\AppData\Local\Temp\nsyB0BC.tmp
C:\Users\win7\AppData\Local\Temp\nsu7860.tmp
C:\Users\win7\AppData\Local\Temp\nsu78B0.tmp
C:\Users\win7\AppData\Local\Temp\nsc992C.tmp
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UAC.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\nsw995C.tmp\UtilsPlugin.dll
C:\Users\win7\AppData\Local\Temp\nsf130F.tmp
C:\Users\win7\AppData\Local\Temp\nsu131F.tmp
C:\Program Files\Nightly\nsz1D81.tmp
C:\Program Files\Nightly\nse1DA1.tmp
C:\Program Files\Nightly\nsj1DC1.tmp
C:\Users\win7\AppData\Local\Temp\ccavusage.sdb-journal
C:\Users\win7\AppData\Local\Temp\~DF5D6B0EDA798CF7CF.TMP
C:\Users\win7\AppData\Local\Temp\nseC5AA.tmp
C:\Users\win7\AppData\Local\Temp\nspC5EB.tmp
C:\Users\win7\AppData\Local\Temp\nsv5C53.tmp
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Gu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Hu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Iu_.exe
C:\Users\win7\AppData\Local\Temp\~nsu.tmp\Ju_.exe
C:\Users\win7\AppData\Local\Temp\sample{28D87A18-0845-4DD7-90E4-F5BFD87C793B}_lng.IT
C:\Users\win7\AppData\Local\Temp\sample{988868E9-2857-4F69-8F7C-4DF48FA6FE5A}_lng.IT
C:\Users\win7\AppData\Local\Temp\nsx974D.tmp
C:\Users\win7\AppData\Local\Temp\nsx974E.tmp
C:\Users\win7\AppData\Local\Temp\nsx974E.tmp\CityHash.dll
C:\Users\win7\AppData\Local\Temp\nsx974E.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160406123743.log
C:\Users\win7\AppData\Local\Temp\is-4CMSU.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-9HECS.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-9HECS.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\WER9E34.tmp
C:\Users\win7\AppData\Local\Temp\WER9E34.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\nst4F3D.tmp
C:\Users\win7\AppData\Local\Temp\nso5009.tmp
C:\Users\win7\AppData\LocalLow\Oracle\Java\JAVA_INSTALL_FLAG
C:\Users\win7\AppData\Local\Temp\Cab7161.tmp
C:\Users\win7\AppData\Local\Temp\Tar7162.tmp
C:\Users\win7\AppData\Local\Temp\aut67D1.tmp
C:\Users\win7\AppData\Local\NVIDIA\NvBackend\backend.log.bak
C:\Users\win7\AppData\Local\Temp\nsb5661.tmp
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\InstallOptions.dll
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\ioSpecial.ini
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\modern-wizard.bmp
C:\Users\win7\AppData\Local\Temp\nsg5682.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsk4E2A.tmp
C:\Users\win7\AppData\Local\Temp\aut985C.tmp
C:\Users\win7\AppData\Local\Temp\aut985D.tmp
C:\Users\win7\AppData\Local\Temp\aut985E.tmp
C:\Users\win7\AppData\Local\Temp\aut986E.tmp
C:\Users\win7\AppData\Local\Temp\aut987F.tmp
C:\Users\win7\AppData\Local\Temp\CR_7EA0A.tmp\SETUP_PATCH.PACKED.7Z
C:\Users\win7\AppData\Local\Temp\CR_7EA0A.tmp\CHROME_PATCH.PACKED.7Z
C:\Users\win7\AppData\Local\Temp\nsn55CB.tmp
C:\Users\win7\AppData\Local\Temp\nsu5948.tmp
C:\Users\win7\AppData\Local\Temp\nsu5948.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\nsu5948.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\Cab6C9F.tmp
C:\Users\win7\AppData\Local\Temp\Tar6CA0.tmp
C:\Users\win7\AppData\Local\Temp\gtapi.dll
C:\Users\win7\Documents\Workspace Logs
C:\Users\win7\AppData\Local\Temp\Cab9D7.tmp
C:\Users\win7\AppData\Local\Temp\Tar9D8.tmp
C:\Users\win7\AppData\Local\Temp\nsaADB8.tmp
C:\Users\win7\AppData\Local\Temp\OfficeC2R6299A33E-1B9A-4EE1-98BC-7DB5099D2A1C\v32.cab
C:\Users\win7\AppData\Local\Temp\OfficeC2R6299A33E-1B9A-4EE1-98BC-7DB5099D2A1C\v32.hash
C:\Users\win7\AppData\Local\Temp\OfficeC2R6299A33E-1B9A-4EE1-98BC-7DB5099D2A1C\VersionDescriptor.xml
C:\Users\win7\AppData\Local\Temp\nslFD47.tmp
C:\Users\win7\AppData\Local\Temp\nsmFDE6.tmp
C:\Users\win7\AppData\Local\Temp\nsqC7C8.tmp
C:\Users\win7\AppData\Local\Temp\is-0QVDR.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\QuickOptimizer.msi
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\1031.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\1033.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\1034.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\1036.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\1040.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\1041.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\2052.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\2070.mst
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\pt_install_msi.cmd
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-SO3SR.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\nsiA6A.tmp
C:\Users\Public\srchprotLog.txt
C:\Data\fdm7EF3.tmp
output_log.txt
bump.exe
crc32.exe
flick.exe
godo.cmd
hash.cmd
icsm.dll
intv.cmd
lhed.cmd
mtmp.cmd
ownc.cmd
pendx.cmd
plat.cmd
plog.cmd
postw.cmd
radd.cmd
setv.cmd
tick.cmd
town.cmd
tran.cmd
undo.cmd
wac32.dll
wac64.dll
wiv32.dll
wiv64.dll
wla32.dll
wla64.dll
wslmt.dll
arch.cmd
C:\Users\win7\AppData\Local\Temp\E1DA.tmp\hale.cmd
C:\Users\win7\AppData\Local\Temp\nsy3DDE.tmp
C:\Users\win7\AppData\Local\Temp\nso3DF0.tmp
C:\Users\win7\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3979321414-2393373014-2172761192-1000\58b8aea4ae7184a912187a66498d9b0c_c4b6765a-c53d-4b48-b576-0e1db4e9f3bc
C:\Users\win7\AppData\Local\Temp\nskAA58.tmp
C:\Users\win7\AppData\Local\Temp\nsaAA69.tmp
C:\Users\win7\AppData\Local\Temp\nsaAA69.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsc3C1E.tmp
C:\Users\win7\AppData\Local\Temp\nsh3CDB.tmp
C:\Windows\Tasks\NeonGlow.job
C:\Users\win7\AppData\Local\Temp\nsv45C5.tmp
C:\Users\win7\AppData\Local\Temp\nsl4625.tmp
C:\Users\win7\AppData\Local\Temp\nsvCB01.tmp
C:\Users\win7\AppData\Local\Temp\Cab94C3.tmp
C:\Users\win7\AppData\Local\Temp\Tar94C4.tmp
C:\Users\win7\AppData\Local\Temp\{419280CA-C520-425D-AC0A-E5BC4EFBF810}\fpb.tmp
C:\Users\win7\AppData\Local\Temp\nsk8522.tmp
C:\Users\win7\AppData\Local\Temp\OfficeC2R0F488821-BA41-4F18-9D81-99A4773C22EF\v32.cab
C:\Users\win7\AppData\Local\Temp\OfficeC2R0F488821-BA41-4F18-9D81-99A4773C22EF\v32.hash
C:\Users\win7\AppData\Local\Temp\OfficeC2R0F488821-BA41-4F18-9D81-99A4773C22EF\VersionDescriptor.xml
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407143534.log
C:\tmp8A63.tmp
C:\Users\win7\AppData\Local\Temp\is-IVI8C.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\BatteryGauge.msi
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\1031.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\1033.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\1034.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\1036.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\1040.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\1041.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\2052.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\2070.mst
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\rt_install_msi.cmd
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-FOINK.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\WER1D7F.tmp
C:\Users\win7\AppData\Local\Temp\WER1D7F.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407162837.log
C:\Users\win7\AppData\Local\Temp\nskCFF4.tmp
!tmpfile.$$$
!tmpexec.$$$
update.lst
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2248.885765
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2248.885765
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2248.885765
C:\Users\win7\AppData\Local\Temp\nsk13CA.tmp
C:\Users\win7\AppData\Local\Temp\nsq143A.tmp
C:\Users\win7\AppData\Local\Temp\install.txt
C:\Users\win7\AppData\Local\Temp\nso5EF4.tmp
C:\Users\win7\AppData\Local\Temp\nsz5F83.tmp
C:\Users\win7\AppData\Local\Temp\itorrent.zip
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407205728.log
C:\sample
C:\Users\win7\AppData\Local\Temp\nsjE57.tmp
C:\Users\win7\AppData\Local\Temp\nsyE67.tmp
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160407224542.log
C:\minst.ini
C:\minst.idb
C:\Users\win7\AppData\Local\Temp\nsmB33E.tmp
C:\Users\win7\AppData\Local\Temp\nscB34F.tmp
C:\Windows\Tasks\GoogleUpdateTaskUser.job
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3979321414-2393373014-2172761192-1000.job
C:\Users\win7\AppData\Local\Temp\is-IHPD7.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\setupproblems_english.htm
C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\_isetup\_setup64.tmp
C:\Users\win7\AppData\Local\Temp\is-UCPO7.tmp\_isetup\_shfoldr.dll
C:\Users\win7\AppData\Local\Temp\HFI8235.tmp
C:\Users\win7\AppData\Local\Temp\HFI8236.tmp
C:\Users\win7\AppData\Local\Temp\HFI8322.tmp
C:\b00a44eecea30da754\HFI89F9.tmp
C:\Users\win7\AppData\Local\Temp\HFI89FA.tmp
C:\Users\win7\AppData\Local\Temp\HFI89FB.tmp
C:\b00a44eecea30da754\header.bmp
C:\b00a44eecea30da754\SplashScreen.bmp
C:\b00a44eecea30da754\watermark.bmp
C:\b00a44eecea30da754\Graphics\Print.ico
C:\b00a44eecea30da754\Graphics\Rotate1.ico
C:\b00a44eecea30da754\Graphics\Rotate10.ico
C:\b00a44eecea30da754\Graphics\Rotate2.ico
C:\b00a44eecea30da754\Graphics\Rotate3.ico
C:\b00a44eecea30da754\Graphics\Rotate4.ico
C:\b00a44eecea30da754\Graphics\Rotate5.ico
C:\b00a44eecea30da754\Graphics\Rotate6.ico
C:\b00a44eecea30da754\Graphics\Rotate7.ico
C:\b00a44eecea30da754\Graphics\Rotate8.ico
C:\b00a44eecea30da754\Graphics\Rotate9.ico
C:\b00a44eecea30da754\Graphics\Save.ico
C:\b00a44eecea30da754\Graphics\Setup.ico
C:\b00a44eecea30da754\Graphics\stop.ico
C:\b00a44eecea30da754\Graphics\SysReqMet.ico
C:\b00a44eecea30da754\Graphics\SysReqNotMet.ico
C:\b00a44eecea30da754\Graphics\warn.ico
C:\b00a44eecea30da754\1025\LocalizedData.xml
C:\b00a44eecea30da754\2052\LocalizedData.xml
C:\b00a44eecea30da754\1028\LocalizedData.xml
C:\b00a44eecea30da754\1029\LocalizedData.xml
C:\b00a44eecea30da754\1030\LocalizedData.xml
C:\b00a44eecea30da754\1031\LocalizedData.xml
C:\b00a44eecea30da754\1032\LocalizedData.xml
C:\b00a44eecea30da754\1033\LocalizedData.xml
C:\b00a44eecea30da754\3082\LocalizedData.xml
C:\b00a44eecea30da754\1035\LocalizedData.xml
C:\b00a44eecea30da754\1036\LocalizedData.xml
C:\b00a44eecea30da754\1037\LocalizedData.xml
C:\b00a44eecea30da754\1038\LocalizedData.xml
C:\b00a44eecea30da754\1040\LocalizedData.xml
C:\b00a44eecea30da754\1041\LocalizedData.xml
C:\b00a44eecea30da754\1042\LocalizedData.xml
C:\b00a44eecea30da754\1043\LocalizedData.xml
C:\b00a44eecea30da754\1044\LocalizedData.xml
C:\b00a44eecea30da754\1045\LocalizedData.xml
C:\b00a44eecea30da754\1046\LocalizedData.xml
C:\b00a44eecea30da754\2070\LocalizedData.xml
C:\b00a44eecea30da754\1049\LocalizedData.xml
C:\b00a44eecea30da754\1053\LocalizedData.xml
C:\b00a44eecea30da754\1055\LocalizedData.xml
C:\b00a44eecea30da754\ParameterInfo.xml
C:\b00a44eecea30da754\Strings.xml
C:\b00a44eecea30da754\UiInfo.xml
C:\b00a44eecea30da754\SetupUi.xsd
C:\b00a44eecea30da754\DHtmlHeader.html
C:\b00a44eecea30da754\1025\eula.rtf
C:\b00a44eecea30da754\1030\eula.rtf
C:\b00a44eecea30da754\1029\eula.rtf
C:\b00a44eecea30da754\1032\eula.rtf
C:\b00a44eecea30da754\1028\eula.rtf
C:\b00a44eecea30da754\1033\eula.rtf
C:\b00a44eecea30da754\1031\eula.rtf
C:\b00a44eecea30da754\1035\eula.rtf
C:\b00a44eecea30da754\1036\eula.rtf
C:\b00a44eecea30da754\1040\eula.rtf
C:\b00a44eecea30da754\1038\eula.rtf
C:\b00a44eecea30da754\1037\eula.rtf
C:\b00a44eecea30da754\1041\eula.rtf
C:\b00a44eecea30da754\1042\eula.rtf
C:\b00a44eecea30da754\1043\eula.rtf
C:\b00a44eecea30da754\1045\eula.rtf
C:\b00a44eecea30da754\1044\eula.rtf
C:\b00a44eecea30da754\1055\eula.rtf
C:\b00a44eecea30da754\1053\eula.rtf
C:\b00a44eecea30da754\1049\eula.rtf
C:\b00a44eecea30da754\3082\eula.rtf
C:\b00a44eecea30da754\2052\eula.rtf
C:\b00a44eecea30da754\2070\eula.rtf
C:\b00a44eecea30da754\1046\eula.rtf
C:\b00a44eecea30da754\Setup.exe
C:\b00a44eecea30da754\SetupUtility.exe
C:\b00a44eecea30da754\SetupEngine.dll
C:\b00a44eecea30da754\1028\SetupResources.dll
C:\b00a44eecea30da754\2052\SetupResources.dll
C:\b00a44eecea30da754\1025\SetupResources.dll
C:\b00a44eecea30da754\1033\SetupResources.dll
C:\b00a44eecea30da754\1029\SetupResources.dll
C:\b00a44eecea30da754\1030\SetupResources.dll
C:\b00a44eecea30da754\1035\SetupResources.dll
C:\b00a44eecea30da754\3082\SetupResources.dll
C:\b00a44eecea30da754\1031\SetupResources.dll
C:\b00a44eecea30da754\1032\SetupResources.dll
C:\b00a44eecea30da754\1042\SetupResources.dll
C:\b00a44eecea30da754\1041\SetupResources.dll
C:\b00a44eecea30da754\1037\SetupResources.dll
C:\b00a44eecea30da754\1044\SetupResources.dll
C:\b00a44eecea30da754\1046\SetupResources.dll
C:\b00a44eecea30da754\1053\SetupResources.dll
C:\b00a44eecea30da754\1055\SetupResources.dll
C:\b00a44eecea30da754\1040\SetupResources.dll
C:\b00a44eecea30da754\2070\SetupResources.dll
C:\b00a44eecea30da754\1045\SetupResources.dll
C:\b00a44eecea30da754\1049\SetupResources.dll
C:\b00a44eecea30da754\1036\SetupResources.dll
C:\b00a44eecea30da754\1038\SetupResources.dll
C:\b00a44eecea30da754\1043\SetupResources.dll
C:\b00a44eecea30da754\SetupUi.dll
C:\b00a44eecea30da754\sqmapi.dll
C:\b00a44eecea30da754\NDP46-KB3074554.msp
C:\Users\win7\AppData\Local\Temp\HFI89FB.tmp.html
C:\Users\win7\AppData\Local\Temp\nso7094.tmp
C:\Users\win7\AppData\Local\Temp\nse70A5.tmp
__tmp_rar_sfx_access_check_1573265
C:\Users\win7\AppData\Local\Temp\HFI6F21.tmp
C:\Users\win7\AppData\Local\Temp\HFI6F22.tmp
C:\Users\win7\AppData\Local\Temp\HFI6F23.tmp
C:\Users\win7\AppData\Local\Temp\HFI6F24.tmp
C:\Users\win7\AppData\Local\Temp\nst5CD9.tmp
C:\Users\win7\AppData\Local\Temp\nsj5CEA.tmp
C:\Users\win7\AppData\Local\Temp\DLG\test.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\base\base.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\7fe97ec50ca64604e0220718c8f8697a\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5d6efd56e20e691f36aea9ae87d8351b\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\progress\progress.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\5cf7e495a423a0cd1ab7b20bc5cf0d94\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\DLG\ui\common\last\last.zip.part
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408074842.log
C:\Users\win7\AppData\Local\Temp\gentee12\guig.dll
C:\Users\win7\AppData\Local\Temp\gentee12\setup_temp.gea
C:\Users\win7\AppData\Local\Temp\gentee12.tmp
C:\Users\win7\AppData\Local\Temp\genteert.dll
C:\Users\win7\AppData\Roaming\olympic\\Upgrade\
C:\Users\win7\AppData\Local\Temp\nst894F.tmp
C:\Users\win7\AppData\Local\Temp\nso8A6A.tmp
C:\Users\win7\AppData\Local\Temp\BTD3FAE.tmp
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\user-id[1].htm
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\update-smadav[1].txt
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\bin\LIBEAY32.dll
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\bin\msvcrt-ruby18.dll
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\bin\rubyw.exe
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\bin\SSLEAY32.dll
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\bin\zlib1.dll
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\cgi.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\date.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\delegate.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\English.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\logger.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\monitor.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\rational.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\singleton.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\thread.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\timeout.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\date\format.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\fcntl.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\openssl.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\rbconfig.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\socket.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\stringio.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\syck.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\thread.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\i386-mswin32\Win32API.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\net\http.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\net\https.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\net\protocol.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl\bn.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl\buffering.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl\cipher.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl\digest.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl\ssl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\openssl\x509.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri\common.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri\ftp.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri\generic.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri\http.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri\https.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri\ldap.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\uri\mailto.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\basenode.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\constants.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\error.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\rubytypes.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\stream.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\syck.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\tag.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\types.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\1.8\yaml\ypath.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\blankslate.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\builder.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\builder\blankslate.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\builder\xchar.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\builder\xmlbase.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\builder\xmlevents.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\builder-2.1.2\lib\builder\xmlmarkup.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wxruby2.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\accessors.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\helpers.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\keyword_ctors.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\keyword_defs.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\version.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\acceleratortable.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\animation.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\app.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\artprovider.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\auinotebook.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\bitmap.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\busycursor.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\checklistbox.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\choice.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\clientdc.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\clipboard.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\colour.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\combobox.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\commandevent.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\controlwithitems.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\dataformat.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\data_object.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\data_object_simple.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\dc.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\event.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\evthandler.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\font.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\functions.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\gauge.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\genericdirctrl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\grid.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\hboxsizer.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\helpcontroller.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\helpcontrollerhelpprovider.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\helpprovider.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\htmlhelpcontroller.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\htmlwindow.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\icon.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\iconbundle.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\image.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\imagelist.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\listbox.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\listctrl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\locale.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\mediactrl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\menu.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\menuitem.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\notebook.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\object.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\paintdc.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\point.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\previewframe.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\rect.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\richtextctrl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\simplehelpprovider.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\size.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\sizer.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\sound.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\standardpaths.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\styledtextctrl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\textctrl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\texturlevent.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\timer.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\toolbar.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\toolbartool.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\treectrl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\validator.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\vboxsizer.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\window.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\gems\wxruby-2.0.0-x86-mswin32-60\lib\wx\classes\xmlresource.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\specifications\builder-2.1.2.gemspec
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\specifications\ocra-1.1.2.gemspec
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\gems\1.8\specifications\wxruby-2.0.0-x86-mswin32-60.gemspec
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\ubygems.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\i386-msvcrt\zlib.so
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\builder.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\config_file.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\custom_require.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\defaults.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\dependency.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\errors.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\exceptions.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\gem_openssl.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\gem_path_searcher.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\platform.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\remote_fetcher.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\requirement.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\security.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\source_index.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\specification.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\spec_fetcher.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\text.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\user_interaction.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\version.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\f_sync_dir.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\tar_header.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\tar_input.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\tar_output.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\tar_reader.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\tar_writer.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\lib\ruby\site_ruby\1.8\rubygems\package\tar_reader\entry.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\resultcontainer.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\sslsmartconfig.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\sslsmartcontroller.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\sslsmartdb.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\sslsmartgui.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\sslsmartlib.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\sslsmartlog.rb
C:\Users\win7\AppData\Local\Temp\ocr9BC7.tmp\src\sslsmartmisc.rb
C:\Users\win7\AppData\Local\Temp\nsa740C.tmp
C:\Users\win7\AppData\Local\Temp\GLB8048.tmp
C:\Windows\TWAIN_32\A8P\Admin.exe
C:\Windows\TWAIN_32\A8P\Message.ini
C:\Windows\TWAIN_32\A8P\Msg.ini
C:\Windows\TWAIN_32\A8P\remove.exe
C:\Users\win7\AppData\Local\AO DMS\server.db-journal
C:\Users\win7\AppData\Local\Temp\nst7829.tmp
C:\Users\win7\AppData\Local\Temp\nse78B8.tmp
C:\Users\win7\AppData\Local\Temp\nsh951B.tmp
C:\Users\win7\AppData\Local\Temp\nshA1CF.tmp
C:\Users\win7\AppData\Local\Temp\nsn951.tmp
C:\Users\win7\AppData\Local\Temp\skinc8be.rra
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\setup.inx
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\IsBkgd.bmp
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\NvInstNT.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\_ISUser.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\corecomp.ini
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\dotnetinstaller.exe
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\FontData.ini
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\ISBEW64.exe
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\StringTable-0009-English.ips
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\isrt.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\default.pal
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13c5d420-cae2-11d4-b34d-00105a1c23dd}\_IsRes.dll
C:\Users\win7\AppData\Local\Temp\{D7840700-AB5E-44D0-8E3F-E9C3DC215D62}\{13C5D420-CAE2-11D4-B34D-00105A1C23DD}\skincd32.rra
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408162820.log
C:\Users\win7\AppData\Local\Temp\~DF5B3B98B66DEF5B44.TMP
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2804.602484
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2804.602484
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2804.602484
C:\Users\win7\AppData\Local\Temp\81460124000.txt
C:\Users\win7\AppData\Local\Temp\nsxF4A9.tmp
C:\Users\win7\AppData\Local\Temp\nsyF4FA.tmp
C:\Users\win7\AppData\Local\Temp\nshFE8D.tmp
C:\Users\win7\AppData\Local\Temp\nswFE9D.tmp
C:\Users\win7\AppData\Local\Temp\nsj69E9.tmp
C:\Users\win7\AppData\Local\Temp\nsp6AA7.tmp
C:\Users\win7\AppData\Local\Temp\nsxC05B.tmp
C:\Users\win7\AppData\Local\Temp\nseC55E.tmp
C:\Users\win7\AppData\Local\Temp\nscF258.tmp
C:\Users\win7\AppData\Local\Temp\nsrF268.tmp
C:\Users\win7\AppData\Roaming\Charles.exe
C:\Users\win7\AppData\Local\Temp\evbFC4B.tmp
C:\Users\win7\AppData\Local\Temp\extD2A.tmp
C:\Users\win7\AppData\Local\Temp\plfD29.tmp
C:\sample:Zone.Identifier
C:\Users\win7\AppData\Local\Temp\RarSFX0\UltraISO.reg
C:\Users\win7\AppData\Local\Temp\WERD692.tmp
C:\Users\win7\AppData\Local\Temp\WERD692.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\nsp858F.tmp
C:\Users\win7\AppData\Local\Temp\nsf85A0.tmp
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408205348.log
C:\Users\win7\AppData\Local\Temp\nsu454C.tmp
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160408221856.log
C:\Users\win7\AppData\Local\Temp\nsk38A8.tmp
C:\Users\win7\AppData\Local\Temp\nsz38B8.tmp
C:\Users\win7\AppData\Local\Temp\nsz38B8.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsz38B8.tmp\UserInfo.dll
C:\Users\win7\AppData\Local\Temp\DLG\ui\offers\25bdba5b2b551505dddeee133f62dd88\uifile.zip.part
C:\Users\win7\AppData\Local\Temp\81460145490.txt
C:\Users\win7\AppData\Local\Temp\nsm13E0.tmp
C:\Users\win7\AppData\Local\Temp\nsc13F1.tmp
C:\Users\win7\AppData\Local\Temp\nsc13F1.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\~vis0000\miscdata.xyz
C:\Users\win7\AppData\Local\Temp\{10923B2E-A2E3-4561-85A6-3A0CC4EFB5DC}\Visual C++ 2008 SP1 Redistributable\vcredist_x86.exe
C:\Users\win7\AppData\Local\Temp\{10923B2E-A2E3-4561-85A6-3A0CC4EFB5DC}\Visual C++ 2010 SP1 Redistributable x86\vcredist_x86.exe
C:\Users\win7\AppData\Local\Temp\nslEE9F.tmp
C:\Users\win7\AppData\Local\Temp\nsaEEAF.tmp
C:\Users\win7\AppData\Local\Temp\nsaEEAF.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\aut1B6B.tmp
C:\Users\win7\AppData\Local\Temp\aut1B6C.tmp
C:\Users\win7\AppData\Local\Temp\aut1B7D.tmp
C:\Users\win7\AppData\Local\Temp\aut1B7E.tmp
C:\Users\win7\AppData\Local\Temp\aut1B7F.tmp
C:\Users\win7\AppData\Local\Temp\aut1B80.tmp
C:\Users\win7\AppData\Local\Temp\~DF97AD6014BF636E9F.TMP
C:\Users\win7\AppData\Local\Temp\aut45A8.tmp
C:\Users\win7\AppData\Local\Temp\aut45A9.tmp
C:\Users\win7\AppData\Local\Temp\is-0LO32.tmp\av.txt
C:\Users\win7\AppData\Local\Temp\is-0LO32.tmp\ex.bat
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.3024.713671
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.3024.713671
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.3024.713687
C:\Windows\WindowsUpdata\xed.exe
C:\Users\win7\AppData\Local\Temp\nsbA23F.tmp
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp
[RANDOM_STRING].7z
7za.exe
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp\install39290.exe
C:\Users\win7\AppData\Local\Temp\nsrA251.tmp\nsExec.dll
C:\Users\win7\AppData\Local\Temp\is-J15I4.tmp\sample.tmp
C:\Users\win7\AppData\Local\Temp\is-GM21J.tmp\av.txt
C:\Users\win7\AppData\Local\Temp\is-GM21J.tmp\ex.bat
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2672.613546
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2672.613546
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2672.613562
C:\Users\win7\AppData\Local\Temp\nsmBD1A.tmp
C:\Users\win7\AppData\Local\Temp\nsxBE45.tmp
Ahmbed
C:\Users\win7\AppData\Local\Temp\81460156832.txt
C:\Users\win7\AppData\Local\Temp\PB1BEA.tmp
C:\Users\win7\AppData\Local\Temp\$inst\temp_0.tmp
C:\Users\win7\AppData\Local\Temp\$inst\0.tmp
C:\Users\win7\AppData\Local\Temp\$inst\1.tmp
C:\Users\win7\AppData\Local\Temp\$inst\2.tmp
C:\Users\win7\AppData\Local\Temp\$inst\3.tmp
C:\Users\win7\AppData\Local\Temp\$inst\4.tmp
C:\Users\win7\AppData\Local\Temp\$inst\5.tmp
C:\Users\win7\AppData\Local\Temp\$inst\6.tmp
C:\Users\win7\AppData\Local\Temp\$inst\7.tmp
C:\Users\win7\AppData\Local\Temp\$inst\8.tmp
C:\Users\win7\AppData\Local\Temp\$inst\9.tmp
C:\Users\win7\AppData\Local\Temp\$inst\10.tmp
C:\Users\win7\AppData\Local\Temp\$inst\11.tmp
C:\Users\win7\AppData\Local\Temp\$inst\12.tmp
C:\Users\win7\AppData\Local\Temp\$inst\13.tmp
C:\Users\win7\AppData\Local\Temp\$inst\14.tmp
C:\Users\win7\AppData\Local\Temp\$inst\15.tmp
C:\Users\win7\AppData\Local\Temp\$inst\16.tmp
C:\Users\win7\AppData\Local\Temp\$inst\17.tmp
C:\Users\win7\AppData\Local\Temp\$inst\20.tmp
C:\Users\win7\AppData\Local\Temp\$inst\50.tmp
C:\Users\win7\AppData\Local\Temp\$inst\21.tmp
C:\Users\win7\AppData\Local\Temp\$inst\51.tmp
C:\Users\win7\AppData\Local\Temp\nscCA78.tmp
C:\Users\win7\AppData\Local\Temp\nssCBC2.tmp
C:\Users\win7\AppData\Local\Temp\nssCBC2.tmp\nsis7z.dll
C:\Users\win7\AppData\Local\Temp\nssCBC2.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\81460161251.txt
__tmp_rar_sfx_access_check_570390
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.592.767203
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.592.767203
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.592.767203
ini
C:\Users\win7\AppData\Local\Temp\81460167222.txt
C:\Users\win7\AppData\Local\Temp\nse9C45.tmp
C:\Users\win7\AppData\Local\Temp\evb33F5.tmp
C:\Users\win7\AppData\Local\Temp\WER2AEC.tmp
C:\Users\win7\AppData\Local\Temp\WER2AEC.tmp.WERInternalMetadata.xml
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2660.618562
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2660.618562
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2660.618562
C:\Users\win7\AppData\Local\Temp\~DFC4BCB4E26A0487E5.TMP
C:\Users\win7\AppData\Local\Temp\nsjB579.tmp
C:\Users\win7\AppData\Local\Temp\nskB924.tmp
C:\Users\win7\AppData\Local\Temp\nskB924.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nso696C.tmp
C:\Users\win7\AppData\Local\Temp\nsj699D.tmp
C:\Users\win7\AppData\Local\Temp\50BE1D8E.dat
C:\Users\win7\AppData\Local\Temp\down.2768.1.ini.part
__tmp_rar_sfx_access_check_610656
C:\Users\win7\AppData\Local\Temp\nss4D69.tmp\ailiao.exe
C:\Users\win7\AppData\Local\Temp\nss4D69.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\nsdC3D5.tmp
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp
C:\Users\win7\AppData\Local\Temp\nstC3E6.tmp\abc.ini
C:\Users\win7\AppData\Local\Temp\7zS35D9.tmp
C:\Users\win7\AppData\Local\Temp\nsi14C.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2776.568843
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2776.568843
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2776.568843
C:\sampleA
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2736.596468
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2736.596468
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2736.596468
C:\Users\win7\AppData\Local\Temp\nsnF46B.tmp
C:\Users\win7\AppData\Local\Temp\81460184120.txt
C:\Users\win7\AppData\Local\Temp\cetrainers\CET4DD6.tmp\extracted\CET_TRAINER.CETRAINER
__tmp_rar_sfx_access_check_596984
C:\Users\win7\AppData\Local\Temp\~CB77.tmp
C:\Users\win7\AppData\Local\Temp\~CBA6.tmp
C:\Users\win7\AppData\Local\Temp\nsqEEBE.tmp
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\nsuF7EA.tmp
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\inetc.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\lxdl.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\nsJSON.dll
C:\Users\win7\AppData\Local\Temp\nsfEECF.tmp\nsmF113.tmp
C:\Users\win7\AppData\Local\Temp\tmp07859.WMC\control.xml
C:\Users\win7\AppData\Local\Temp\~DFD0804B4E68DB7B3E.TMP
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2844.673640
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2844.673640
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2844.673656
__tmp_rar_sfx_access_check_733890
C:\Users\win7\AppData\Local\Temp\RarSFX0\data.dll
C:\Users\win7\AppData\Local\Temp\RarSFX0\win2016kms__2827_il150568_26.exe
C:\Users\win7\AppData\Local\Temp\WERB9C.tmp
C:\Users\win7\AppData\Local\Temp\WERB9C.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\nsj5C9B.tmp
C:\Users\win7\AppData\Local\Temp\nso5CBB.tmp
C:\Users\win7\AppData\Local\Temp\~DF6C783EF969FA9D62.TMP
C:\Users\win7\AppData\Local\Temp\nsi80DC.tmp
C:\Users\win7\AppData\Local\Temp\nsy80ED.tmp
C:\Users\win7\AppData\Local\Temp\nsy80ED.tmp\System.dll
C:\Users\win7\AppData\Local\Temp\Cab696C.tmp
C:\Users\win7\AppData\Local\Temp\Tar696D.tmp
C:\Users\win7\AppData\Local\Temp\nsxDA5B.tmp
C:\Users\win7\AppData\Local\Temp\50bf5171-fe38-11e5-9e88-08002763e612\target.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2656.620625
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2656.620625
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2656.620625
C:\Users\win7\AppData\Local\Temp\Opera Installer\opera_installer_20160409135640.log
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\stub4_install.exe
C:\Users\win7\AppData\Local\Temp\is-40J5L.tmp\stub_tmp.rar
C:\Users\win7\AppData\Local\Temp\nsvA135.tmp
C:\Users\win7\AppData\Local\Temp\nsgA212.tmp
C:\Users\win7\AppData\Local\Temp\1634612720.xml
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2620.611656
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2620.611656
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2620.611656
C:\Users\win7\AppData\Local\Temp\WER5DF3.tmp
C:\Users\win7\AppData\Local\Temp\WER5DF3.tmp.WERInternalMetadata.xml
C:\Users\win7\AppData\Local\Temp\_ir_sf_temp_0\irsetup.dat
C:\ProgramData\Battle.net\Setup\diablo3_enus\SetupWin.mpq.lock
C:\Windows\system32\rufus.ini~
C:\Users\win7\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H0G27RVV\Rufus_win[1].ver
C:\Users\win7\AppData\Local\Temp\nsw48F4.tmp
C:\Users\win7\AppData\Local\Temp\nsw4992.tmp
__tmp_rar_sfx_access_check_594546
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\1GzPPSq.lnk
C:\Users\win7\Desktop\1GzPPS q.lnk
C:\Users\win7\Desktop\$5->$.qmgc
C:\Users\win7\Desktop\Lb.lnk
C:\Users\win7\Desktop\1Gz>h.lnk
C:\Users\win7\Desktop\9158.lnk
C:\Users\win7\Desktop\2345LOh.lnk
C:\Users\win7\Desktop\Oh.lnk
C:\Users\win7\Desktop\M9S5.lnk
C:\Users\win7\Desktop\QQOh.lnk
C:\Users\win7\Desktop\Q*.lnk
C:\Users\win7\Desktop\.lnk
C:\Users\win7\Desktop\My Box.lnk
C:\Users\Public\Desktop\1Gz.lnk
C:\Users\Public\Desktop\o.lnk
C:\Users\Public\Desktop\5.lnk
C:\Users\Public\Desktop\~@.lnk
C:\Users\Public\Desktop\~k.lnk
C:\Users\Public\Desktop\~o.lnk
C:\Users\Public\Desktop\~k-o.lnk
C:\Users\Public\Desktop\^@o.lnk
C:\Users\Public\Desktop\1Gz>h.lnk
C:\Users\Public\Desktop\q.lnk
C:\Users\Public\Desktop\$qb$.xlkkvd
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1GzPPSq.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\1GzPPSq.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\Oh.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Windows\Start Menu\2345LOh.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\5.lnk
C:\ProgramData\Microsoft\Windows\Start Menu\:x}5o .lnk
C:\ProgramData\Microsoft\Windows\Start Menu\q.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\1GzPPSq.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\9158.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\q.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\1GzPPSq.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\1GzPPSq.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\1Gz.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\5.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\:x}5o .lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\~o.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\~k-o.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\2345LOh.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\QQOh.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\q.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\^@o.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\2345LOh.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Oh.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\9158.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\.lnk
C:\Users\win7\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\q.lnk
C:\Users\win7\AppData\Local\Temp\nsgCB28.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.2696.627281
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.2696.627281
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.2696.627296
C:\Users\win7\AppData\Local\Temp\nsn7D0F.tmp
C:\Users\win7\AppData\Local\Temp\nss7DCC.tmp
C:\Users\win7\AppData\Local\Temp\nsq8BE.tmp
C:\Users\win7\AppData\Local\Temp\nsb8FF.tmp
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.1292.725921
C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.1292.725921
C:\Users\win7\AppData\Roaming\Microsoft\CLR Security Config\v2.0.50727.312\security.config.cch.1292.725921
OpenProcess
ReadProcessMemory
GetThreadContext
IsDebuggerPresent
Toolhelp32ReadProcessMemory
CreateRemoteThreadEx
CreateProcessA
CreateProcessW
ShellExecuteA
ShellExecuteExA
ShellExecuteExW
ShellExecuteW
URLDownloadToFileA
URLDownloadToFileW
InternetReadFile
InternetReadFileExA
NtOpenProcess
NtCreateProcess
NtCreateProcessEx
OpenProcessW
ShellExecuteEx
CreateProcess
WinExec
CheckRemoteDebuggerPresent
WriteProcessMemory
SetThreadContext
ZwCreateProcess
ZwCreateProcessEx
QueueUserAPC
CreateRemoteThread
CreateServiceA
CreateServiceW
ZwOpenProcess
Wow64GetThreadContext
Wow64SetThreadContext
Precise Detectors Analysis Results
No Detector Result Received
Advance Heuristics
No Advanced Heuristic Analysis Result Received
Additional File Information
Property | Value |
---|
Name | Virtual Address | Virtual Size | Raw Size | Entropy | MD5 |
---|