Loading dump 1. Parsing dump 1. Loading dump 2. Parsing dump 2. Comparing the two dumps. Comparsion result: CRE HKEY_CLASSES_ROOT\.key CRE HKEY_CLASSES_ROOT\.key\ CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher.1 CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher.1\ CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher.1\CLSID CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher.1\CLSID\ CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher\ CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher\CLSID CRE HKEY_CLASSES_ROOT\ADP.UrlCatcher\CLSID\ CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8} CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\ CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\ProgID CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\ProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\Programmable CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\TypeLib CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\TypeLib\ CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\VersionIndependentProgID CRE HKEY_CLASSES_ROOT\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\VersionIndependentProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{0055180a-8d52-94e8-a877-d200009c1236} CRE HKEY_CLASSES_ROOT\CLSID\{0055180a-8d52-94e8-a877-d200009c1236}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{0055180a-8d52-94e8-a877-d200009c1236}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{0055180a-8d52-94e8-a877-d200009c1236}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122} CRE HKEY_CLASSES_ROOT\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{0656A137-B161-CADD-9777-E37A75727E78} CRE HKEY_CLASSES_ROOT\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32 CRE HKEY_CLASSES_ROOT\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a} CRE HKEY_CLASSES_ROOT\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e} CRE HKEY_CLASSES_ROOT\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4} CRE HKEY_CLASSES_ROOT\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\ CRE HKEY_CLASSES_ROOT\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7} CRE HKEY_CLASSES_ROOT\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7}\ CRE HKEY_CLASSES_ROOT\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664} CRE HKEY_CLASSES_ROOT\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{51BCC091-D024-4BFD-80D6-BB7AAF31A28E} CRE HKEY_CLASSES_ROOT\CLSID\{51BCC091-D024-4BFD-80D6-BB7AAF31A28E}\InProcServer32 CRE HKEY_CLASSES_ROOT\CLSID\{51BCC091-D024-4BFD-80D6-BB7AAF31A28E}\InProcServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{5ffae431-0000-e159-3400-00e1aad85900} CRE HKEY_CLASSES_ROOT\CLSID\{5ffae431-0000-e159-3400-00e1aad85900}\LocalServer32 CRE HKEY_CLASSES_ROOT\CLSID\{5ffae431-0000-e159-3400-00e1aad85900}\LocalServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{6ac8d000-3833-d46e-0031-37d499e06e39} CRE HKEY_CLASSES_ROOT\CLSID\{6ac8d000-3833-d46e-0031-37d499e06e39}\LocalServer32 CRE HKEY_CLASSES_ROOT\CLSID\{6ac8d000-3833-d46e-0031-37d499e06e39}\LocalServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be} CRE HKEY_CLASSES_ROOT\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E} CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\ CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\CN CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\CS CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\RI CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\UT CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB} CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\ CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\ProgID CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\ProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\Programmable CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\TypeLib CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\TypeLib\ CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\VersionIndependentProgID CRE HKEY_CLASSES_ROOT\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\VersionIndependentProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A} CRE HKEY_CLASSES_ROOT\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A}\InProcServer32 CRE HKEY_CLASSES_ROOT\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A}\InProcServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A}\InProcServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C} CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Control CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus\1 CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus\1\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ProgID CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Programmable CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ToolboxBitmap32 CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ToolboxBitmap32\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\TypeLib CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\TypeLib\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Version CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\VersionIndependentProgID CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\VersionIndependentProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Version\ CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA} CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\ CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\ProgID CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\ProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\Programmable CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\VersionIndependentProgID CRE HKEY_CLASSES_ROOT\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\VersionIndependentProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478} CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\ CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\InprocServer32 CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\InprocServer32\ CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\InprocServer32\ThreadingModel CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\ProgID CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\ProgID\ CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\Programmable CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\TypeLib CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\TypeLib\ CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\VersionIndependentProgID CRE HKEY_CLASSES_ROOT\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\VersionIndependentProgID\ CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj.1 CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj.1\ CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj.1\CLSID CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj.1\CLSID\ CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj\ CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj\CLSID CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj\CLSID\ CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj\CurVer CRE HKEY_CLASSES_ROOT\DyFuCA_BH.BHObj\CurVer\ CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001} CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED} CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E} CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4} CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501} CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678} CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678} CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E} CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39} CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\TypeLib\Version CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99} CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid32 CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid32\ CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid\ CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\TypeLib CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\TypeLib\ CRE HKEY_CLASSES_ROOT\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\TypeLib\Version CRE HKEY_CLASSES_ROOT\TPUSN CRE HKEY_CLASSES_ROOT\TPUSN\TPUSN_once CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB} CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0 CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\ CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\0 CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\0\win32 CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\0\win32\ CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\FLAGS CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\FLAGS\ CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\HELPDIR CRE HKEY_CLASSES_ROOT\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\HELPDIR\ CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3} CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0 CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\ CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\0 CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\0\win32 CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\0\win32\ CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\FLAGS CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\FLAGS\ CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\HELPDIR CRE HKEY_CLASSES_ROOT\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\HELPDIR\ CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907} CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0 CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\ CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\0 CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\0\win32 CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\0\win32\ CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\FLAGS CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\FLAGS\ CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\HELPDIR CRE HKEY_CLASSES_ROOT\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\HELPDIR\ CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77} CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0 CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\ CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\0 CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\0\win32 CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\0\win32\ CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\FLAGS CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\FLAGS\ CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\HELPDIR CRE HKEY_CLASSES_ROOT\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\HELPDIR\ CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095} CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0 CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\ CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\0 CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\0\win32 CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\0\win32\ CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\FLAGS CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\FLAGS\ CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\HELPDIR CRE HKEY_CLASSES_ROOT\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\HELPDIR\ CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F} CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0 CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\ CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\0 CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\0\win32 CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\0\win32\ CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\FLAGS CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\FLAGS\ CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\HELPDIR CRE HKEY_CLASSES_ROOT\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\HELPDIR\ CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr.1 CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr.1\ CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr.1\CLSID CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr.1\CLSID\ CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr\ CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr\CLSID CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr\CLSID\ CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr\CurVer CRE HKEY_CLASSES_ROOT\ZToolbar.ParamWr\CurVer\ CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar.1 CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar.1\ CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar.1\CLSID CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar.1\CLSID\ CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar\ CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar\CLSID CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar\CLSID\ CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar\CurVer CRE HKEY_CLASSES_ROOT\ZToolbar.StockBar\CurVer\ CRE HKEY_CLASSES_ROOT\ZToolbar.activator CRE HKEY_CLASSES_ROOT\ZToolbar.activator.1 CRE HKEY_CLASSES_ROOT\ZToolbar.activator.1\ CRE HKEY_CLASSES_ROOT\ZToolbar.activator.1\CLSID CRE HKEY_CLASSES_ROOT\ZToolbar.activator.1\CLSID\ CRE HKEY_CLASSES_ROOT\ZToolbar.activator\ CRE HKEY_CLASSES_ROOT\ZToolbar.activator\CLSID CRE HKEY_CLASSES_ROOT\ZToolbar.activator\CLSID\ CRE HKEY_CLASSES_ROOT\ZToolbar.activator\CurVer CRE HKEY_CLASSES_ROOT\ZToolbar.activator\CurVer\ CRE HKEY_CURRENT_USER\Control Panel\Desktop\Pattern CRE HKEY_CURRENT_USER\Identities\{33866AE5-4D35-49BC-993A-B7D29B1503DB}\Identity Ordinal CRE HKEY_CURRENT_USER\Identities\{33866AE5-4D35-49BC-993A-B7D29B1503DB}\Software\Microsoft\Internet Account Manager CRE HKEY_CURRENT_USER\Identities\{33866AE5-4D35-49BC-993A-B7D29B1503DB}\Software\Microsoft\Internet Account Manager\Accounts CRE HKEY_CURRENT_USER\Network CRE HKEY_CURRENT_USER\Network\ColorTable19 CRE HKEY_CURRENT_USER\Network\ColorTable20 CRE HKEY_CURRENT_USER\Software\Avenue Media CRE HKEY_CURRENT_USER\Software\Classes\CLSID CRE HKEY_CURRENT_USER\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78} CRE HKEY_CURRENT_USER\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32 CRE HKEY_CURRENT_USER\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ CRE HKEY_CURRENT_USER\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ThreadingModel CRE HKEY_CURRENT_USER\Software\DateTime CRE HKEY_CURRENT_USER\Software\DateTime\frun CRE HKEY_CURRENT_USER\Software\DateTime\port CRE HKEY_CURRENT_USER\Software\DateTime\uid CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Account Manager CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Account Manager\Accounts CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\DeskHtmlMinorVersion CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\DeskHtmlVersion CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\GeneralFlags CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\Settings CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Default_Page_URL CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Error Dlg Details Pane Open CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Error Dlg Displayed On Every Error CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\conc CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\dll CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\id CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\rpt CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBarLayout CRE HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks\_{CFBFAE00-17A6-11D0-99CB-00C04FD64497} CRE HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher CRE HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs CRE HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs CRE HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates CRE HKEY_CURRENT_USER\Software\Microsoft\WAB CRE HKEY_CURRENT_USER\Software\Microsoft\WAB\WAB4 CRE HKEY_CURRENT_USER\Software\Microsoft\WAB\WAB4\OlkContactRefresh CRE HKEY_CURRENT_USER\Software\Microsoft\WAB\WAB4\OlkFolderRefresh CRE HKEY_CURRENT_USER\Software\Microsoft\WAB\WAB4\Wab File Name CRE HKEY_CURRENT_USER\Software\Microsoft\WAB\WAB4\Wab File Name\ CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedMRU\b CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\MRUList CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\a CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\b CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\c CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\d CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\e CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\f CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\g CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\h CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\i CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\j CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithList\b CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\SpySheriff CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\0 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\1 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\2 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\3 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\4 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\5 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\6 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\7 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\8 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\9 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\MRUListEx CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\10 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\11 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\12 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\13 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\14 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\15 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\5 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\7 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\8 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\9 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY:P:\Qbphzragf naq Frggvatf\Nyy Hfref\Fgneg-zral\CbcHc Oybpxre.yax CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY:P:\Qbphzragf naq Frggvatf\Nyy Hfref\Fgneg-zral\Fcljner Erzbire.yax CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CacheLimit CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CacheOptions CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CachePath CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CachePrefix CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CacheRepair CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CacheLimit CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CacheOptions CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CachePath CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CachePrefix CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CacheRepair CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MinLevel CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Safety Warning Level CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunActiveXControls CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunScripts CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Trust Warning Level CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\Trusted CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\bestcounter.biz CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\bestcounter.biz\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\blazefind.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\blazefind.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clickspring.net CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clickspring.net\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\flingstone.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\flingstone.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mt-download.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mt-download.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\my-internet.info CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\my-internet.info\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchbarcash.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchbarcash.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchmiracle.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchmiracle.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\skoobidoo.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\skoobidoo.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotch.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotch.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotchbar.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotchbar.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\windupdates.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\windupdates.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\xxxtoolbar.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\xxxtoolbar.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ysbweb.com CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ysbweb.com\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\* CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\:Range CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1001 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1004 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1200 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1809 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2001 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2004 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoAddingComponents CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoChangingWallpaper CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoComponents CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoDeletingComponents CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoEditingComponents CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoHTMLWallPaper CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ForceActiveDesktopOn CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoActiveDesktop CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\Wallpaper CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\PayTime CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\SpySheriff CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Windows installer CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wupd CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0\goicfboogidikkejccmclpieicihhlpo bihgbp CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0\goicfboogidikkejccmclpieicihhlpo ejemdn CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0\ppcimdnnnjbeahepfabjipfginloedkg egckak CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\BagMRU\2 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\BagMRU\2\MRUListEx CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\BagMRU\2\NodeSlot CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\11 CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\11\Shell CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\11\Shell\FolderType CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\Roger\LOKALA~1\Temp\SskUpdater3.exe CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\Explorer.exe CRE HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\cmd.exe CRE HKEY_CURRENT_USER\Software\Policies\Avenue Media CRE HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer CRE HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Restrictions CRE HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher CRE HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs CRE HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs CRE HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates CRE HKEY_CURRENT_USER\Software\SARS CRE HKEY_CURRENT_USER\Software\SARS\SocksPort CRE HKEY_CURRENT_USER\Software\SARS\mailsended CRE HKEY_CURRENT_USER\Software\SNO CRE HKEY_CURRENT_USER\Software\SpySheriff CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security\BlockIframeTags CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security\BlockJavascripts CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security\BlockLocations CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security\BlockPopupWindows CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security\BlockTags CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security\BlockedLocations CRE HKEY_CURRENT_USER\Software\SpySheriff\IE Security\ProtectHomepage CRE HKEY_CURRENT_USER\Software\SpySheriff\PlaySounds CRE HKEY_CURRENT_USER\Software\SpySheriff\Process Security CRE HKEY_CURRENT_USER\Software\SpySheriff\Process Security\Policies CRE HKEY_CURRENT_USER\Software\SpySheriff\Process Security\Policies\Active Policy CRE HKEY_CURRENT_USER\Software\SpySheriff\Process Security\Policies\Allowed CRE HKEY_CURRENT_USER\Software\SpySheriff\Process Security\Policies\Allowed\C:\Program Files\SpySheriff\SpySheriff.exe CRE HKEY_CURRENT_USER\Software\SpySheriff\Process Security\Policies\Process Security CRE HKEY_CURRENT_USER\Software\SpySheriff\Process Security\Policies\Restricted CRE HKEY_CURRENT_USER\Software\SpySheriff\Scan CRE HKEY_CURRENT_USER\Software\SpySheriff\ScanOnStartup CRE HKEY_CURRENT_USER\Software\SpySheriff\Scan\DeleteFoundThreats CRE HKEY_CURRENT_USER\Software\SpySheriff\ScheduledScan CRE HKEY_CURRENT_USER\Software\SpySheriff\ScheduledScanHour CRE HKEY_CURRENT_USER\Software\SpySheriff\ScheduledScanMin CRE HKEY_CURRENT_USER\Software\SpySheriff\Security CRE HKEY_CURRENT_USER\Software\SpySheriff\SecurityLevel CRE HKEY_CURRENT_USER\Software\SpySheriff\System Security CRE HKEY_CURRENT_USER\Software\SpySheriff\System Security\ProtectActiveDesktop CRE HKEY_CURRENT_USER\Software\SpySheriff\System Security\ProtectAutorun CRE HKEY_CURRENT_USER\Software\SpySheriff\System Security\ProtectHosts CRE HKEY_CURRENT_USER\Software\SpySheriff\Uninstall CRE HKEY_CURRENT_USER\Software\SpySheriff\Updates CRE HKEY_CURRENT_USER\Software\WebSiteViewer CRE HKEY_CURRENT_USER\Software\WebSiteViewer\Settings CRE HKEY_CURRENT_USER\Software\WebSiteViewer\Settings\country CRE HKEY_CURRENT_USER\Software\WebSiteViewer\Settings\lang CRE HKEY_CURRENT_USER\Software\WebSiteViewer\Settings\lang2 CRE HKEY_CURRENT_USER\Software\WebSiteViewer\Settings\lc CRE HKEY_CURRENT_USER\Software\WebSiteViewer\Settings\rc2 CRE HKEY_CURRENT_USER\Software\aurora CRE HKEY_CURRENT_USER\Software\aurora\AUI3d5OfSDist CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\403 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\404 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\410 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\500 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\Browser Helper CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\Browser Helper\ModuleFileName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\Browser Helper\Options CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\Browser Helper\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\CLS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\Conn CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\ID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\InstallT CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\PendingRemoval CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\RID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\ServerVisited CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\TAC CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\TargetDir CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\UpdateInterval CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Avenue Media\Internet Optimizer\remember[LLT] CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\ADDataUpdateQueryUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\ADDataVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\AdvDelaySec CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\Binary CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\BuildNumber CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\ConfigUpdateQueryUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\ConfigVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\FirstHit CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\IdleMinutesThreshold CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\LastADPRestart CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\LastQueryTime CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\MainDir CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\MaxDailyCapPerUSer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\MaxDomainCap CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\MinCountOfUrlsBetweenTwoADs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\MinMinutesBetweenTwoADs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\PartnerID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\PartnerName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\RestartADPDuration CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\ServerName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\ServerPath CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\ServerPort CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\SliderLegalText CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\SoftwareUpdateQueryUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\SystemInstallTime CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\TempUniqueKey CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\TimeOutInterval CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\TrackingFileFlag CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\UniqueKey CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\UpdateQueryDuration CRE HKEY_LOCAL_MACHINE\SOFTWARE\Bargains\UpdateQueryFailedDuration CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.key CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.key\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher.1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher.1\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher.1\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher.1\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ADP.UrlCatcher\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\ProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\ProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\Programmable CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\VersionIndependentProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000010-6F7D-442C-93E3-4A4827C2E4C8}\VersionIndependentProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055180a-8d52-94e8-a877-d200009c1236} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055180a-8d52-94e8-a877-d200009c1236}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055180a-8d52-94e8-a877-d200009c1236}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055180a-8d52-94e8-a877-d200009c1236}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00dd30ff-0048-a6c0-3f99-d8d1b8334122}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{099952e4-52f5-1b88-3fbb-787cd018c35a}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3877a6a5-a45f-0e3c-1cc3-fad8105d316e}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{39DA2444-065F-47CB-B27C-CCB1A39C06B7}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3f66a4a0-8d5e-0930-1bcc-f8d1185e3664}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{51BCC091-D024-4BFD-80D6-BB7AAF31A28E} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{51BCC091-D024-4BFD-80D6-BB7AAF31A28E}\InProcServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{51BCC091-D024-4BFD-80D6-BB7AAF31A28E}\InProcServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5ffae431-0000-e159-3400-00e1aad85900} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5ffae431-0000-e159-3400-00e1aad85900}\LocalServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5ffae431-0000-e159-3400-00e1aad85900}\LocalServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6ac8d000-3833-d46e-0031-37d499e06e39} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6ac8d000-3833-d46e-0031-37d499e06e39}\LocalServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6ac8d000-3833-d46e-0031-37d499e06e39}\LocalServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7977d40f-dfd1-12c0-1222-2a36983ce9be}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\CN CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\CS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\RI CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\Control\UT CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A0269420-A638-4509-889C-8FC3CC85DA7E}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\ProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\ProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\Programmable CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\VersionIndependentProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}\VersionIndependentProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A}\InProcServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A}\InProcServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B75F75B8-93F3-429D-FF34-660B206D897A}\InProcServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Control CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus\1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\MiscStatus\1\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Programmable CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ToolboxBitmap32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\ToolboxBitmap32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\VersionIndependentProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\VersionIndependentProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Version\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\ProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\ProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\Programmable CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\VersionIndependentProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\VersionIndependentProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\InprocServer32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\InprocServer32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\InprocServer32\ThreadingModel CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\ProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\ProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\Programmable CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\VersionIndependentProgID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FFF5092F-7172-4018-827B-FA5868FB0478}\VersionIndependentProgID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj.1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj.1\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj.1\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj.1\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj\CurVer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DyFuCA_BH.BHObj\CurVer\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C01D150-91A4-4DE0-9BF8-A35D1BDF1001}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3517FB25-305D-4012-B531-186E3851E7ED}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4781DAA6-4DE5-47A1-B02A-945F0D017A9E}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FF31463-6856-4604-BEE9-D84C92F60BA4}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8EEE58D5-130E-4CBD-9C83-35A0564E5678}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C6906A23-4717-4E1F-B6FD-F06EBED15678}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D6188A7D-376C-4970-91AD-675BFCF3762E}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DCFAB192-4A0E-4720-8E24-70D5F0CB8C39}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\ProxyStubClsid\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\TypeLib CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\TypeLib\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F4394F24-163D-430B-B5AF-B68B56031B99}\TypeLib\Version CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TPUSN CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TPUSN\TPUSN_once CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\0\win32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\0\win32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\FLAGS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\FLAGS\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\HELPDIR CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{40B1D454-9CA4-43CC-86AA-CB175EAC52FB}\1.0\HELPDIR\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\0\win32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\0\win32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\FLAGS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\FLAGS\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\HELPDIR CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{4EB7BBE8-2E15-424B-9DDB-2CDB9516B2C3}\1.0\HELPDIR\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\0\win32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\0\win32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\FLAGS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\FLAGS\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\HELPDIR CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5530D356-0063-41B9-B20D-E9D799E8D907}\1.0\HELPDIR\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\0\win32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\0\win32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\FLAGS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\FLAGS\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\HELPDIR CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}\1.0\HELPDIR\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\0\win32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\0\win32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\FLAGS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\FLAGS\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\HELPDIR CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8EA362BD-39CB-40F5-9226-73CD40999095}\1.0\HELPDIR\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\0\win32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\0\win32\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\FLAGS CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\FLAGS\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\HELPDIR CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{D88DA98D-48BA-4116-96AB-77C38EAE487F}\1.0\HELPDIR\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr.1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr.1\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr.1\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr.1\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr\CurVer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.ParamWr\CurVer\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar.1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar.1\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar.1\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar.1\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar\CurVer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.StockBar\CurVer\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator.1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator.1\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator.1\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator.1\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator\CLSID\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator\CurVer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ZToolbar.activator\CurVer\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\Contains CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\Contains\Files CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\Contains\Files\C:\WINDOWS\Downloaded Program Files\MediaTicketsInstaller.ocx CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\Contains\Files\C:\WINDOWS\System32\mfc42.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\Contains\Files\C:\WINDOWS\System32\msvcrt.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\Contains\Files\C:\WINDOWS\System32\olepro32.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\DownloadInformation CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\DownloadInformation\CODEBASE CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\DownloadInformation\INF CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\InstalledVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\InstalledVersion\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\InstalledVersion\LastModified CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\Installer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{9EB320CE-BE1D-4304-A081-4B4665414BEF}\SystemComponent CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DownloadManager CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\TrustedPublisher\CRLs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\TrustedPublisher\CTLs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseCertificates\TrustedPublisher\Certificates CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Desktop CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Desktop\General CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Desktop\General\WallpaperFileTime CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Desktop\General\WallpaperLocalFileTime CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\CLSID CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RFC1156Agent CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RFC1156Agent\CurrentVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RFC1156Agent\CurrentVersion\Parameters CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RFC1156Agent\CurrentVersion\Parameters\TrapPollTimeMilliSecs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusOverride CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallOverride CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\CRLs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\CTLs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16\Asynchronous CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16\DllName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16\Impersonate CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16\MaxWait CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\drct16\Startup CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\hws CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BargainBuddy CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BargainBuddy\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BargainBuddy\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Best Search Engine!!! CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Best Search Engine!!!\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Best Search Engine!!!\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\CDM CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\CDM\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\CDM\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Internet Optimizer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Internet Optimizer\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Internet Optimizer\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SpySheriff CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SpySheriff\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SpySheriff\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\WeirdOnTheWeb CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\WeirdOnTheWeb\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\WeirdOnTheWeb\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\abi-1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\abi-1\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\abi-1\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\o76fkkq6 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\o76fkkq6\Changed CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\o76fkkq6\SlowInfoCache CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{00000010-6F7D-442C-93E3-4A4827C2E4C8} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3877A6A5-A45F-0E3C-1CC3-FAD8105D316E} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A0269420-A638-4509-889C-8FC3CC85DA7E} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B75F75B8-93F3-429D-FF34-660B206D897A} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4E04583-354E-4076-BE7D-ED6A80FD66DA} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4E04583-354E-4076-BE7D-ED6A80FD66DA}\ CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFF5092F-7172-4018-827B-FA5868FB0478} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler\{0656A137-B161-CADD-9777-E37A75727E78} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler\{38D4D5D0-423E-4220-B6F9-30918C2AE4A4} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\Trusted CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\blazefind.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\blazefind.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clickspring.net CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clickspring.net\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\flingstone.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\flingstone.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mt-download.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mt-download.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\my-internet.info CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\my-internet.info\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchbarcash.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchbarcash.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchmiracle.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchmiracle.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\skoobidoo.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\skoobidoo.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotch.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotch.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotchbar.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotchbar.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\windupdates.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\windupdates.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\xxxtoolbar.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\xxxtoolbar.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ysbweb.com CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ysbweb.com\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\* CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\:Range CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1001 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1004 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1200 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1809 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/Downloaded Program Files/MediaTicketsInstaller.ocx CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/Downloaded Program Files/MediaTicketsInstaller.ocx\.Owner CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/Downloaded Program Files/MediaTicketsInstaller.ocx\{9EB320CE-BE1D-4304-A081-4B4665414BEF} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/mfc42.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/mfc42.dll\.Owner CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/mfc42.dll\{9EB320CE-BE1D-4304-A081-4B4665414BEF} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/msvcrt.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/msvcrt.dll\.Owner CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/msvcrt.dll\{9EB320CE-BE1D-4304-A081-4B4665414BEF} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/olepro32.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/olepro32.dll\.Owner CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/olepro32.dll\{9EB320CE-BE1D-4304-A081-4B4665414BEF} CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ICDRegOCX0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2nroktoj CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BullsEye Network CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Disk Keeper CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Internet Optimizer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PayTime CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SAHBundle CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Service Host CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Systems Restart CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WeirdOnTheWeb CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\_Cat4 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\load32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msxct CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ozpcpw CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Services32 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs\C:\Program\Delade filer\System\wab32.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs\C:\WINDOWS\Downloaded Program Files\MediaTicketsInstaller.ocx CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs\C:\WINDOWS\System32\mfc42.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs\C:\WINDOWS\System32\msvcrt.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs\C:\WINDOWS\System32\olepro32.dll CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellRegId CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellRegId_Id CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\System CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\DisplayIcon CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\DisplayVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\NoModify CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\NoRepair CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\Publisher CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\URLInfoAbout CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BargainBuddy\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Best Search Engine!!! CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Best Search Engine!!!\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Best Search Engine!!!\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CDM CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CDM\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CDM\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DyFuCA CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HijackThis CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HijackThis\DisplayIcon CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HijackThis\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HijackThis\DisplayVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HijackThis\Publisher CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HijackThis\URLInfoAbout CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HijackThis\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Optimizer CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Optimizer\DisplayIcon CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Optimizer\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Optimizer\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpySheriff CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpySheriff\DisplayIcon CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpySheriff\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpySheriff\HelpLink CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpySheriff\URLInfoAbout CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpySheriff\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WeirdOnTheWeb CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WeirdOnTheWeb\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WeirdOnTheWeb\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\abi-1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\abi-1\Contact CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\abi-1\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\abi-1\HelpLink CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\abi-1\Publisher CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\abi-1\URLInfoAbout CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\abi-1\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\o76fkkq6 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\o76fkkq6\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\o76fkkq6\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\NP CRE HKEY_LOCAL_MACHINE\SOFTWARE\NP\DllLocation CRE HKEY_LOCAL_MACHINE\SOFTWARE\NP\ExeLocation CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\CfgVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\CookieDomain CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\DyStart CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\Guid CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\LMDM CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\LastUpdate CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\LogEnable CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\LogInterval CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\LogSize CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\LogTime CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\MDM CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\Provider CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\Rand CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\SeStart CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\Update CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\nDyG CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\nDyLC CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\nDyT CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\nSeG CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\nSeLC CRE HKEY_LOCAL_MACHINE\SOFTWARE\Novo\nSeT CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Avenue Media CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\EnableFirewall CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\EnableFirewall CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate CRE HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\DoNotAllowXPSP2 CRE HKEY_LOCAL_MACHINE\SOFTWARE\Revisions CRE HKEY_LOCAL_MACHINE\SOFTWARE\Revisions\Revisions CRE HKEY_LOCAL_MACHINE\SOFTWARE\Revisions\Revisions\Update0 CRE HKEY_LOCAL_MACHINE\SOFTWARE\SurfSideKick3 CRE HKEY_LOCAL_MACHINE\SOFTWARE\SurfSideKick3\Internet Explorer CRE HKEY_LOCAL_MACHINE\SOFTWARE\SurfSideKick3\Internet Explorer\PInfo CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\AgentVersion CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\BrowserType CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\BundleInstall CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\BundleKey CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\BundlePackage CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\BundleProgress CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\CookieUserAgent CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\CountCab CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\CountKey CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\CountStart CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\DllName CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\EulaDate CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\EulaStatus CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\GUID CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\HtmlName CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\InstPath CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\InstallLocation CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\KeyExistNai CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\LSPInstallNeed CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\PackageLocation CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\PackageName CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\PrefsPath CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\PrefsServer CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\PrefsXML CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\ReadyToInstall CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\UniqueBundleID CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\UniqueBundleKey CRE HKEY_LOCAL_MACHINE\SOFTWARE\VGroup\SAHAgent\iniName CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\activity CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\domain CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\freeze CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\last CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\tracker CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\updates CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\url CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\val1 CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\val2 CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\val3 CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\CONFIG\val4 CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\GUID CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\InstallTime CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\Provider CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\UPDATE CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\UPDATE\Config CRE HKEY_LOCAL_MACHINE\SOFTWARE\WeirdOnTheWeb\UPDATE\Module CRE HKEY_LOCAL_MACHINE\SOFTWARE\ZSearchCo CRE HKEY_LOCAL_MACHINE\SOFTWARE\ZSearchCo\ZSearch CRE HKEY_LOCAL_MACHINE\SOFTWARE\ZSearchCo\ZSearch\DateTimeHigh CRE HKEY_LOCAL_MACHINE\SOFTWARE\ZSearchCo\ZSearch\DateTimeLow CRE HKEY_LOCAL_MACHINE\SOFTWARE\ZSearchCo\ZSearch\DisplayName CRE HKEY_LOCAL_MACHINE\SOFTWARE\ZSearchCo\ZSearch\UninstallString CRE HKEY_LOCAL_MACHINE\SOFTWARE\ZSearchCo\ZSearch\said CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\AlreadyInstalledUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\BuildNumber CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\ETServer CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\FirstHitUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\InstallOccurUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\NewPartnerName CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\PartnerID CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\PartnerName CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\System CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\UninstallUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\UniqueKeyUrl CRE HKEY_LOCAL_MACHINE\SOFTWARE\eXactUtil\UtilFolder CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Impersonate CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\ZepMon CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\ZepMon\Driver CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management\EnforceWriteProtection CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\PendingFileRenameOperations CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\StackSize CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\Class CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\ClassGUID CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\ConfigFlags CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\Control\*NewlyCreated* CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\DeviceDesc CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\Legacy CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\0000\Service CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOTO\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RASMAN\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RASMAN\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TAPISRV\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TAPISRV\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\Class CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\ClassGUID CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\ConfigFlags CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\Control\*NewlyCreated* CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\DeviceDesc CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\Legacy CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\0000\Service CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VDMT16\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\Class CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\ClassGUID CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\ConfigFlags CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\Control\*NewlyCreated* CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\DeviceDesc CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\Legacy CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\0000\Service CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WINLOW\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Microsoft H.323 Telephony Service Provider CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Microsoft H.323 Telephony Service Provider\EventMessageFile CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Microsoft H.323 Telephony Service Provider\TypesSupported CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\ObjectName CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SvcProc\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VFILT CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Enum CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Enum\0 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Enum\Count CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Enum\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\ObjectName CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\moto\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Enum CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Enum\0 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Enum\Count CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Enum\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\vdmt16\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Enum CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Enum\0 CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Enum\Count CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Enum\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winlow\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\wscsvc CRE HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Impersonate CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print\Monitors\ZepMon CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Print\Monitors\ZepMon\Driver CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\EnforceWriteProtection CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\PendingFileRenameOperations CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\StackSize CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\Class CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\ClassGUID CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\ConfigFlags CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\Control\*NewlyCreated* CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\DeviceDesc CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\Legacy CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\0000\Service CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_MOTO\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_RASMAN\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_RASMAN\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_TAPISRV\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_TAPISRV\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\Class CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\ClassGUID CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\ConfigFlags CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\Control\*NewlyCreated* CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\DeviceDesc CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\Legacy CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\0000\Service CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_VDMT16\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\Class CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\ClassGUID CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\ConfigFlags CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\Control CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\Control\*NewlyCreated* CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\Control\ActiveService CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\DeviceDesc CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\Legacy CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\0000\Service CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINLOW\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Microsoft H.323 Telephony Service Provider CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Microsoft H.323 Telephony Service Provider\EventMessageFile CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Microsoft H.323 Telephony Service Provider\TypesSupported CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\ObjectName CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SvcProc\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VFILT CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Enum CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Enum\0 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Enum\Count CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Enum\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\ObjectName CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\moto\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Enum CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Enum\0 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Enum\Count CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Enum\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vdmt16\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\DisplayName CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Enum CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Enum\0 CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Enum\Count CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Enum\NextInstance CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\ErrorControl CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\ImagePath CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Security\Security CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Start CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winlow\Type CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc CRE HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc\Start CRE HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MinLevel CRE HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Safety Warning Level CRE HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunActiveXControls CRE HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunScripts CRE HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Trust Warning Level CRE HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MinLevel CRE HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Safety Warning Level CRE HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunActiveXControls CRE HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunScripts CRE HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Trust Warning Level CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Control Panel\Desktop\Pattern CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Identities\{33866AE5-4D35-49BC-993A-B7D29B1503DB}\Identity Ordinal CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Identities\{33866AE5-4D35-49BC-993A-B7D29B1503DB}\Software\Microsoft\Internet Account Manager CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Identities\{33866AE5-4D35-49BC-993A-B7D29B1503DB}\Software\Microsoft\Internet Account Manager\Accounts CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Network CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Network\ColorTable19 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Network\ColorTable20 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Avenue Media CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Classes\CLSID CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78} CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ThreadingModel CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\DateTime CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\DateTime\frun CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\DateTime\port CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\DateTime\uid CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Account Manager CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Account Manager\Accounts CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\DeskHtmlMinorVersion CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\DeskHtmlVersion CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\GeneralFlags CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\SafeMode\Components\Settings CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Main\Default_Page_URL CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Main\Error Dlg Details Pane Open CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Main\Error Dlg Displayed On Every Error CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Main\conc CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Security\dll CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Security\id CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Security\rpt CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBarLayout CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\URLSearchHooks\_{CFBFAE00-17A6-11D0-99CB-00C04FD64497} CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\SystemCertificates\TrustedPublisher CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\WAB CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\WAB\WAB4 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\WAB\WAB4\OlkContactRefresh CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\WAB\WAB4\OlkFolderRefresh CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\WAB\WAB4\Wab File Name CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\WAB\WAB4\Wab File Name\ CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedMRU\b CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\MRUList CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\a CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\b CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\c CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\d CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\e CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\f CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\g CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\h CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\i CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\log\j CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithList\b CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\SpySheriff CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\0 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\1 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\2 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\3 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\4 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\5 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\6 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\7 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\8 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\9 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.log\MRUListEx CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\10 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\11 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\12 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\13 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\14 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\15 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\5 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\7 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\8 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\9 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY:P:\Qbphzragf naq Frggvatf\Nyy Hfref\Fgneg-zral\CbcHc Oybpxre.yax CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY:P:\Qbphzragf naq Frggvatf\Nyy Hfref\Fgneg-zral\Fcljner Erzbire.yax CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CacheLimit CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CacheOptions CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CachePath CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CachePrefix CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005060620050613\CacheRepair CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CacheLimit CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CacheOptions CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CachePath CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CachePrefix CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061320050614\CacheRepair CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\MinLevel CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Safety Warning Level CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunActiveXControls CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Security_RunScripts CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Trust Warning Level CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\Trusted CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\bestcounter.biz CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\bestcounter.biz\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\blazefind.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\blazefind.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clickspring.net CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clickspring.net\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\flingstone.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\flingstone.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mt-download.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\mt-download.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\my-internet.info CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\my-internet.info\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchbarcash.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchbarcash.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchmiracle.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\searchmiracle.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\skoobidoo.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\skoobidoo.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotch.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotch.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotchbar.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\slotchbar.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\windupdates.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\windupdates.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\xxxtoolbar.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\xxxtoolbar.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ysbweb.com CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ysbweb.com\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\* CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1\:Range CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1001 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1004 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1200 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1809 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2001 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2004 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoAddingComponents CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoChangingWallpaper CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoComponents CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoDeletingComponents CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoEditingComponents CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoHTMLWallPaper CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ForceActiveDesktopOn CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoActiveDesktop CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\System CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Policies\System\Wallpaper CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Run\PayTime CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Run\SpySheriff CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Run\Windows installer CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Run\wupd CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0\goicfboogidikkejccmclpieicihhlpo bihgbp CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0\goicfboogidikkejccmclpieicihhlpo ejemdn CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\Trust Database\0\ppcimdnnnjbeahepfabjipfginloedkg egckak CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\BagMRU\2 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\BagMRU\2\MRUListEx CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\BagMRU\2\NodeSlot CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\11 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\11\Shell CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\11\Shell\FolderType CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\Roger\LOKALA~1\Temp\SskUpdater3.exe CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\Explorer.exe CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\cmd.exe CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Policies\Avenue Media CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Policies\Microsoft\Internet Explorer CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Policies\Microsoft\Internet Explorer\Restrictions CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SARS CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SARS\SocksPort CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SARS\mailsended CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SNO CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security\BlockIframeTags CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security\BlockJavascripts CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security\BlockLocations CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security\BlockPopupWindows CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security\BlockTags CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security\BlockedLocations CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\IE Security\ProtectHomepage CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\PlaySounds CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Process Security CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Process Security\Policies CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Process Security\Policies\Active Policy CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Process Security\Policies\Allowed CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Process Security\Policies\Allowed\C:\Program Files\SpySheriff\SpySheriff.exe CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Process Security\Policies\Process Security CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Process Security\Policies\Restricted CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Scan CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\ScanOnStartup CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Scan\DeleteFoundThreats CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\ScheduledScan CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\ScheduledScanHour CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\ScheduledScanMin CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Security CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\SecurityLevel CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\System Security CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\System Security\ProtectActiveDesktop CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\System Security\ProtectAutorun CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\System Security\ProtectHosts CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Uninstall CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\SpySheriff\Updates CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\WebSiteViewer CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\WebSiteViewer\Settings CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\WebSiteViewer\Settings\country CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\WebSiteViewer\Settings\lang CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\WebSiteViewer\Settings\lang2 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\WebSiteViewer\Settings\lc CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\WebSiteViewer\Settings\rc2 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\aurora CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\aurora\AUI3d5OfSDist CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003_Classes\CLSID CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003_Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78} CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003_Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32 CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003_Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ CRE HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003_Classes\CLSID\{0656A137-B161-CADD-9777-E37A75727E78}\InProcServer32\ThreadingModel CRE c:\124497.exe CRE c:\Documents and Settings\All Users\Application Data\Microsoft\Dr Watson CRE c:\Documents and Settings\All Users\Application Data\Microsoft\Dr Watson\drwtsn32.log CRE c:\Documents and Settings\All Users\Application Data\Microsoft\Dr Watson\user.dmp CRE c:\Documents and Settings\All Users\Application Data\Microsoft\Network\Connections\Pbk\rasphone.pbk CRE c:\Documents and Settings\All Users\Skrivbord\Blowjob.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Car Insurance.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Cigarettes Discount.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Credit Card.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Forex Trading.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Free Ringtones.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Gift Ideas.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Group Sex.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Home Loan.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Mp3 Download.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Online Casino.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Online Dating.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Phentermine.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Play Poker.lnk CRE c:\Documents and Settings\All Users\Skrivbord\PopUp Blocker.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Porn Dvd.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Real Estate.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Sport Betting.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Spyware Remover.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Texas Holdem.lnk CRE c:\Documents and Settings\All Users\Skrivbord\Viagra.lnk CRE c:\Documents and Settings\All Users\Start-meny\PopUp Blocker.lnk CRE c:\Documents and Settings\All Users\Start-meny\Spyware Remover.lnk CRE c:\Documents and Settings\LocalService\Lokala inställningar\Temporary Internet Files\Content.IE5\4TENGLAR\loadppc[1].exe CRE c:\Documents and Settings\Roger\Application Data\Install.dat CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Address Book CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Address Book\Roger.wab CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Crypto CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Crypto\RSA CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Crypto\RSA\S-1-5-21-1229272821-413027322-839522115-1003 CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Crypto\RSA\S-1-5-21-1229272821-413027322-839522115-1003\c5af3ba2b9b07a0dc664f8643bf7a5e3_c60e35d9-c6f3-431c-b979-abf7bb8140a8 CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Protect\S-1-5-21-1229272821-413027322-839522115-1003 CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Protect\S-1-5-21-1229272821-413027322-839522115-1003\Preferred CRE c:\Documents and Settings\Roger\Application Data\Microsoft\Protect\S-1-5-21-1229272821-413027322-839522115-1003\ed893533-9e93-4643-9bc3-f58e2f6e55fd CRE c:\Documents and Settings\Roger\Cookies\roger@www.shopathomeselect[2].txt CRE c:\Documents and Settings\Roger\Cookies\roger@xtrigger.topconverting[1].txt CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Blowjob sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Bondage Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Cheerleaders Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Domination Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Ebony Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Fetish Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Gay Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Group Sex Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Hardcore Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Lesbian Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Mature Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Shemales Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Up-skirt sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best Voyeur Sites.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best XXX Cartoons.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Best XXX DVD.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Free hot porno!.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Sex Webcams.url CRE c:\Documents and Settings\Roger\Favoriter\Adult Sites\Virgin's Sex.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Best BlackJack Strategy.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Best table games.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Casino's tips and tricks.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Find Online-Casino for fun.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Free Card games.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Free Poker.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Horses.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Lotto.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Play Texas Holdem.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Sports betting.url CRE c:\Documents and Settings\Roger\Favoriter\Gambling\Ultimate Roulette Strategy.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Anime sites.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Dating online.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Favourite Web Cams.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Flowers online.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Home Business.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Latest movies.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\MP3 Archives.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Mobile ringtones.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Music store.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\My horoscope.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Online books market.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Online shopping.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Play online games.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Swingers Evenings.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Tabloids.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\Top rated video games.url CRE c:\Documents and Settings\Roger\Favoriter\Leisure\World Travels.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Breast Enlargement.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Diet Pills.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Euro Pharmacy Shops.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Free Prescriptions Shops.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Loof for Hydrocodone.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Ambien.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Cialis.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Lexapro.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Phentermine.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Propecia.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Soma.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Tramadol.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Ultram.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Valium.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Viagra.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Wellbutrin.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Xanax.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Look for Zyrtec.url CRE c:\Documents and Settings\Roger\Favoriter\Pharmacy\Penis Enlargement.url CRE c:\Documents and Settings\Roger\Favoriter\Security CRE c:\Documents and Settings\Roger\Favoriter\Security\Check new antiviruses.url CRE c:\Documents and Settings\Roger\Favoriter\Security\Data encryption.url CRE c:\Documents and Settings\Roger\Favoriter\Security\Free virus scan.url CRE c:\Documents and Settings\Roger\Favoriter\Security\Mail worms.url CRE c:\Documents and Settings\Roger\Favoriter\Security\PopUp Blocker.url CRE c:\Documents and Settings\Roger\Favoriter\Security\Protect your finances.url CRE c:\Documents and Settings\Roger\Favoriter\Security\Read about new viruses.url CRE c:\Documents and Settings\Roger\Favoriter\Security\Your personal firewall.url CRE c:\Documents and Settings\Roger\Favoriter\Sports CRE c:\Documents and Settings\Roger\Favoriter\Sports\Auto racing.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Baseball news.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Basketball news.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Billiard.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Foosball.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Football news.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Hockey news.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Make a bet.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Water sport.url CRE c:\Documents and Settings\Roger\Favoriter\Sports\Winter sport.url CRE c:\Documents and Settings\Roger\Favoriter\Today's Specials.url CRE c:\Documents and Settings\Roger\Favoriter\WeirdOnTheWeb.url CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\01808300 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\01808300\2216.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\01808300\376.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\01808300\6504.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\01808300\6748.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\01808300\8792.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\0LTSAJII.dll CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\1.qtdfmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\18FCAA.dmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\1D007F.dmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\2.qtdfmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\20CECD.dmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\27086E.dmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\27E745.dmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\5.qtdfmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\6.qtdfmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\7.qtdfmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\D447C.dmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\D6300 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\DrTemp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\GAQ1H5EF.html CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\SskUpdater3.exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER14.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER14.tmp.dir00 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER14.tmp.dir00\appcompat.txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER19.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER19.tmp.dir00 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER19.tmp.dir00\appcompat.txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1A.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1A.tmp.dir00 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1A.tmp.dir00\appcompat.txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1C.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1C.tmp.dir00 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1C.tmp.dir00\appcompat.txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1E.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1E.tmp.dir00 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WER1E.tmp.dir00\appcompat.txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WERB.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\WERB.tmp.dir00 CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\arcadecash1005.sah CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\i1.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\maxdd.game CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\nst9.EXE CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\nst9.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\pi.sys CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\saD.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\setup4021.ini CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\shop1003.exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\umqltg4cl_.exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\update.exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\vx1.game CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\vx2.game CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\vx3.game CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\vx4.game CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\vxt1.game CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\vxt2.game CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\xwxload.exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temp\~DF621C.tmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\441[1].cfg CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\CA303ZOY.HTM CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\Nail[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\Poller[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\ThawteCodeSigningCA[1].crl CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\X[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\abby_top3[1].gif CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\aurora[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\bc[1].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\count[1].jar CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\latest[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\mbimg[1].gif CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\ms1[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\ms4[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\nan11[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\set2[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\set[1].dll CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\svcproc[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\tool3[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\x2[1].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\x[1].chm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ\ztoolbar[1].xml CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\19[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\DrPMon[1].dll CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\MediaTicketsInstaller[1].cab CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\ab[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\ab[1].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\ab[2].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\abiuninst[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\cmd[1] CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\config[1].ini CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\file[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\gdnNL1953[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\index[1] CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\latest[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\ms2[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\ms3[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\nem220[1].dll CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\newdial[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\sploit[1].anr CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\tibs[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\tool1[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\webservice[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\win32[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\1[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\1[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\ThawtePremiumServerCA[1].crl CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\a4[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\ab[2].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\abc[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\adv645[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\bc[1].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\c4t[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\connect[1] CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\connect[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\dl[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\hosts[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\index[3].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\ooo[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\package_adp_SIAC[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\paydial[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\vxxv[1].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\webservice[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV\webservice[2].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\124497[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\2005_06_15.data[1].zip CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\5[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\CAG9MHIN.HTM CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\CAUOZOB2.HTM CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\MediaTicketsInstaller[1].cab CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\ab[1].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\ab[2].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\abiuninst[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\bc[1].php CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\blank12[1].pac CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\cheat[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\dluniq[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\mtrslib2[1].js CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\newdial1[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\paytime[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\searchterror[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\sploit[1].anr CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\tool2[1].txt CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\webservice[1].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\webservice[2].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\webservice[3].htm CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\z[1].exe CRE c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB\ztoolbar[1].bmp CRE c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005060620050613 CRE c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005060620050613\index.dat CRE c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005061320050614 CRE c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005061320050614\index.dat CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis1.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis10.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis11.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis12.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis13.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis14.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis2.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis3.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis4.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis5.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis6.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis7.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis8.log CRE c:\Documents and Settings\Roger\Mina dokument\hijackthis9.log CRE c:\Documents and Settings\Roger\Recent\hijackthis10.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis13.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis14.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis3.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis4.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis5.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis6.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis7.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis8.log.lnk CRE c:\Documents and Settings\Roger\Recent\hijackthis9.log.lnk CRE c:\Documents and Settings\Roger\Skrivbord\SpySheriff.lnk CRE c:\Documents and Settings\Roger\Skrivbord\XXX.lnk CRE c:\Documents and Settings\Roger\Start-meny\Program\SpySheriff CRE c:\Documents and Settings\Roger\Start-meny\Program\SpySheriff\SpySheriff.lnk CRE c:\Documents and Settings\Roger\Start-meny\XXX.lnk CRE c:\Program Files CRE c:\Program Files\Internet Optimizer CRE c:\Program Files\Internet Optimizer\optimize.exe CRE c:\Program Files\SpySheriff CRE c:\Program Files\SpySheriff\IESecurity.dll CRE c:\Program Files\SpySheriff\ProcMon.dll CRE c:\Program Files\SpySheriff\SpySheriff.dvm CRE c:\Program Files\SpySheriff\SpySheriff.exe CRE c:\Program Files\SpySheriff\SpySheriff_1.dat CRE c:\Program Files\SpySheriff\SpySheriff_2.dat CRE c:\Program Files\SpySheriff\Uninstall.exe CRE c:\Program Files\SpySheriff\found.wav CRE c:\Program Files\SpySheriff\notfound.wav CRE c:\Program Files\SpySheriff\removed.wav CRE c:\Program\BullsEye Network CRE c:\Program\BullsEye Network\Uninstall.exe CRE c:\Program\BullsEye Network\ad.dat CRE c:\Program\BullsEye Network\bin CRE c:\Program\BullsEye Network\bin\adv.exe CRE c:\Program\BullsEye Network\bin\adx.exe CRE c:\Program\BullsEye Network\bin\bargains.exe CRE c:\Program\BullsEye Network\ub.dat CRE c:\Program\WebSiteViewer CRE c:\Program\WebSiteViewer\124497.ban CRE c:\Program\WebSiteViewer\124497.dd CRE c:\Program\WebSiteViewer\124497.dlr CRE c:\Program\WebSiteViewer\124497.exe CRE c:\Program\WebSiteViewer\124497.ico CRE c:\Program\WebSiteViewer\lSE.txt CRE c:\Program\WeirdOnTheWeb CRE c:\Program\WeirdOnTheWeb\terms.txt CRE c:\Program\WeirdOnTheWeb\weirdontheweb.exe CRE c:\Program\systemsherlock\before.dat CRE c:\WINDOWS\Downloaded Program Files\CONFLICT.1 CRE c:\WINDOWS\Downloaded Program Files\MediaTicketsInstaller.INF CRE c:\WINDOWS\Downloaded Program Files\MediaTicketsInstaller.ocx CRE c:\WINDOWS\Nail.exe CRE c:\WINDOWS\Prefetch\124497.DLR-38278370.pf CRE c:\WINDOWS\Prefetch\124497.EXE-0325B4B7.pf CRE c:\WINDOWS\Prefetch\1950.EXE-0511C1B5.pf CRE c:\WINDOWS\Prefetch\1[1].TXT-31111B44.pf CRE c:\WINDOWS\Prefetch\653656.EXE-1291347C.pf CRE c:\WINDOWS\Prefetch\ABC.EXE-07B9AC72.pf CRE c:\WINDOWS\Prefetch\ABIUNINST.EXE-3016B2F0.pf CRE c:\WINDOWS\Prefetch\ADP8039_SIAC.EXE-3095090B.pf CRE c:\WINDOWS\Prefetch\AURORA.EXE-036D9605.pf CRE c:\WINDOWS\Prefetch\BARGAINS.EXE-3B7CA296.pf CRE c:\WINDOWS\Prefetch\BUUOLII.EXE-27923FC1.pf CRE c:\WINDOWS\Prefetch\CSSRS.EXE-2D17CF52.pf CRE c:\WINDOWS\Prefetch\DRWTSN32.EXE-2B4B52AC.pf CRE c:\WINDOWS\Prefetch\DWWIN.EXE-30875ADC.pf CRE c:\WINDOWS\Prefetch\EXDL.EXE-025B7023.pf CRE c:\WINDOWS\Prefetch\EXDL1.EXE-03ADA40F.pf CRE c:\WINDOWS\Prefetch\EXUL1.EXE-0DA91456.pf CRE c:\WINDOWS\Prefetch\FOO.EXE-0195B3D6.pf CRE c:\WINDOWS\Prefetch\LATEST.EXE-0B20F8D2.pf CRE c:\WINDOWS\Prefetch\LO-898996315.EXE-3716CA78.pf CRE c:\WINDOWS\Prefetch\LOADER.EXE-2F2E7DE7.pf CRE c:\WINDOWS\Prefetch\LOADNEW.EXE-353BE620.pf CRE c:\WINDOWS\Prefetch\MAXD.EXE-31A172C7.pf CRE c:\WINDOWS\Prefetch\MS2.EXE-3B32A840.pf CRE c:\WINDOWS\Prefetch\MS3.EXE-3A33B007.pf CRE c:\WINDOWS\Prefetch\MS4.EXE-14CB2DAB.pf CRE c:\WINDOWS\Prefetch\MSMSGR2.EXE-0F14E6E9.pf CRE c:\WINDOWS\Prefetch\MSXCT.EXE-39408413.pf CRE c:\WINDOWS\Prefetch\MSZX23.EXE-2D920F13.pf CRE c:\WINDOWS\Prefetch\NAIL.EXE-25042152.pf CRE c:\WINDOWS\Prefetch\NEWDIAL1.EXE-03F81269.pf CRE c:\WINDOWS\Prefetch\NST9.EXE-0DBED6F1.pf CRE c:\WINDOWS\Prefetch\OPTIMIZE.EXE-01F38553.pf CRE c:\WINDOWS\Prefetch\OPTIMIZE.EXE-15C88E5A.pf CRE c:\WINDOWS\Prefetch\PACKAGE_ADP_SIAC.EXE-08CC501B.pf CRE c:\WINDOWS\Prefetch\PAYTIME.EXE-326BBEE6.pf CRE c:\WINDOWS\Prefetch\POLLER.EXE-36B257CE.pf CRE c:\WINDOWS\Prefetch\REALUPD32.EXE-31EF8C3E.pf CRE c:\WINDOWS\Prefetch\SAD.TMP.EXE-0465E53F.pf CRE c:\WINDOWS\Prefetch\SECURITY.EXE-07C06461.pf CRE c:\WINDOWS\Prefetch\SHOP1003.EXE-0F3622AC.pf CRE c:\WINDOWS\Prefetch\SLINSTALLER.EXE-325817F5.pf CRE c:\WINDOWS\Prefetch\SSK3_B5.EXE-13126E39.pf CRE c:\WINDOWS\Prefetch\SSKUPDATER3.EXE-07FFD296.pf CRE c:\WINDOWS\Prefetch\SVCHOST.EXE-0445652B.pf CRE c:\WINDOWS\Prefetch\SVCHOST.EXE-16C7D411.pf CRE c:\WINDOWS\Prefetch\SVCHOST.EXE-2B54330B.pf CRE c:\WINDOWS\Prefetch\SVCPROC.EXE-1C37B2EB.pf CRE c:\WINDOWS\Prefetch\SYS.EXE-21A97F5A.pf CRE c:\WINDOWS\Prefetch\SYS5112.EXE-105201BA.pf CRE c:\WINDOWS\Prefetch\SYS5211.EXE-37F249AF.pf CRE c:\WINDOWS\Prefetch\SYS5212.EXE-01D94491.pf CRE c:\WINDOWS\Prefetch\SYS5214.EXE-135A0AE1.pf CRE c:\WINDOWS\Prefetch\SYS5218.EXE-0225DFBE.pf CRE c:\WINDOWS\Prefetch\SYS5219.EXE-37A5AE82.pf CRE c:\WINDOWS\Prefetch\SYS5220.EXE-18A5584E.pf CRE c:\WINDOWS\Prefetch\SYS5221.EXE-212635F2.pf CRE c:\WINDOWS\Prefetch\SYS5222.EXE-2DD8A7C0.pf CRE c:\WINDOWS\Prefetch\SYS5223.EXE-0BF2E680.pf CRE c:\WINDOWS\Prefetch\SYS5225.EXE-325A6115.pf CRE c:\WINDOWS\Prefetch\SYS5228.EXE-31D7CC0F.pf CRE c:\WINDOWS\Prefetch\SYS527.EXE-197B69EB.pf CRE c:\WINDOWS\Prefetch\SYS528.EXE-20502455.pf CRE c:\WINDOWS\Prefetch\SYS529.EXE-2EAEB95D.pf CRE c:\WINDOWS\Prefetch\TIBS.EXE-23FB993B.pf CRE c:\WINDOWS\Prefetch\TOOL1.EXE-0CD23B85.pf CRE c:\WINDOWS\Prefetch\TOOL2.EXE-2CF952BB.pf CRE c:\WINDOWS\Prefetch\TOOL3.EXE-22058AF7.pf CRE c:\WINDOWS\Prefetch\VXGAME1.EXE-19DD5B63.pf CRE c:\WINDOWS\Prefetch\VXGAME2.EXE-3521824F.pf CRE c:\WINDOWS\Prefetch\VXGAME3.EXE-04AA0BF1.pf CRE c:\WINDOWS\Prefetch\VXGAMET1.EXE-07759D61.pf CRE c:\WINDOWS\Prefetch\VXGAMET2.EXE-0BEE764A.pf CRE c:\WINDOWS\Prefetch\VXH8JKDQ1.EXE-3523F20C.pf CRE c:\WINDOWS\Prefetch\VXH8JKDQ2.EXE-19DAEBA6.pf CRE c:\WINDOWS\Prefetch\VXH8JKDQ5.EXE-0ABD5328.pf CRE c:\WINDOWS\Prefetch\VXH8JKDQ6.EXE-08A6C083.pf CRE c:\WINDOWS\Prefetch\VXH8JKDQ7.EXE-3124CDBD.pf CRE c:\WINDOWS\Prefetch\WEIRDONTHEWEB.EXE-1B441624.pf CRE c:\WINDOWS\Prefetch\WEIRDONTHEWEB_TOPC.EXE-27F533C3.pf CRE c:\WINDOWS\Prefetch\WFPBKTXIEI.EXE-0D114467.pf CRE c:\WINDOWS\Prefetch\WIN32.EXE-2953DC40.pf CRE c:\WINDOWS\Prefetch\WQQOMC.EXE-2CF25ACD.pf CRE c:\WINDOWS\Prefetch\XWXLOAD.EXE-38529563.pf CRE c:\WINDOWS\Prefetch\~UPDATE.EXE-03BEB2D6.pf CRE c:\WINDOWS\SSK3_B5.exe CRE c:\WINDOWS\abiuninst.htm CRE c:\WINDOWS\blank.mht CRE c:\WINDOWS\buuolii.exe CRE c:\WINDOWS\cdmweb CRE c:\WINDOWS\cdmweb\wfpbktxiei.dat CRE c:\WINDOWS\cdmweb\wfpbktxiei.dll CRE c:\WINDOWS\cdmweb\wfpbktxiei.exe CRE c:\WINDOWS\desktop.html CRE c:\WINDOWS\dimak CRE c:\WINDOWS\drexinit.dll CRE c:\WINDOWS\dvpd.dll CRE c:\WINDOWS\efefdfddfsdh.tmp CRE c:\WINDOWS\exdl.exe CRE c:\WINDOWS\hosts CRE c:\WINDOWS\installer_SIAC.exe CRE c:\WINDOWS\loadnew.exe CRE c:\WINDOWS\ms1.exe CRE c:\WINDOWS\ms2.exe CRE c:\WINDOWS\ms3.exe CRE c:\WINDOWS\ms4.exe CRE c:\WINDOWS\msmsgr2.exe CRE c:\WINDOWS\msxct1.ini CRE c:\WINDOWS\nem220.dll CRE c:\WINDOWS\netdx.dat CRE c:\WINDOWS\o76fkkq6.exe CRE c:\WINDOWS\optimize.exe CRE c:\WINDOWS\sasent.dll CRE c:\WINDOWS\sasetup.dll CRE c:\WINDOWS\shop1003.exe CRE c:\WINDOWS\svchost.exe CRE c:\WINDOWS\svcproc.exe CRE c:\WINDOWS\sys5112.exe CRE c:\WINDOWS\sys5211.exe CRE c:\WINDOWS\sys5212.exe CRE c:\WINDOWS\sys5214.exe CRE c:\WINDOWS\sys5218.exe CRE c:\WINDOWS\sys5219.exe CRE c:\WINDOWS\sys5220.exe CRE c:\WINDOWS\sys5221.exe CRE c:\WINDOWS\sys5222.exe CRE c:\WINDOWS\sys5223.exe CRE c:\WINDOWS\sys5225.exe CRE c:\WINDOWS\sys5228.exe CRE c:\WINDOWS\sys527.exe CRE c:\WINDOWS\sys528.exe CRE c:\WINDOWS\sys529.exe CRE c:\WINDOWS\system32\$$$_.log CRE c:\WINDOWS\system32\02vajdf9.exe CRE c:\WINDOWS\system32\02vajdf9.ini CRE c:\WINDOWS\system32\2e39no2e.dat CRE c:\WINDOWS\system32\2nroktoj.exe CRE c:\WINDOWS\system32\2nroktoj.ini CRE c:\WINDOWS\system32\DrPMon.dll CRE c:\WINDOWS\system32\Services CRE c:\WINDOWS\system32\Services\{F960E869-4B83-4605-8C60-D59650741D76} CRE c:\WINDOWS\system32\Services\{F960E869-4B83-4605-8C60-D59650741D76}\SECURITY.DLL CRE c:\WINDOWS\system32\Services\{F960E869-4B83-4605-8C60-D59650741D76}\SECURITY.EXE CRE c:\WINDOWS\system32\Services\{F960E869-4B83-4605-8C60-D59650741D76}\SVCHOST.DLL CRE c:\WINDOWS\system32\Services\{F960E869-4B83-4605-8C60-D59650741D76}\SVCHOST.EXE CRE c:\WINDOWS\system32\Services\{F960E869-4B83-4605-8C60-D59650741D76}\SVCHOST32.DLL CRE c:\WINDOWS\system32\abc.exe CRE c:\WINDOWS\system32\bbchk.exe CRE c:\WINDOWS\system32\calgmggk.dat CRE c:\WINDOWS\system32\config\SSL CRE c:\WINDOWS\system32\csiehlk9.html CRE c:\WINDOWS\system32\cssrs.exe CRE c:\WINDOWS\system32\da5b6v9p.dat CRE c:\WINDOWS\system32\exclean.exe CRE c:\WINDOWS\system32\exdl.exe CRE c:\WINDOWS\system32\exdl0.exe CRE c:\WINDOWS\system32\exdl1.exe CRE c:\WINDOWS\system32\exul.exe CRE c:\WINDOWS\system32\exul1.exe CRE c:\WINDOWS\system32\gvaijovk.dat CRE c:\WINDOWS\system32\init32m.exe CRE c:\WINDOWS\system32\javexulm.vxd CRE c:\WINDOWS\system32\kernels32.exe CRE c:\WINDOWS\system32\ktr1sp57.dat CRE c:\WINDOWS\system32\latest.exe CRE c:\WINDOWS\system32\maxd.exe CRE c:\WINDOWS\system32\mqexdlm.srg CRE c:\WINDOWS\system32\msbe.dll CRE c:\WINDOWS\system32\msxct.exe CRE c:\WINDOWS\system32\newdial.exe CRE c:\WINDOWS\system32\newdial1.exe CRE c:\WINDOWS\system32\o76fkkq6.ini CRE c:\WINDOWS\system32\paytime.exe CRE c:\WINDOWS\system32\ps.a3d CRE c:\WINDOWS\system32\q3f2m2jj.dll CRE c:\WINDOWS\system32\real32_.exe CRE c:\WINDOWS\system32\realupd32.exe CRE c:\WINDOWS\system32\realupd_32.exe CRE c:\WINDOWS\system32\thn.dll CRE c:\WINDOWS\system32\thn32.dll CRE c:\WINDOWS\system32\tibs.exe CRE c:\WINDOWS\system32\vx.tll CRE c:\WINDOWS\system32\vxgame1.exe CRE c:\WINDOWS\system32\vxgame3.exe CRE c:\WINDOWS\system32\vxgame4.exe CRE c:\WINDOWS\system32\vxgamet1.exe CRE c:\WINDOWS\system32\vxgamet2.exe CRE c:\WINDOWS\system32\vxh8jkdq1.exe CRE c:\WINDOWS\system32\vxh8jkdq2.exe CRE c:\WINDOWS\system32\vxh8jkdq5.exe CRE c:\WINDOWS\system32\vxh8jkdq6.exe CRE c:\WINDOWS\system32\vxh8jkdq7.exe CRE c:\WINDOWS\system32\vxh8jkdq8.exe CRE c:\WINDOWS\system32\win32.exe CRE c:\WINDOWS\system32\winldra.exe CRE c:\WINDOWS\system32\wqqomc.exe CRE c:\WINDOWS\system32\zhfsduiu.ghj CRE c:\WINDOWS\system32\zksdfnsuidfsdiu.jhk CRE c:\WINDOWS\system32\zlbw.dll CRE c:\WINDOWS\system32\zolk.dll CRE c:\WINDOWS\system32\ztoolbar.bmp CRE c:\WINDOWS\system32\ztoolbar.xml CRE c:\WINDOWS\system32\ztoolber.dll CRE c:\WINDOWS\system32\~update.exe CRE c:\WINDOWS\system\svchost.dll CRE c:\WINDOWS\system\svchost.exe CRE c:\WINDOWS\system\svchosthook.dll CRE c:\WINDOWS\tool1.exe CRE c:\WINDOWS\tool2.exe CRE c:\WINDOWS\tool3.exe CRE c:\WINDOWS\vr_sys.dll CRE c:\WINDOWS\weirdontheweb_topc.exe CRE c:\WINDOWS\zsettings.dll CRE c:\lo-898996315.exe CRE c:\loader.exe CRE c:\mailz.txt CRE c:\sys.exe CRE c:\tmp.txt CRE c:\trig.dtl CRE c:\winstall.exe DEL HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks\{CFBFAE00-17A6-11D0-99CB-00C04FD64497} DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Bitmappsbild DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Komprimerad mapp DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Language DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Portfölj DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Rich Text-dokument DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Textdokument DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Wave-ljud DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Wordpad-dokument DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\~reserved~ DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CacheLimit DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CacheOptions DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CachePath DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CachePrefix DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CacheRepair DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CacheLimit DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CacheOptions DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CachePath DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CachePrefix DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CacheRepair DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@"C:\Program\Windows NT\Tillbehör\WORDPAD.EXE",-190 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@"C:\Program\Windows NT\Tillbehör\WORDPAD.EXE",-208 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@"C:\Program\Windows NT\Tillbehör\WORDPAD.EXE",-209 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@%SystemRoot%\inf\unregmp2.exe,-155 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@%SystemRoot%\system32\xpsp1res.dll,-10078 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\Internet Explorer\Connection Wizard\icwres.dll,-20003 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\Messenger\msgslang.dll,-61144 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\Movie Maker\wmmres.dll,-61804 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\conf.exe,-12345 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\conf.exe,-12346 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\conf.exe,-12347 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\nmwb.dll,-1234 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\PCHealth\HelpCtr\Binaries\msinfo.dll,-391 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\RCBdyctl.dll,-150 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cdfview.dll,-4610 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6108 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6109 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6110 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6111 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6112 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6113 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6145 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msi.dll,-34 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msi.dll,-35 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msxml3r.dll,-1 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msxml3r.dll,-2 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\ntbackup.exe,-40 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\pdh.dll,-10023 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\scrobj.dll,-8192 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\setupapi.dll,-2000 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-301 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-302 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-303 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-304 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-305 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-306 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-307 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4800 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4801 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4802 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4803 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4804 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4805 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\zipfldr.dll,-10195 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\ime\sptip.dll,-600 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-10001 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-10002 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-10003 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9903 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9904 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9905 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9907 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9908 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9909 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9910 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9911 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9912 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9913 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9914 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9915 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9916 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9918 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9920 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-12695 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-22912 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-22920 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-22978 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\accwiz.exe,-16 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\mmcbase.dll,-130 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\netshell.dll,-1300 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\notepad.exe,-469 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\shscrap.dll,-258 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@explorer.exe,-7003 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@explorer.exe,-7004 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@explorer.exe,-7005 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@sendmail.dll,-21 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@sendmail.dll,-4 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-864 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-865 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-866 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-867 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-868 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-880 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12589 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12590 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12704 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12705 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12710 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-28964 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30497 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30498 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30499 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30500 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30501 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30502 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30503 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30504 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30505 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30506 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30507 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30508 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30509 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30510 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30511 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30512 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30513 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30514 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30517 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30518 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31234 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31243 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31245 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31247 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31249 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31254 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31256 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31258 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31262 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31264 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31266 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31268 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31270 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31275 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31292 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31317 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31319 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31321 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31323 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31325 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31362 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31380 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2015 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2016 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2017 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2019 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2020 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2021 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2037 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2038 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2039 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2040 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2041 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2042 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-850 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-851 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-852 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-853 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-856 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-859 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-862 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-865 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-867 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-868 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-869 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-870 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-871 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-872 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-873 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-874 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-876 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-877 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-878 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-879 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-880 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-883 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@xpsp1res.dll,-11003 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@xpsp1res.dll,-11005 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10148 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10300 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10301 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10302 DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\Program\Internet Explorer\iexplore.exe DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\Program\Windows NT\Tillbehör\WORDPAD.EXE DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\Explorer.EXE DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\System32\cmd.exe DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\System32\logon.scr DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\System32\zipfldr.dll DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\notepad.exe DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\regedit.exe DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\NOTEPAD.EXE DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\mshta.exe DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\sndvol32.exe DEL HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\software\HijackThis.exe DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\DependOnGroup DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\DependOnService DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Description DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\DisplayName DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\ErrorControl DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\ImagePath DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\ObjectName DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\ServiceDll DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Security DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Security\Security DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Start DEL HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Type DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\DependOnGroup DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\DependOnService DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Description DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\DisplayName DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\ErrorControl DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\ImagePath DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\ObjectName DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\ServiceDll DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Security DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Security\Security DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Start DEL HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Type DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\URLSearchHooks\{CFBFAE00-17A6-11D0-99CB-00C04FD64497} DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Bitmappsbild DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Komprimerad mapp DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Language DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Portfölj DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Rich Text-dokument DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Textdokument DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Wave-ljud DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\Wordpad-dokument DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew\~reserved~ DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CacheLimit DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CacheOptions DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CachePath DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CachePrefix DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061020050611\CacheRepair DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CacheLimit DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CacheOptions DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CachePath DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CachePrefix DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012005061120050612\CacheRepair DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@"C:\Program\Windows NT\Tillbehör\WORDPAD.EXE",-190 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@"C:\Program\Windows NT\Tillbehör\WORDPAD.EXE",-208 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@"C:\Program\Windows NT\Tillbehör\WORDPAD.EXE",-209 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@%SystemRoot%\inf\unregmp2.exe,-155 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@%SystemRoot%\system32\xpsp1res.dll,-10078 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\Internet Explorer\Connection Wizard\icwres.dll,-20003 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\Messenger\msgslang.dll,-61144 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\Movie Maker\wmmres.dll,-61804 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\conf.exe,-12345 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\conf.exe,-12346 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\conf.exe,-12347 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\Program\NetMeeting\nmwb.dll,-1234 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\PCHealth\HelpCtr\Binaries\msinfo.dll,-391 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\RCBdyctl.dll,-150 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cdfview.dll,-4610 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6108 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6109 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6110 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6111 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6112 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6113 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\cryptext.dll,-6145 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msi.dll,-34 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msi.dll,-35 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msxml3r.dll,-1 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\msxml3r.dll,-2 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\ntbackup.exe,-40 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\pdh.dll,-10023 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\scrobj.dll,-8192 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\setupapi.dll,-2000 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-301 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-302 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-303 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-304 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-305 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-306 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\shimgvw.dll,-307 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4800 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4801 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4802 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4803 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4804 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\wshext.dll,-4805 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\System32\zipfldr.dll,-10195 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\ime\sptip.dll,-600 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-10001 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-10002 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-10003 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9903 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9904 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9905 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9907 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9908 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9909 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9910 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9911 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9912 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9913 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9914 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9915 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9916 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9918 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\inf\unregmp2.exe,-9920 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-12695 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-22912 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-22920 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\SHELL32.dll,-22978 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\accwiz.exe,-16 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\mmcbase.dll,-130 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\netshell.dll,-1300 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\notepad.exe,-469 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@C:\WINDOWS\system32\shscrap.dll,-258 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@explorer.exe,-7003 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@explorer.exe,-7004 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@explorer.exe,-7005 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@sendmail.dll,-21 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@sendmail.dll,-4 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-864 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-865 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-866 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-867 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-868 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shdoclc.dll,-880 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12589 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12590 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12704 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12705 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-12710 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-28964 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30497 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30498 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30499 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30500 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30501 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30502 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30503 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30504 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30505 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30506 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30507 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30508 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30509 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30510 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30511 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30512 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30513 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30514 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30517 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-30518 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31234 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31243 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31245 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31247 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31249 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31254 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31256 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31258 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31262 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31264 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31266 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31268 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31270 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31275 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31292 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31317 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31319 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31321 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31323 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31325 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31362 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@shell32.dll,-31380 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2015 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2016 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2017 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2019 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2020 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2021 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2037 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2038 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2039 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2040 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2041 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-2042 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-850 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-851 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-852 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-853 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-856 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-859 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-862 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-865 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-867 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-868 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-869 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-870 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-871 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-872 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-873 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-874 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-876 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-877 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-878 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-879 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-880 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@themeui.dll,-883 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@xpsp1res.dll,-11003 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@xpsp1res.dll,-11005 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10148 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10300 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10301 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\@zipfldr.dll,-10302 DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\Program\Internet Explorer\iexplore.exe DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\Program\Windows NT\Tillbehör\WORDPAD.EXE DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\Explorer.EXE DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\System32\cmd.exe DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\System32\logon.scr DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\System32\zipfldr.dll DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\notepad.exe DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\regedit.exe DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\NOTEPAD.EXE DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\mshta.exe DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\WINDOWS\system32\sndvol32.exe DEL HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\software\HijackThis.exe DEL c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ\google[1] DEL c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005061020050611 DEL c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005061020050611\index.dat DEL c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005061120050612 DEL c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\MSHist012005061120050612\index.dat DEL c:\WINDOWS\system32\CatRoot2\tmp.edb MOD HKEY_CLASSES_ROOT\exefile\shell\open\command\ MOD HKEY_CURRENT_USER\Identities\Identity Ordinal MOD HKEY_CURRENT_USER\SessionInformation\ProgramCount MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\General\ComponentsPositioned MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\General\WallpaperFileTime MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\General\WallpaperLocalFileTime MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Desktop\Scheme\Display MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Local Page MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Placement MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Explorer\ITBarLayout MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBarLayout MOD HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{0E5CBF21-D15F-11D0-8301-00AA005B4383} MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedMRU\MRUList MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\MRUList MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\a MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\b MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\c MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\d MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\e MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\f MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\g MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\h MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\i MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\j MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021493-0000-0000-C000-000000000046}\Enum\Implementing MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021494-0000-0000-C000-000000000046}\Enum\Implementing MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FaultCount MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FaultTime MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithList\MRUList MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\MRUListEx MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Balloon_Time MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\Cebtenz\Vagrearg Rkcybere\vrkcyber.rkr MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\Cebtenz\flfgrzfureybpx\qhzc.ong MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\Cebtenz\uwg\UvwnpxGuvf.rkr MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY:::{2559N1S4-21Q7-11Q4-OQNS-00P04S60O9S0} MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHAPCY MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHAPCY:"P:\JVAQBJF\Flfgrz32\nccjvm.pcy",Yätt gvyy ryyre gn obeg cebtenz MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1004 MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1201 MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1C00 MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\CurrentLevel MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\ActualSizeKB MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\DesktopComponent MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\Name MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\RecurseFlags MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\URL MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\BagMRU\0\1\MRUListEx MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\BagMRU\MRUListEx MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\BagMRU\NodeSlots MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\MinPos800x600(1).x MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\MinPos800x600(1).y MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\ShowCmd MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).bottom MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).left MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).right MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).top MOD HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Bags\1\Desktop\ColInfo MOD HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\RNG\Seed MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication\ID MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication\Name MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DrWatson\NumberOfCrashes MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\Default_Page_URL MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\ErrorThresholds\403 MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\ErrorThresholds\404 MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\ErrorThresholds\410 MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\ErrorThresholds\500 MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\Local Page MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0048F8D37B153F6EA2798C323EF4F318A5624A9E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\00EA522C8A9C06AA3ECCE0B4FA6CDC21D92E8099\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0483ED3399AC3608058722EDBC5E4600E3BEF9D7\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\049811056AFE9FD0F5BE01685AACE6A5D1C4454C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0B77BEBBCB7AA24705DECC0FBD6A02FC7ABD9B52\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\1331F48A5DA8E01DAACA1BB0C17044ACFEF755BB\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\1F55E8839BAC30728BE7108EDE7B0BB0D3298224\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\209900B63D955728140CD13622D8C687A4EB0085\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\216B2A29E62A00CE820146D8244141B92511B279\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\23E594945195F2414803B4D564D2A3A3F5D88B8C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\24A40A1F573643A67F0A4B0749F6A22BF28ABB6B\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\24BA6D6C8A5B5837A48DB5FAE919EA675C94D217\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\273EE12457FDC4F90C55E82B56167F62F532E547\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\284F55C41A1A7A3F8328D4C262FB376ED6096F24\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2F173F7DE99667AFA57AF80AA2D1B12FAC830338\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\36863563FD5128C7BEA6F005CFE9B43668086CCE\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\394FF6850B06BE52E51856CC10E180E882B385CC\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\3F85F2BB4A62B0B58BE1614ABB0D4631B4BEF8BA\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4072BA31FEC351438480F62E6CB95508461EAB2F\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\40E78C1D523D1CD9954FAC1A1AB3BD3CBAA15BFC\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\43DDB1FFF3B49B73831407F6BC8B975023D07C50\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\43F9B110D5BAFD48225231B0D0082B372FEF9A54\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4463C531D7CCC1006794612BB656D3BF8257846F\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\47AFB915CDA26D82467B97FA42914468726138DD\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4B421F7515F6AE8A6ECEF97F6982A400A4D9224E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4BA7B9DDD68788E12FF852E1A024204BF286A8F6\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4C95A9902ABE0777CED18D6ACCC3372D2748381E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EF2E6670AC9B5091FE06BE0E5483EAAD6BA32D9\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFCED9C6BDD0C985CA3C7D253063C5BE6FC620C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\54F9C163759F19045121A319F64C2D0555B7E073\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\58119F0E128287EA50FDD987456F4F78DCFAD6D4\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5B4E0EC28EBD8292A51782241281AD9FEEDD4E4C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5D989CDB159611365165641B560FDBEA2AC23EF1\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5E5A168867BFFF00987D0B1DC2AB466C4264F956\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5E997CA5945AAB75FFD14804A974BF2AE1DFE7E1\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\627F8D7827656399D27D7F9044C9FEB3F33EFA9A\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\6372C49DA9FFF051B8B5C7D4E5AAE30384024B9C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\6782AAE0EDEEE21A5839D3C0CD14680A4F60142A\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\67EB337B684CEB0EC2B0760AB488278CDD9597DD\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\687EC17E0602E3CD3F7DFBD7E28D57A0199A3F44\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\688B6EB807E8EDA5C7B17C4393D0795F0FAE155F\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\68ED18B309CD5291C0D3357C1D1141BF883866B1\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\69BD8CF49CD300FB592E1793CA556AF3ECAA35FB\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\6A174570A916FBE84453EED3D070A1D8DA442829\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\720FC15DDC27D456D098FABF3CDD78D31EF5A8DA\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\74207441729CDD92EC7931D823108DC28192E2BB\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7639C71847E151B5C7EA01C758FBF12ABA298F7A\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\78E9DD0650624DB9CB36B50767F209B843BE15B3\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7A74410FB0CD5C972A364B71BF031D88A6510E9E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7AC5FFF8DCBC5583176877073BF751735E9BD358\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7CA04FD8064C1CAA32A37AA94375038E8DF8DDC0\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\7E784A101C8265CC2DE1F16D47B440CAD90A1945\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\81968B3AEF1CDC70F5FA3269C292A3635BD123D3\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\838E30F77FDD14AA385ED145009C0E2236494FAA\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\85371CA6E550143DCE2803471BDE3A09E8F8770F\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\85A408C09C193E5D51587DCDD61330FD8CDE37BF\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\879F4BEE05DF98583BE360D633E70D3FFE9871AF\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8EB03FC3CF7BB292866268B751223DB5103405CB\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\9078C5A28F9A4325C2A7C73813CDFE13C20F934E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\90AEA26985FF14804C434952ECE9608477AF556F\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\90DEDE9E4C4E9F6FD88617579DD391BC65A68964\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\96974CD6B663A7184526B1D648AD815CF51E801A\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\97817950D81C9670CC34D809CF794431367EF474\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\97E2E99636A547554F838FBA38B82E74F89A830A\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\99A69BE61AFE886B4D2B82007CB854FC317E1539\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\9BACF3B664EAC5A17BED08437C72E4ACDA12F7E7\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\9E6CEB179185A29EC6060CA53E1974AF94AF59D4\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\9FC796E8F8524F863AE1496D381242105F1B78F5\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A399F76F0CBF4C9DA55E4AC24E8960984B2905B6\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A3E31E20B2E46A328520472D0CDE9523E7260C6D\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A5EC73D48C34FCBEF1005AEB85843524BBFAB727\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AB48F333DB04ABB9C072DA5B0CC1D057F0369B46\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\ACED5F6553FD25CE015F1F7A483B6A749F6178C6\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B172B1A56D95F91FE50287E14D37EA6A4463768A\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B19DD096DCD4E3E0FD676885505A672C438D4E9C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B3EAC44776C9C81CEAF29D95B6CCA0081B67EC9D\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B5D303BF8682E152919D83F184ED05F1DCE5370C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B6AF5BE5F878A00114C3D7FEF8C775C34CCD17B6\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B72FFF92D2CE43DE0A8D4C548C503726A81E2B93\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\BC9219DDC98E14BF1A781F6E280B04C27F902712\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\BE36A4562FB2EE05DBB3D32323ADF445084ED656\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CABB51672400588E6419F1D40878D0403AA20264\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CFDEFE102FDA05BBE4C78D2E4423589005B2571D\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CFF360F524CB20F1FEAD89006F7F586A285B2D5B\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CFF810FB2C4FFC0156BFE1E1FABCB418C68D31C5\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D23209AD23D314232174E40D7F9D62139786633A\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D29F6C98BEFC6D986521543EE8BE56CEBC288CF3\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D2EDF88B41B6FE01461D6E2834EC7C8F6C77721E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DA40188B9189A3EDEEAEDA97FE2F9DF5B7D18A41\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DBAC3C7AA4254DA1AA5CAAD68468CB88EEDDEEA8\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E392512F0ACFF505DFF6DE067F7537E165EA574B\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E4554333CA390E128B8BF81D90B70F4002D1D6E9\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E5DF743CB601C49B9843DCAB8CE86A81109FE48E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\EBBC0E2D020CA69B222C2BFFD203CB8BF5A82766\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\EC0C3716EA9EDFADD35DFBD55608E60A05D3CBF3\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\EF2DACCBEABB682D32CE4ABD6CB90025236C07BC\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F44095C238AC73FC4F77BF8F98DF70F8F091BC52\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F88015D3F98479E1DA553D24FD42BA3F43886AEF\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\063DA67748F0ECCC690D319BCDCD0E72AC8D48D5\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\12519AE9CD777A560184F1FBD54215222E95E71F\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\189271E573FED295A8C130EAF357A20C4A9F115E\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\2D69A20EC4F0CD19037FD6D6246B1EE0EC41BA22\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\7B02312BACC59EC388FEAE12FD277F6A9FB4FAC1\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\9F025D9F58711A605EB0694B0E8BC0CA4F25FD6F\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\BA9E3C32562A67128CAABD4AB0C500BEE1D0C256\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\E5215D3460C2C20BBE2D9FE5FB665DAA2C0E225C\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\F6357239B7C39725BD8000646E4A0D18EBCE4CFA\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\FE622EA7B33CA46519AB39736A66B8F6E41FF157\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\FEE449EE0E3965A5246F000E87FDE2A065FD89D4\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\7F88CD7223F3C813818C994614A89C99FA3B5247\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CDD4EEAE6000AC7F40C3802C171E30148030C072\Blob MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher\LastTraceFailure MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher\TracesProcessed MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher\TracesSuccessful MOD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\ServiceCurrent\ MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Dhcp\Parameters\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F} MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Eventlog\Application\Sources MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\LeaseObtainedTime MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\LeaseTerminatesTime MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\T1 MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\T2 MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\LeaseObtainedTime MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\LeaseTerminatesTime MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\T1 MOD HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\T2 MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\ServiceCurrent\ MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dhcp\Parameters\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F} MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Application\Sources MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\LeaseObtainedTime MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\LeaseTerminatesTime MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\T1 MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\T2 MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\LeaseObtainedTime MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\LeaseTerminatesTime MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\T1 MOD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\{BC24B697-4C1E-4D3C-89B7-B171BA2A583F}\Parameters\Tcpip\T2 MOD HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cache MOD HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cookies MOD HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Desktop MOD HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\History MOD HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Personal MOD HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings MOD HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cache MOD HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cookies MOD HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Desktop MOD HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\History MOD HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Personal MOD HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Identities\Identity Ordinal MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\SessionInformation\ProgramCount MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\General\ComponentsPositioned MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\General\WallpaperFileTime MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\General\WallpaperLocalFileTime MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Desktop\Scheme\Display MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Main\Local Page MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Main\Start Page MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Main\Window_Placement MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Toolbar\Explorer\ITBarLayout MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBarLayout MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{0E5CBF21-D15F-11D0-8301-00AA005B4383} MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\LastVisitedMRU\MRUList MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\MRUList MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\a MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\b MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\c MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\d MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\e MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\f MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\g MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\h MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\i MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\*\j MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021493-0000-0000-C000-000000000046}\Enum\Implementing MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021494-0000-0000-C000-000000000046}\Enum\Implementing MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FaultCount MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FaultTime MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithList\MRUList MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\MRUListEx MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Balloon_Time MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\Cebtenz\Vagrearg Rkcybere\vrkcyber.rkr MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\Cebtenz\flfgrzfureybpx\qhzc.ong MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACNGU:P:\Cebtenz\uwg\UvwnpxGuvf.rkr MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHACVQY:::{2559N1S4-21Q7-11Q4-OQNS-00P04S60O9S0} MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHAPCY MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count\HRZR_EHAPCY:"P:\JVAQBJF\Flfgrz32\nccjvm.pcy",Yätt gvyy ryyre gn obeg cebtenz MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1004 MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1201 MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1C00 MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\CurrentLevel MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\ActualSizeKB MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\DesktopComponent MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\Name MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\RecurseFlags MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\CurrentVersion\Webcheck\Store.1\{D26A1FFC-6DF3-01C5-0000-000065D83D88}\URL MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\BagMRU\0\1\MRUListEx MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\BagMRU\MRUListEx MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\BagMRU\NodeSlots MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\MinPos800x600(1).x MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\MinPos800x600(1).y MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\ShowCmd MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).bottom MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).left MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).right MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\ShellNoRoam\Bags\8\Shell\WinPos800x600(1).top MOD HKEY_USERS\S-1-5-21-1229272821-413027322-839522115-1003\Software\Microsoft\Windows\Shell\Bags\1\Desktop\ColInfo MOD c:\ MOD c:\Documents and Settings\All Users\Application Data MOD c:\Documents and Settings\All Users\Application Data\Microsoft MOD c:\Documents and Settings\All Users\Application Data\Microsoft\Network\Connections\Pbk MOD c:\Documents and Settings\All Users\Skrivbord MOD c:\Documents and Settings\All Users\Start-meny MOD c:\Documents and Settings\LocalService\Cookies\index.dat MOD c:\Documents and Settings\LocalService\Lokala inställningar\Temporary Internet Files\Content.IE5\4TENGLAR MOD c:\Documents and Settings\LocalService\Lokala inställningar\Temporary Internet Files\Content.IE5\index.dat MOD c:\Documents and Settings\LocalService\Lokala inställningar\Tidigare\History.IE5\index.dat MOD c:\Documents and Settings\Roger MOD c:\Documents and Settings\Roger\Application Data MOD c:\Documents and Settings\Roger\Application Data\Microsoft MOD c:\Documents and Settings\Roger\Application Data\Microsoft\Internet Explorer\Desktop.htt MOD c:\Documents and Settings\Roger\Application Data\Microsoft\Protect MOD c:\Documents and Settings\Roger\Cookies MOD c:\Documents and Settings\Roger\Cookies\index.dat MOD c:\Documents and Settings\Roger\Favoriter MOD c:\Documents and Settings\Roger\Lokala inställningar\Application Data\Microsoft\Windows\UsrClass.dat.LOG MOD c:\Documents and Settings\Roger\Lokala inställningar\Temp MOD c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\492F49EJ MOD c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\8XMJGLIZ MOD c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\C12FS9AV MOD c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\KHYB4HUB MOD c:\Documents and Settings\Roger\Lokala inställningar\Temporary Internet Files\Content.IE5\index.dat MOD c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5 MOD c:\Documents and Settings\Roger\Lokala inställningar\Tidigare\History.IE5\index.dat MOD c:\Documents and Settings\Roger\Mina dokument MOD c:\Documents and Settings\Roger\NTUSER.DAT.LOG MOD c:\Documents and Settings\Roger\Recent MOD c:\Documents and Settings\Roger\Skrivbord MOD c:\Documents and Settings\Roger\Start-meny MOD c:\Documents and Settings\Roger\Start-meny\Program MOD c:\Documents and Settings\Roger\Start-meny\Program\Autostart MOD c:\Program MOD c:\Program\hjt MOD c:\Program\systemsherlock MOD c:\WINDOWS MOD c:\WINDOWS\Downloaded Program Files MOD c:\WINDOWS\Prefetch MOD c:\WINDOWS\Prefetch\CMD.EXE-087B4001.pf MOD c:\WINDOWS\Prefetch\EXPLORER.EXE-082F38A9.pf MOD c:\WINDOWS\Prefetch\HIJACKTHIS.EXE-06DDFE72.pf MOD c:\WINDOWS\Prefetch\IEXPLORE.EXE-350E1020.pf MOD c:\WINDOWS\Prefetch\IMAPI.EXE-0BF740A4.pf MOD c:\WINDOWS\Prefetch\NOTEPAD.EXE-336351A9.pf MOD c:\WINDOWS\Prefetch\REGSVR32.EXE-25EEFE2F.pf MOD c:\WINDOWS\Prefetch\RUNDLL32.EXE-27AF91C9.pf MOD c:\WINDOWS\Prefetch\SYSTEMSHERLOCK.EXE-3ABE9B82.pf MOD c:\WINDOWS\Prefetch\TASKMGR.EXE-20256C55.pf MOD c:\WINDOWS\Prefetch\WMIPRVSE.EXE-28F301A9.pf MOD c:\WINDOWS\setupapi.log MOD c:\WINDOWS\system MOD c:\WINDOWS\system32 MOD c:\WINDOWS\system32\CatRoot2 MOD c:\WINDOWS\system32\CatRoot2\edb.chk MOD c:\WINDOWS\system32\CatRoot2\edb.log MOD c:\WINDOWS\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb MOD c:\WINDOWS\system32\config MOD c:\WINDOWS\system32\config\AppEvent.Evt MOD c:\WINDOWS\system32\config\SECURITY MOD c:\WINDOWS\system32\config\SECURITY.LOG MOD c:\WINDOWS\system32\config\default.LOG MOD c:\WINDOWS\system32\config\software MOD c:\WINDOWS\system32\config\software.LOG MOD c:\WINDOWS\system32\config\system MOD c:\WINDOWS\system32\config\system.LOG MOD c:\WINDOWS\system32\drivers\etc MOD c:\WINDOWS\system32\drivers\etc\hosts MOD c:\WINDOWS\system32\wbem\Logs\wbemess.log MOD c:\WINDOWS\system32\wbem\Logs\wmiprov.log Compare finished.