Tuesday, November 11, 2008

Wopla.ac Trojan

How To Remove Wopla.ac?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Wopla.ac is dangerous virus:
This category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.


Wopla.ac It also known as:

[Kaspersky]Trojan-Proxy.Win32.Wopla.ac

Wopla.ac Symptoms:

Files:
[%SYSTEM%]\KB48559630.exe
[%SYSTEM%]\update118.exe
[%SYSTEM%]\KB48559630.exe
[%SYSTEM%]\update118.exe

Registry Keys:
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_poof


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Freddy.ASE RAT

How To Remove Freddy.ASE?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Freddy.ASE is dangerous virus:
Many trojans and backdoors now have remote administration capabilities
allowing an individual to control the victim's computer.
Many times a file called the server must be opened on the victim's computer before
the trojan can have access to it.

These are generally sent through email, P2P file sharing software,
and in internet downloads. They are usually disguised as a legitimate program or file.
Many server files will display a fake error message when opened, to make it seem like it didn't open.
Some will also kill antivirus and firewall software.


Freddy.ASE Symptoms:

Files:
[%WINDOWS%]\wintool.exe
[%WINDOWS%]\wintool.exe

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

CWS Homepage Hijacker Hijacker

How To Remove CWS Homepage Hijacker?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
CWS Homepage Hijacker is dangerous virus:
When the default home page is hijacked, the browser opens to the web page set by the hijacker
instead of the user's designated home page. In some cases, the hijacker may block users from
restoring their desired home page.


CWS Homepage Hijacker Symptoms:

Files:
[%PROGRAM_FILES%]\COMMONNAME\TOOLBAR\cnbabe.dll
[%PROGRAM_FILES%]\Dianlei\Plugins\DLManager.dll
[%PROGRAM_FILES%]\FlashGet\Jccatch.dll
[%PROGRAM_FILES%]\ICOO Loader\addons\icoou.dll
[%PROGRAM_FILES%]\ICOO Loader\addons\icooue.dll
[%SYSTEM%]\afontext.dll
[%SYSTEM%]\atlwt32.dll
[%SYSTEM%]\msacmx.dll
[%WINDOWS%]\apilx32.dll
[%WINDOWS%]\apizu32.dll
[%WINDOWS%]\g230320000.dll
[%WINDOWS%]\ipec32.dll
[%WINDOWS%]\mfchi32.dll
[%WINDOWS%]\wingj.dll
[%PROGRAM_FILES%]\COMMONNAME\TOOLBAR\cnbabe.dll
[%PROGRAM_FILES%]\Dianlei\Plugins\DLManager.dll
[%PROGRAM_FILES%]\FlashGet\Jccatch.dll
[%PROGRAM_FILES%]\ICOO Loader\addons\icoou.dll
[%PROGRAM_FILES%]\ICOO Loader\addons\icooue.dll
[%SYSTEM%]\afontext.dll
[%SYSTEM%]\atlwt32.dll
[%SYSTEM%]\msacmx.dll
[%WINDOWS%]\apilx32.dll
[%WINDOWS%]\apizu32.dll
[%WINDOWS%]\g230320000.dll
[%WINDOWS%]\ipec32.dll
[%WINDOWS%]\mfchi32.dll
[%WINDOWS%]\wingj.dll

Registry Keys:
HKEY_CLASSES_ROOT\clsid\{00000000-0000-0000-0000-000000000000}
HKEY_CLASSES_ROOT\CLSID\{008764D5-773A-A0CE-0E07-D1A50B2AEB9C}
HKEY_CLASSES_ROOT\CLSID\{027602E2-163B-E675-169C-61D11C7D6D27}
HKEY_CLASSES_ROOT\CLSID\{0519A9C9-064A-4cbc-BC47-D0EACD581477}
HKEY_CLASSES_ROOT\CLSID\{093646C5-CDDB-2035-BD50-008A30E3EA96}
HKEY_CLASSES_ROOT\CLSID\{0E0649E4-4EF1-5350-5D27-33BAD0093516}
HKEY_CLASSES_ROOT\CLSID\{0FEE7E33-7D50-E2F1-5115-7D9B474CAEA8}
HKEY_CLASSES_ROOT\CLSID\{18A2EFFD-B6E8-69B5-4ABB-1F1C8F860433}
HKEY_CLASSES_ROOT\CLSID\{199D9E0B-2F5F-DA98-2B62-FA9AA3710DD5}
HKEY_CLASSES_ROOT\CLSID\{1C72FEB7-4D6C-FAF3-195A-D51516EDCC77}
HKEY_CLASSES_ROOT\CLSID\{242B315F-5E97-AB86-1F6E-F73703F03993}
HKEY_CLASSES_ROOT\CLSID\{255FEB8E-6196-9318-D570-21DED5FF9E37}
HKEY_CLASSES_ROOT\CLSID\{30C15F1B-B902-8769-7E97-07B632351674}
HKEY_CLASSES_ROOT\CLSID\{32646C8A-BB54-7D47-C6A8-722B0FA51A6C}
HKEY_CLASSES_ROOT\CLSID\{32FD5A16-7B87-D254-57E3-C8A486AA74D6}
HKEY_CLASSES_ROOT\CLSID\{35211BE1-8EDF-F9D6-D61F-027B7DB286D4}
HKEY_CLASSES_ROOT\CLSID\{38B38285-1192-F79E-1DFC-91016F827D80}
HKEY_CLASSES_ROOT\CLSID\{39497903-FC95-F850-8965-3C13F3D7274A}
HKEY_CLASSES_ROOT\CLSID\{3C6CC514-0686-8D4A-3795-115CE35C21E9}
HKEY_CLASSES_ROOT\CLSID\{3F300A97-6990-3673-92B7-FCDF52055C5F}
HKEY_CLASSES_ROOT\CLSID\{4129401E-E0CC-8390-738E-DCC2CDEFBA2B}
HKEY_CLASSES_ROOT\CLSID\{41A0091F-BE0B-897D-16F8-5BD81668DD3F}
HKEY_CLASSES_ROOT\CLSID\{46016C67-D3FF-4014-621E-C121E994E090}
HKEY_CLASSES_ROOT\CLSID\{465A59EC-20E5-4fca-A38A-E5EC3C480218}
HKEY_CLASSES_ROOT\CLSID\{467FAEB2-5F5B-4C81-BAE0-2A4752CA7F4E}
HKEY_CLASSES_ROOT\CLSID\{47E71DA2-60FF-677A-1484-28704F9ABE46}
HKEY_CLASSES_ROOT\CLSID\{4D3F045A-9870-CF55-CF30-851993A3AF6F}
HKEY_CLASSES_ROOT\CLSID\{4D7C2D84-2B00-146D-CAF2-38E8743204A2}
HKEY_CLASSES_ROOT\CLSID\{513E86B0-D516-B255-E656-DEF35121232E}
HKEY_CLASSES_ROOT\CLSID\{521B84C2-EFEB-DC8C-B02A-9089847972E1}
HKEY_CLASSES_ROOT\CLSID\{5742F79A-1D91-42C4-990C-B46CF55A6478}
HKEY_CLASSES_ROOT\CLSID\{59708803-B475-5C15-39AD-7A1D62317282}
HKEY_CLASSES_ROOT\CLSID\{5BCE8A80-9FA3-A229-B315-13932E0AA5D8}
HKEY_CLASSES_ROOT\CLSID\{605B61F1-324E-B844-52EA-08A764AA37D9}
HKEY_CLASSES_ROOT\CLSID\{60B33657-9E08-DEB2-4980-97C2352D4AEF}
HKEY_CLASSES_ROOT\CLSID\{624D0ED6-FBD6-D488-B435-B1E924C175C0}
HKEY_CLASSES_ROOT\CLSID\{6259AAB6-979D-83C5-B2DB-ABC95EA1C8B2}
HKEY_CLASSES_ROOT\CLSID\{68258D5A-F48D-99E0-FFBF-35C3BFB74C94}
HKEY_CLASSES_ROOT\CLSID\{6A9852CC-FCBB-61A5-41A1-2EDA8230AEC5}
HKEY_CLASSES_ROOT\CLSID\{6D5064E5-DB4F-986D-4AD0-EC06E8821EA9}
HKEY_CLASSES_ROOT\CLSID\{7363BA68-FA5B-4BC9-8DEF-84263F54F53D}
HKEY_CLASSES_ROOT\CLSID\{741EF1A1-D9CC-94D4-0B32-52C18D0ED509}
HKEY_CLASSES_ROOT\CLSID\{77E35B59-5DBF-CA0F-2037-00B52E21E874}
HKEY_CLASSES_ROOT\CLSID\{8227E624-0D80-2ABA-0149-6F487ADE838B}
HKEY_CLASSES_ROOT\CLSID\{869819CE-8035-1170-64C2-6EE1E98B3458}
HKEY_CLASSES_ROOT\CLSID\{87680A9A-4595-032D-4F84-B593061B9FC5}
HKEY_CLASSES_ROOT\CLSID\{8F6B33B6-05DF-FAF4-C592-388E843E5ADB}
HKEY_CLASSES_ROOT\CLSID\{904D6A45-F3FF-1A6D-7B1D-0DB4E2E1F3E7}
HKEY_CLASSES_ROOT\CLSID\{90B46B07-282D-8DDE-D296-452CDBB0603B}
HKEY_CLASSES_ROOT\CLSID\{90C2CAE8-913A-DBA5-AC8E-D0896D0378CA}
HKEY_CLASSES_ROOT\CLSID\{92CDA6FC-1C7D-E1DC-676E-761A6ECC0847}
HKEY_CLASSES_ROOT\CLSID\{98A9B656-1029-E870-F0CD-CA151569B86D}
HKEY_CLASSES_ROOT\CLSID\{9E2E0AAF-55CD-8D02-957C-C88F3AC0AE90}
HKEY_CLASSES_ROOT\CLSID\{A0B5AE4D-89E5-F22A-060E-06256A646F77}
HKEY_CLASSES_ROOT\CLSID\{A2BEDD84-A226-805F-8E96-0121145966E2}
HKEY_CLASSES_ROOT\CLSID\{A4F94C0C-54A7-4DB1-9AF3-B22E63D00322}
HKEY_CLASSES_ROOT\CLSID\{A4F94C0C-54A7-4DB1-9AF3-B22E63D00401}
HKEY_CLASSES_ROOT\clsid\{a5366673-e8ca-11d3-9cd9-0090271d075b}
HKEY_CLASSES_ROOT\CLSID\{A6AB0709-374D-2F77-3E70-0DE0910A9568}
HKEY_CLASSES_ROOT\CLSID\{A7FA3C2B-428C-A94F-686F-2252E4F3A02C}
HKEY_CLASSES_ROOT\CLSID\{AA0A9B7C-1E92-535C-0904-539590028603}
HKEY_CLASSES_ROOT\CLSID\{AB9D62B8-7E56-2DB3-A516-E377F1010DCD}
HKEY_CLASSES_ROOT\CLSID\{B063B761-34B8-42D9-CBCD-08B0A1D3E8D4}
HKEY_CLASSES_ROOT\CLSID\{B9D90B27-AD4A-413A-88CB-3E6DDC10DC2D}
HKEY_CLASSES_ROOT\CLSID\{BEF00307-0846-75C4-B6F5-84A949B91F47}
HKEY_CLASSES_ROOT\CLSID\{CDF3AE9D-4F8C-67BC-66A6-A9252CCD81A1}
HKEY_CLASSES_ROOT\CLSID\{D572A88C-5F1B-7EFE-45C7-5E070937FBFC}
HKEY_CLASSES_ROOT\CLSID\{DEFC684A-30AD-8E93-CC49-E8F76A63D101}
HKEY_CLASSES_ROOT\CLSID\{DFD57175-D4E1-532D-8EE9-D8E60D7C3992}
HKEY_CLASSES_ROOT\CLSID\{E2E6C0E2-FA3A-8992-181C-3BA9E7ED6D56}
HKEY_CLASSES_ROOT\CLSID\{E32E2C23-F6D7-0593-005D-8AE4C8C742A8}
HKEY_CLASSES_ROOT\CLSID\{E38ED9F3-91EA-355E-5715-27B3113CA15D}
HKEY_CLASSES_ROOT\CLSID\{E66BEB61-721E-FA12-3F4B-CC71F7910CF0}
HKEY_CLASSES_ROOT\CLSID\{E6F23682-174F-AF3C-0738-3DEF6F7B9091}
HKEY_CLASSES_ROOT\CLSID\{E902A02C-DD59-5DE4-624F-8012F9AFA9B9}
HKEY_CLASSES_ROOT\CLSID\{E97E5AE0-29D6-7DFA-7E92-29CC5D770DA3}
HKEY_CLASSES_ROOT\CLSID\{F9567894-1E9F-4452-79FF-F795A197EFBA}
HKEY_CLASSES_ROOT\CLSID\{FC2593E3-3E5A-410F-AF3D-82613CCE58E5}
HKEY_CLASSES_ROOT\CLSID\{FD7786C4-36BE-9F97-70B6-B4EF1D3FBA8B}
HKEY_CLASSES_ROOT\CLSID\{FF52FC75-302C-5DED-C090-F77905337D75}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{00000000-0000-0000-0000-000000000000}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{00110011-4b0b-44d5-9718-90c88817369b}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{008764D5-773A-A0CE-0E07-D1A50B2AEB9C}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{01295AD0-0541-D9B9-7631-E16A07785229}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{027602E2-163B-E675-169C-61D11C7D6D27}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0519A9C9-064A-4cbc-BC47-D0EACD581477}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0566E16E-2A99-5084-E121-5895960CC230}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{07F009CC-0ADE-5083-F469-92CE6474B119}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{086ae192-23a6-48d6-96ec-715f53797e85}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{093646C5-CDDB-2035-BD50-008A30E3EA96}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0ABCE593-A2F9-DA6D-2B6D-D92E2B05E875}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0E0649E4-4EF1-5350-5D27-33BAD0093516}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0FEE7E33-7D50-E2F1-5115-7D9B474CAEA8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11BA77F1-683B-FBF7-B61E-4821BC229D98}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{12869A5D-0FF9-B9AA-8BD8-9337FB04C5C6}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1289C13B-DC64-888A-AC41-234F521546F5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{150fa160-130d-451f-b863-b655061432ba}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{17da0c9e-4a27-4ac5-bb75-5d24b8cdb972}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{182318D0-C69A-F785-8040-72D18DFA96ED}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18A2EFFD-B6E8-69B5-4ABB-1F1C8F860433}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18ECE89C-2542-91DE-E39B-39C5120593D7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{199D9E0B-2F5F-DA98-2B62-FA9AA3710DD5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1A0D767B-0C24-CB78-0876-5F7AEE9294F4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1b68470c-2def-493b-8a4a-8e2d81be4ea5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1C72FEB7-4D6C-FAF3-195A-D51516EDCC77}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1f48aa48-c53a-4e21-85e7-ac7cc6b5ffb1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1f48aa48-c53a-4e21-85e7-ac7cc6b5ffb2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{20FA44E2-4117-97B3-21C4-ABFD27838805}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{213FF3C4-933A-5728-4344-750F1EBB3DD5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{242B315F-5E97-AB86-1F6E-F73703F03993}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{255FEB8E-6196-9318-D570-21DED5FF9E37}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2761A38B-D828-B1C6-1039-1395C426EDDA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{29C196DF-2556-96EE-B27D-089B4B07F011}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2d38a51a-23c9-48a1-a33c-48675aa2b494}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2FCA15DA-4534-DA39-35D0-ED78D3F19541}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30C15F1B-B902-8769-7E97-07B632351674}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{32646C8A-BB54-7D47-C6A8-722B0FA51A6C}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{32A6B01D-983B-8AF2-A16D-062280B34476}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{32FD5A16-7B87-D254-57E3-C8A486AA74D6}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{33C7D509-2F1B-1150-D9B4-4CAEA87399FC}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{35211BE1-8EDF-F9D6-D61F-027B7DB286D4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{38729DB3-1DF3-C16A-63B7-BE2CC5DC8D27}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3881EB3F-A5F4-4CF3-F9B2-25986B2B2656}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{38B38285-1192-F79E-1DFC-91016F827D80}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3901E8B9-569B-50AA-35AC-D0FC976E91F1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{39497903-FC95-F850-8965-3C13F3D7274A}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{395654E0-C152-DEFC-F1D5-D4ED74FC94EC}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3959283E-C72B-D2BA-8167-B27A8FA8F55B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3C6CC514-0686-8D4A-3795-115CE35C21E9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3DF3AE97-927A-A988-F257-18F61D1C5ABA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3E634ABC-AA83-3403-5DD5-43546E8735F1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3F300A97-6990-3673-92B7-FCDF52055C5F}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{40967C3E-0316-B8F3-7AC2-AC680D6E22D9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4129401E-E0CC-8390-738E-DCC2CDEFBA2B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{41A0091F-BE0B-897D-16F8-5BD81668DD3F}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{44A73433-E13D-79D4-D26D-9CDD83E71551}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{46016C67-D3FF-4014-621E-C121E994E090}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{465A59EC-20E5-4fca-A38A-E5EC3C480218}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{467FAEB2-5F5B-4C81-BAE0-2A4752CA7F4E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{47E71DA2-60FF-677A-1484-28704F9ABE46}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4A50DB5A-1456-7EE4-9AD0-BD52FA677D5F}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4AA3BB56-37CA-AC96-1BCE-57B02E6C007B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4D3F045A-9870-CF55-CF30-851993A3AF6F}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4D7C2D84-2B00-146D-CAF2-38E8743204A2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4D9FC428-C242-144C-B27B-F27F0CC116BE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4E367784-F4CD-00AD-8490-A4619B7AAF21}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{513E86B0-D516-B255-E656-DEF35121232E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{51704C8A-007A-8362-32D7-C2EE36CE9214}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{521B84C2-EFEB-DC8C-B02A-9089847972E1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{56602600-9335-D10F-A0C5-C6602AA24FD3}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5742F79A-1D91-42C4-990C-B46CF55A6478}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{58A18AE6-6FAA-D8C2-14DB-4B8800933F55}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{59708803-B475-5C15-39AD-7A1D62317282}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5BCE8A80-9FA3-A229-B315-13932E0AA5D8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{605B61F1-324E-B844-52EA-08A764AA37D9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{605BB929-10FB-81EB-196F-7822E1EA2567}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{60B33657-9E08-DEB2-4980-97C2352D4AEF}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{624D0ED6-FBD6-D488-B435-B1E924C175C0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6259AAB6-979D-83C5-B2DB-ABC95EA1C8B2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{66E7A648-A2D0-B506-715E-8D564D8364C2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{68258D5A-F48D-99E0-FFBF-35C3BFB74C94}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6A9852CC-FCBB-61A5-41A1-2EDA8230AEC5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6BFC7DB0-C871-9935-DEC2-92E086CE9435}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6D5064E5-DB4F-986D-4AD0-EC06E8821EA9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7070A8F9-08A4-CA47-0AB0-1EB9E4EE1F3B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7363BA68-FA5B-4BC9-8DEF-84263F54F53D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{741EF1A1-D9CC-94D4-0B32-52C18D0ED509}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{77E35B59-5DBF-CA0F-2037-00B52E21E874}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{791E9324-130C-DB07-16B3-102D31B10114}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7B30F33D-4323-2428-D014-8BE0A8C8C8ED}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7C461C96-0310-49FA-767A-6D27FEB941E6}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7D6BFD31-52A5-44A7-6A16-E14766D2A648}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8227E624-0D80-2ABA-0149-6F487ADE838B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{826B2228-BC09-49F2-B5F8-42CE26B1B712}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8327E127-2658-4B06-86B0-8D575DE1575B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{84AA3CA6-585D-1802-BCC6-20C398800817}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{869819CE-8035-1170-64C2-6EE1E98B3458}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{87680A9A-4595-032D-4F84-B593061B9FC5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8795D063-4F75-198C-F00B-C7FF75B8735D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{882631A5-5AE7-4F3B-DA2D-18C71F0FDF23}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{89DA6847-5449-92CF-67AA-38AE4BD6F831}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8F6B33B6-05DF-FAF4-C592-388E843E5ADB}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{904C63F5-2041-CB09-DEEA-722D9B6F8DEF}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{904D6A45-F3FF-1A6D-7B1D-0DB4E2E1F3E7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{90965649-8DEF-CF3B-37E1-4CB76DC73681}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{90B46B07-282D-8DDE-D296-452CDBB0603B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{90C2CAE8-913A-DBA5-AC8E-D0896D0378CA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92CDA6FC-1C7D-E1DC-676E-761A6ECC0847}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{98A9B656-1029-E870-F0CD-CA151569B86D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9A8F5394-C42E-426F-B539-E4F44D9C9347}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9E1A8018-A9B5-1BCD-91E7-FC63C21F3EAF}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9E2E0AAF-55CD-8D02-957C-C88F3AC0AE90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9E6480CF-41D5-ADA6-566E-13AE9287A0CD}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A0B5AE4D-89E5-F22A-060E-06256A646F77}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A2BEDD84-A226-805F-8E96-0121145966E2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A4F94C0C-54A7-4DB1-9AF3-B22E63D00311}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A4F94C0C-54A7-4DB1-9AF3-B22E63D00322}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A4F94C0C-54A7-4DB1-9AF3-B22E63D00401}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A5366673-E8CA-11D3-9CD9-0090271D075B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A6AB0709-374D-2F77-3E70-0DE0910A9568}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A7FA3C2B-428C-A94F-686F-2252E4F3A02C}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A9A674BF-771F-42E5-A440-D20DDA85A862}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA0A9B7C-1E92-535C-0904-539590028603}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA21D960-C084-D85E-9E3A-1D4E146F5773}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AB9D62B8-7E56-2DB3-A516-E377F1010DCD}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B063B761-34B8-42D9-CBCD-08B0A1D3E8D4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B1EA2010-07E4-3D19-B07F-C5DA991481C8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4A7D9ED-89B3-E958-4A80-16026C986728}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B6007EAD-B9FB-819A-9125-AF6A6A50A711}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B9D90B27-AD4A-413A-88CB-3E6DDC10DC2D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BEF00307-0846-75C4-B6F5-84A949B91F47}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C3D292B4-683A-18D1-852B-943823CD81BF}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C448539A-1A24-DCB9-3152-D2DCA94E1831}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C500B6E9-8A37-3168-2346-44B58FB04FA8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C643F570-05B9-FEDB-D764-AC5B786D4B39}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C97FF6D5-D8E9-6EAE-0F99-AC588DF99F9C}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CB9BF6D5-EA1D-0B43-F3D0-8964A6728480}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CDF3AE9D-4F8C-67BC-66A6-A9252CCD81A1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0CEC06E-821E-9959-CABB-8F52B1005BA8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D572A88C-5F1B-7EFE-45C7-5E070937FBFC}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DB29A986-131A-F212-4C89-18F9E42C205A}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DD6F50C0-9F8F-A41C-291E-7B3FB818EF18}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DEFC684A-30AD-8E93-CC49-E8F76A63D101}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DFD57175-D4E1-532D-8EE9-D8E60D7C3992}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e2ddf680-9905-4dee-8c64-0a5de7fe133c}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E2E6C0E2-FA3A-8992-181C-3BA9E7ED6D56}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E32E2C23-F6D7-0593-005D-8AE4C8C742A8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E38ED9F3-91EA-355E-5715-27B3113CA15D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E3BB58FA-9E29-5453-8515-DD85FF9C16C7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E6510F00-8D63-A5DF-5C50-00AE920791E7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E66BEB61-721E-FA12-3F4B-CC71F7910CF0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E6F23682-174F-AF3C-0738-3DEF6F7B9091}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E72EF259-0958-844E-2249-322BFBF6B069}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E902A02C-DD59-5DE4-624F-8012F9AFA9B9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E97E5AE0-29D6-7DFA-7E92-29CC5D770DA3}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EAF521EB-5513-475B-B2B3-4D4B1195A1B0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EB230940-8256-ABD5-52BD-BE5EBE5DA35B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE7178C-BBC3-4153-9DDE-CD0E9AB1B5B6}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F21BD77E-0CCE-C6CD-4F85-AA3B7895988E}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9567894-1E9F-4452-79FF-F795A197EFBA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FC2593E3-3E5A-410F-AF3D-82613CCE58E5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FC90281A-715F-5453-5E27-FF1B02AE0DA5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD7786C4-36BE-9F97-70B6-B4EF1D3FBA8B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{fd9bc004-8331-4457-b830-4759ff704c22}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FEB58C92-D119-8F66-A8FA-72D46A544DA9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{ff1bf4c7-4e08-4a28-a43f-9d60a9f7a880}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FF52FC75-302C-5DED-C090-F77905337D75}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FF731508-CD28-E0B0-3E85-0CF55FDE9FBA}


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Keylogger.King.Free Spyware

How To Remove Keylogger.King.Free?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Keylogger.King.Free is dangerous virus:
Spyware can even change computer settings, resulting in slow connection speeds,
different home pages, and loss of Internet or other programs.
In an attempt to increase the understanding of spyware, a more formal classification
of its included software types is captured under the term privacy-invasive software.
These utilities are designed to penetrate remote computers
in order to use them as zombies (by using backdoors) or to download other malicious programs to computer.

Exploits use vulnerabilities in operating systems and applications to achieve the same result.


Keylogger.King.Free Symptoms:

Files:
[%DESKTOP%]\free keylogger king.lnk
[%DESKTOP%]\free keylogger king.lnk

Folders:
[%PROGRAMS%]\free keylogger king
[%PROGRAM_FILES%]\free keylogger king

Registry Keys:
HKEY_CURRENT_USER\software\free keylogger king
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\free keylogger king


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Mostrar Adware

How To Remove Mostrar?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Mostrar is dangerous virus:
Adware are programs that facilitate delivery for advertising content
to the user and in some cases gather information from the user's computer,
including information related to Internet browser usage or other computer habits


Mostrar Symptoms:

Files:
[%SYSTEM%]\msa64chk.dll
[%SYSTEM%]\msa64chk.dll


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

DetectSatan Ransomware

How To Remove DetectSatan?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
DetectSatan is dangerous virus:
The term ransomware is commonly used to describe such software,
although the field known as cryptovirology predates the term "ransomware".

This type of ransom attack can be accomplished by (for example) attaching
a specially crafted file/program to an e-mail message and sending this to the victim.


DetectSatan Symptoms:

Files:
[%DESKTOP%]\DetectSatan 2.0.lnk
[%DESKTOP%]\UnusualSoftware.com.lnk
[%DESKTOP%]\DetectSatan 2.0.lnk
[%DESKTOP%]\UnusualSoftware.com.lnk

Folders:
[%PROGRAMS%]\DetectSatan 2.0
[%PROGRAM_FILES%]\Unusual Software


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Lobster Downloader

How To Remove Lobster?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Lobster is dangerous virus:
The downloader either launches the new malware or registers it to enable autorun
according to the local operating system requirements.


Lobster It also known as:

[Other]Win32/Lobster,Trojan-Clicker.Win32.Small.js,Troj/Phide-B

Lobster Symptoms:

Files:
[%PROFILE_TEMP%]\winpkt\Packet.dll
[%SYSTEM%]\prviowfk.pax
[%PROFILE_TEMP%]\winpkt\Packet.dll
[%SYSTEM%]\prviowfk.pax


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

ro2cn Adware

How To Remove ro2cn?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
ro2cn is dangerous virus:
Adware are programs that facilitate delivery for advertising content
to the user and in some cases gather information from the user's computer,
including information related to Internet browser usage or other computer habits


ro2cn Symptoms:

Registry Keys:
HKEY_CLASSES_ROOT\clsid\{40e3a34a-3282-41f8-ad2c-051bab96ad4a}
HKEY_CLASSES_ROOT\ipripw.wbho
HKEY_CLASSES_ROOT\ipripw.wbho.1
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{40e3a34a-3282-41f8-ad2c-051bab96ad4a}


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Orntroyo Trojan

How To Remove Orntroyo?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Orntroyo is dangerous virus:
This category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.


Orntroyo Symptoms:

Files:
[%PROGRAM_FILES%]\Microsoft Security Adviser\msavsc.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msctrl.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msfw.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msiemon.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msscan.exe
[%WINDOWS%]\msavsc.dll
[%WINDOWS%]\msctrl.dll
[%WINDOWS%]\msfw.dll
[%WINDOWS%]\msiemon.dll
[%WINDOWS%]\msscan.dll
[%PROGRAM_FILES%]\Microsoft Security Adviser\msavsc.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msctrl.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msfw.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msiemon.exe
[%PROGRAM_FILES%]\Microsoft Security Adviser\msscan.exe
[%WINDOWS%]\msavsc.dll
[%WINDOWS%]\msctrl.dll
[%WINDOWS%]\msfw.dll
[%WINDOWS%]\msiemon.dll
[%WINDOWS%]\msscan.dll


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

BKW Trojan

How To Remove BKW?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
BKW is dangerous virus:
This loose category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.

Multi-purpose Trojans are also included in this group, as some virus writers
create multi-functional Trojans rather than Trojan packs.


BKW It also known as:

[F-Prot]W32/TrojanX.ABXD;
[Other]Trojan.Dropper,Malware.AWGD,TROJ_VB.FBV,Mal/Generic-A

BKW Symptoms:

Files:
[%PROFILE_TEMP%]\RBvBm1066.exe
[%SYSTEM%]\vMW03a\vMW03a1066.exe
[%PROFILE_TEMP%]\RBvBm1066.exe
[%SYSTEM%]\vMW03a\vMW03a1066.exe

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Backdoor.DOOR.E!Server Trojan

How To Remove Backdoor.DOOR.E!Server?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Backdoor.DOOR.E!Server is dangerous virus:
This loose category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.

Multi-purpose Trojans are also included in this group, as some virus writers
create multi-functional Trojans rather than Trojan packs.
Backdoors combine the functionality of most other types of in one package.
Backdoors have one especially dangerous sub-class: variants that can propagate like worms.



Backdoor.DOOR.E!Server It also known as:

[Kaspersky]TrojanDropper.Win32.Exebinder.a;
[Panda]Trj/W32.Exebinder,Trojan Horse

Backdoor.DOOR.E!Server Symptoms:

Files:
[%WINDOWS%]\downloaded program files\btiein.dll
[%WINDOWS%]\downloaded program files\btiein.dll


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Zlob.Fam.MovieBox Trojan

How To Remove Zlob.Fam.MovieBox?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Zlob.Fam.MovieBox is dangerous virus:
This loose category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.

Multi-purpose Trojans are also included in this group, as some virus writers
create multi-functional Trojans rather than Trojan packs.
Adware is the class of programs that place advertisements on your screen.
These may be in the form of pop-ups, pop-unders, advertisements embedded in programs,
advertisements placed on top of ads in web sites, or any other way the authors can
think of showing you an ad.

The pop-ups generally will not be stopped by pop-up stoppers, and often are
not dependent on your having Internet Explorer open.
They may show up when you are playing a game, writing a document, listening to music,
or anything else. Should you be surfing, the advertisements will often be related to
the web page you are viewing.


Zlob.Fam.MovieBox Symptoms:

Folders:
[%PROGRAMS%]\MovieBox
[%PROGRAM_FILES%]\MovieBox

Registry Keys:
HKEY_CLASSES_ROOT\MovieBox
HKEY_CURRENT_USER\Software\MovieBox
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MovieBox


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Keylogger.King.Home Spyware

How To Remove Keylogger.King.Home?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Keylogger.King.Home is dangerous virus:
Spyware is computer software that is installed surreptitiously on a personal computer
to with the computer, without the user's informed consent.
These utilities are designed to penetrate remote computers
in order to use them as zombies (by using backdoors) or to download other malicious programs to computer.

Exploits use vulnerabilities in operating systems and applications to achieve the same result.


Keylogger.King.Home Symptoms:

Files:
[%DESKTOP%]\keylogger king home.lnk
[%DESKTOP%]\keylogger king home.lnk

Folders:
[%PROGRAMS%]\keylogger king home
[%PROGRAM_FILES%]\keylogger king home

Registry Keys:
HKEY_CURRENT_USER\software\keylogger king home

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\keylogger king home


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Brospy Trojan

How To Remove Brospy?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Brospy is dangerous virus:
This loose category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.

Multi-purpose Trojans are also included in this group, as some virus writers
create multi-functional Trojans rather than Trojan packs.


Brospy It also known as:

[Kaspersky]Trojan-Spy.Win32.BZub.ar,Trojan-Spy.Win32.BZub.ec,Trojan-Spy.Win32.BZub.dy,Trojan-Spy.Win32.BZub.do,Trojan-Spy.Win32.BZub.dm,Trojan-Spy.Win32.BZub.dt,Trojan-Spy.Win32.BZub.x,Trojan-Spy.Win32.BZub.dw,Trojan-Dropper.Win32.Delf.rc,Trojan-Spy.Win32.Goldun.er,Trojan-Spy.Win32.BZub.hn,Trojan-Spy.Win32.BZub.hk,Trojan-Dropper.Win32.Agent.bbu,Trojan-Spy.Win32.BZub.fz,Trojan-Spy.Win32.BZub.ib,Trojan-Spy.Win32.BZub.fh,Trojan-Downloader.Win32.Agent.bhc,Trojan-Spy.Win32.BZub.ie,Trojan-Spy.Win32.BZub.ih,trojan-Spy.Win32.BZub.ip,Trojan-Spy.Win32.BZub.ik,Trojan-Spy.Win32.BZub.gr,Trojan-Spy.Win32.BZub.ji,Trojan-Spy.Win32.BZub.iz,Trojan-Spy.Win32.BZub.cz,Infostealer.Bzup,Trojan-Spy.Win32.BZub.ic,Trojan-Spy.Win32.BZub.ip,Trojan-Spy.Win32.BZub.js,Trojan-Spy.Win32.BZub.buu;
[McAfee]Spy-Agent.ba,Spy-Agent.ak,Downloader-AAP,Spy-Agent.ba.gen,Spy-Agent.gen;
[F-Prot]W32/Goldun.gen1,W32/Dropper.BXR,W32/Goldun.OO;
[Other]Win32/Brospy.BT,Infostealer,Troj/Cimuz-Gen,Win32.Brospy.CK,Win32/Brospy.CL,Win32/Brospy.CF,Trojan.Bankem.B,Win32/Brospy.CJ,Infostealer.Bzup,WIn32/Brospy.CI,Win32/Brospy.BX,Trojan.Bankem,Win32/Brospy.CH,Infostealer.Bancos,W32/Delf.WMN,Troj/Cimuz.BI,Win32/Brospy.V,Goldun.Fam,Troj/Banker-MD,Win32/Brospy.DQ,Win32/Brospy.DM,Win32/Brospy.CW,Win32/Brospy.DN,WIn32/Brospy.DO,Win32/Brospy.DP,Win32/Brospy.EG,Infostealer.Bzub,Win32/Brospy.EH,Win32/Brospy.DJ,Win32/Brospy.EJ,Win32/Brospy.EQ,Win32/Brospy.EU,Win32/Brospy.ET,Win32/Brospy.EX,Mal/Binder-C,Win32/Brospy.FC,New Malware.bl,Mal/Cimuz-A,Win32/Brospy.FG,Win32/Brospy.FI,Trojan-Spy.Win32.BZub.ip,Win32/Brospy.FK,Win32/Brospy.FJ,Win32/Brospy.FL,Win32/Brospy.FM,Win32/Brospy.8ys!Trojan,Win32/Brospy.FT,Win32/Brospy.FY,Win32/Brospy.FZ,Win32/Brospy.GE,Win32/Brospy.GF,Win32/Brospy.GO,Troj/Cimuz-CH,W32/BHO.QG,Win32/Brospy.GP,TrojanDropper:Win32/Small.OT,TROJ_DROPPER.CKI,Win32/Brospy.GV,Trojan:Win32/Bzup.IV,W32/Goldun.BEV,Win32/Brospy.GY,TrojanSpy:Win32/Bzub.gen!dll

Brospy Symptoms:

Files:
[%PROFILE_TEMP%]\tsinstall_4_0_4_0_b4.exe
[%PROGRAM_FILES_COMMON%]\uiku\uikud\class-barrel
[%PROGRAM_FILES_COMMON%]\uiku\uikud\vocabulary
[%SYSTEM%]\hook.dll
[%SYSTEM%]\info.txt
[%SYSTEM%]\ipv6monl.dll
[%SYSTEM%]\ipv6mons.dll
[%SYSTEM%]\msn.exe
[%PROFILE_TEMP%]\DIVXWPLUGIN302.EXE
[%SYSTEM%]\ipv6motq.dll
[%SYSTEM%]\mqbkup.dll
[%PROFILE_TEMP%]\tsinstall_4_0_4_0_b4.exe
[%PROGRAM_FILES_COMMON%]\uiku\uikud\class-barrel
[%PROGRAM_FILES_COMMON%]\uiku\uikud\vocabulary
[%SYSTEM%]\hook.dll
[%SYSTEM%]\info.txt
[%SYSTEM%]\ipv6monl.dll
[%SYSTEM%]\ipv6mons.dll
[%SYSTEM%]\msn.exe
[%PROFILE_TEMP%]\DIVXWPLUGIN302.EXE
[%SYSTEM%]\ipv6motq.dll
[%SYSTEM%]\mqbkup.dll

Registry Keys:
HKEY_CLASSES_ROOT\appid\{21384d29-1240-2d4f-a15c-17e42823d523}
HKEY_CLASSES_ROOT\appid\{23314d99-1240-4d4f-a25c-17e44823d048}
HKEY_CLASSES_ROOT\AppID\{36DBC179-A19F-48F2-B16A-6A3E19B42A87}
HKEY_CLASSES_ROOT\appid\{73364d99-1240-4dff-b11a-67e448373048}
HKEY_CLASSES_ROOT\appid\{73364d99-1240-4dff-b12a-67e448373148}
HKEY_CLASSES_ROOT\CLSID\{21384D29-1240-2D4F-A15C-17E42823D523}
HKEY_CLASSES_ROOT\clsid\{36dbc179-a19f-48f2-b16a-6a3e19b42a87}
HKEY_CLASSES_ROOT\CLSID\{73364D99-1240-4DFF-B11A-67E448373048}
HKEY_CLASSES_ROOT\CLSID\{73364D99-1240-4DFF-B12A-67E448373148}
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\control panel\load1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{36DBC179-A19F-48F2-B16A-6A3E19B42A87}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{73364D99-1240-4DFF-B12A-67E448373148}
HKEY_CLASSES_ROOT\appid\{36dbc179-a19f-48f2-b16a-6a3e19b42a87}
HKEY_CLASSES_ROOT\clsid\{21384d29-1240-2d4f-a15c-17e42823d523}
HKEY_CLASSES_ROOT\clsid\{23314d99-1240-4d4f-a25c-17e44823d048}
HKEY_CLASSES_ROOT\clsid\{73364d99-1240-4dff-b11a-67e448373048}
HKEY_CLASSES_ROOT\clsid\{73364d99-1240-4dff-b12a-67e448373148}
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{21384d29-1240-2d4f-a15c-17e42823d523}
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{23314d99-1240-4d4f-a25c-17e44823d048}
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{36dbc179-a19f-48f2-b16a-6a3e19b42a87}
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{73364d99-1240-4dff-b11a-67e448373048}
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{73364d99-1240-4dff-b12a-67e448373148}

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Elite.Keylogger Spyware

How To Remove Elite.Keylogger?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Elite.Keylogger is dangerous virus:
Spyware is computer software that is installed surreptitiously on a personal computer
to intercept or take partial control over the user's interaction
with the computer, without the user's informed consent.

While the term spyware suggests software that secretly monitors the user's behavior,
the functions of spyware extend well beyond simple monitoring.

Spyware programs can collect various types of personal information,
such as Internet surfing habit, sites that have been visited,
but can also interfere with user control of the computer in other ways,
such as installing additional software, redirecting Web browser activity,
accessing websites blindly that will cause more harmful viruses,
or diverting advertising revenue to a third party.

Spyware can even change computer settings, resulting in slow connection speeds,
different home pages, and loss of Internet or other programs.
In an attempt to increase the understanding of spyware, a more formal classification
of its included software types is captured under the term privacy-invasive software.


Elite.Keylogger Symptoms:

Files:
[%WINDOWS%]\help\ek_manual.chm
[%PROGRAMS%]\widestep elite keylogger 2.6\uninstall.lnk
[%PROGRAMS%]\widestep elite keylogger 2.6\view logs.lnk
[%SYSTEM%]\atmadsvr.exe
[%SYSTEM%]\drivers\atinnt.sys
[%SYSTEM%]\drivers\atinx2k.sys
[%SYSTEM%]\drivers\raspex.sys
[%SYSTEM%]\mscache.sys
[%SYSTEM%]\sto32.dll
[%WINDOWS%]\help\ek_manual.chm
[%PROGRAMS%]\widestep elite keylogger 2.6\uninstall.lnk
[%PROGRAMS%]\widestep elite keylogger 2.6\view logs.lnk
[%SYSTEM%]\atmadsvr.exe
[%SYSTEM%]\drivers\atinnt.sys
[%SYSTEM%]\drivers\atinx2k.sys
[%SYSTEM%]\drivers\raspex.sys
[%SYSTEM%]\mscache.sys
[%SYSTEM%]\sto32.dll

Folders:
[%PROGRAMS%]\WideStep Elite Keylogger 3.0
[%PROGRAM_FILES%]\widestep software\elite keylogger

Registry Keys:
HKEY_CLASSES_ROOT\clsid\{0a252b94-2fcd-bbf8-8add-aa019f83938e}
HKEY_CLASSES_ROOT\clsid\{333bd105-16d3-4169-b3c3-5090a69d691f}
HKEY_CLASSES_ROOT\clsid\{60322fda-45da-bfb6-e0ca-ae4ff59497c0}
HKEY_LOCAL_MACHINE\software\widestep\elitekeylogger
HKEY_LOCAL_MACHINE\system\controlset001\services\tdiip
HKEY_LOCAL_MACHINE\system\controlset001\services\usbkbd
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\atinnt
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\atinx2k
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\raspex
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\tdiip
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\usbkbd

Registry Values:
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses
HKEY_LOCAL_MACHINE\software\licenses


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

MetaKodix.Stealth.Keylogger Spyware

How To Remove MetaKodix.Stealth.Keylogger?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
MetaKodix.Stealth.Keylogger is dangerous virus:
Spyware can even change computer settings, resulting in slow connection speeds,
different home pages, and loss of Internet or other programs.
In an attempt to increase the understanding of spyware, a more formal classification
of its included software types is captured under the term privacy-invasive software.


MetaKodix.Stealth.Keylogger Symptoms:

Folders:
[%PROGRAM_FILES%]\msk

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Pigeon Trojan

How To Remove Pigeon?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Pigeon is dangerous virus:
This category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.
Backdoors are used by virus writers to detect and download confidential information,
execute malicious code, destroy data, include the machine in bot networks and so forth.



Pigeon It also known as:

[Kaspersky]Backdoor.GrayBird.g,Backdoor.Win32.GrayBird.gw,Backdoor.Win32.Hupigon.gs,Backdoor.Win32.Hupigon.bsw,Backdoor.win32.Pigeon.gen,Backdoor.win32.Hupigon.bmq,Backdoor.Win32.Hupigon.akq,Backdoor.Win32.Hupigon.aei,Backdoor.Win32.Hupigon.bca,Backdoor.Win32.Hupigon.ui,Packed.Win32.PePatch.ba,Backdoor.Win32.Hupigon.akm,Backdoor.Win32.Hupigeon.ih,Backdoor.Win32.Hupigon.aj,Backdoor.Win32.Hupigon.cpb,Backdoor.Win32.Hupigon.dfl,Backdoor.Win32.Hupigon.si,Backdoor.Win32.Hupigon.dsj,Backdoor.Win32.Hupigon.cts,Backdoor.Win32.Hupigon.dhs,Backdoor.Win32.Hupigeon.bld,Backdoor.Win32.Hupigon.cwd,Backdoor.Win32.Hupigeon.apx,Backdoor.Win32.Hupigon.cda,Backdoor.Win32.Hupigon.brc,Backdoor.Grayburd,Backdoor.Win32.Hupigon.adt,Backdoor.Win32.Hupigon.dsx,Backdoor.Win32.Hupigon.afx,Trojan-Downloader.Win32.Delf.apy,Backdoor.Win32.Hupigon.dtp,Backdoor.Win32.Hupigon.cir,Trojan-PSW.Win32.OnLineGames.bm,Backdoor.Win32.Hupigeon.ich;
[Eset]Win32/GreyBird.G trojan;
[McAfee]Backdoor-SO,Backdoor-AVW,Backdoor-AWQ.b,Backdoor-AWQ,BackDoor-AWQ.b,BackDoor-AWQ.b.dldr,BackDoor-AWQ.dll,Backdoor-ARR,BackDoor-ALC;
[F-Prot]W32/Hupigon.EG,W32/Trojan-Hupigon-based!Maximus;
[Computer Associates]Backdoor/Pigeon,Win32.Pigeon.2003.b2;
[Other]BKDR_HUPIGON.GP,Troj/Feutel-I,Backdoor.Graybird.Q,Win32/Pigeon.EE,Win32/Pigeon.EK,Backdoor.Win32.Hupigon.brw,Backdoor.Graybird,Win32/Pigeon.EG,Win32/Pigeon.EB,Win32/Pigeon.EC,Backdoor.Hupigeon,Win32/Pigeon.EA,Win32/Pigeon.EM,Win32/Pigeon.EN,Backdoor.Graybird.K,Win32/Pigeon.DZ,Backdoor.Win32.Hupigeon.rf,Backdoor.Greybird,Win32/Malum.EKI,Win32/Pigeon.FJ,Win32/Pigeon.X!plugin,Win32/Pigeon.ED,Win32/Pigeon.GB,Win32/Pigeon.GD,W32/Hupigon.SOW,Win32/Pigeon.GK,Win32/Pigeon.GZ,W32/Hupigon.AUG,Troj/Hupigon-BT,Win32/Pigeon.GV,Backdoor.Trojan,W32/Hupigon.ABUS,Win32/Pigeon.HA,W32/Hupigon.ZDN,Win32/Pigeon.HG,Win32/Pigeon.IK,Win32/Pigeon.KH,Win32/Pigeon.KI,Win32/Pigeon.KY,Trojan.Dropper,Win32/Pigeon.LA,Win32/Pigeon.KV,Win32/Pigeon.KW,Win32/Pigeon.LJ,Win32/Pigeon.LK,Win32/Pigeon.NN,Win32/Pigeon.PP,TrojanDropper:Win32/Hupigon.gen!A,W32/Smalldoor.KXR,Win32/Pigeon.PU,Troj/Agent-FPZ,Win32/Pigeon.RY,Troj/Hupigon-SM,BKDR_HUPIGON.BTZ,Win32/Pigeon.SQ,Win32/Pigeon.SP,Win32/Pigeon.SN,Hupigon.gen110,Trojan.Graybird,Hupigon.gen.101,Backdoor:Win32/Hupigon!2AED,Infostealer.Gampass,Win32/Pigeon.YL,Win32/Pigeon.ZP

Pigeon Symptoms:

Files:
[%COMMON_PROGRAMS%]\GAIN Publishing\GAIN Publishing Web Site.URL
[%COMMON_PROGRAMS%]\GAIN(2)\GAIN Website.URL
[%PROGRAM_FILES%]\Messenger\svchost.exe
[%PROGRAM_FILES_COMMON%]\CMEII\CMESys.exe
[%PROGRAM_FILES_COMMON%]\CMEII\CMEUpd.exe
[%PROGRAM_FILES_COMMON%]\CMEII\GFormCTM.dll
[%PROGRAM_FILES_COMMON%]\CMEII\GSvcMgr.dll
[%PROGRAM_FILES_COMMON%]\CMEII\GSvcSAP.dll
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\1151.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\446.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\613.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\779.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\886.ga
[%PROGRAM_FILES_COMMON%]\GMT\EGGCEngine.dll
[%PROGRAM_FILES_COMMON%]\GMT\GMT.exe
[%PROGRAM_FILES_COMMON%]\GMT\GMT.exe.manifest
[%PROGRAM_FILES_COMMON%]\GMT\scripts\msn.com.esp
[%SYSTEM%]\icsxml\pcs\License.txt
[%SYSTEM%]\pcs\License.txt
[%SYSTEM%]\SVKP.sys
[%SYSTEM%]\system.exe
[%SYSTEM%]\wintems.exe
[%WINDOWS%]\gatorgaininstaller.log
[%WINDOWS%]\gatorhdplugin.log
[%WINDOWS%]\gatorpatch.log
[%WINDOWS%]\gatorpdpsetup.log
[%WINDOWS%]\G_Server2006.exe
[%WINDOWS%]\igator\trickler3103_pic_fs_dmpt_3103.exe
[%WINDOWS%]\winhlep.exe
[%PROGRAM_FILES%]\intel\svch0st.dll
[%PROGRAM_FILES%]\intel\svch0st.exe
[%PROGRAM_FILES%]\intel\svch0stkey.dll
[%PROGRAM_FILES%]\System\svchost.exe
[%SYSTEM%]\G_Server1.23.exe
[%SYSTEM%]\Loginc
[%SYSTEM%]\lyysys.dat
[%SYSTEM%]\rpc.exe
[%SYSTEM%]\ssme.txt
[%SYSTEM%]\sysligin.exe
[%SYSTEM%]\sysliginKey.DLL
[%WINDOWS%]\G_Server.dll
[%WINDOWS%]\G_Server.exe
[%WINDOWS%]\G_Server1.2.exe
[%WINDOWS%]\G_Server_Hook.dll
[%WINDOWS%]\Hacker.com.cn.exe
[%WINDOWS%]\Hacker.com.cn.ini
[%WINDOWS%]\system3.exe
[%WINDOWS%]\twintemp.exe
[%WINDOWS%]\vagaa.exe
[%WINDOWS%]\win32.dll
[%WINDOWS%]\windos.DLL
[%WINDOWS%]\windos.exe
[%WINDOWS%]\windos_HOOk.DLL
[%WINDOWS%]\windows_system32.exe
[%COMMON_PROGRAMS%]\GAIN Publishing\GAIN Publishing Web Site.URL
[%COMMON_PROGRAMS%]\GAIN(2)\GAIN Website.URL
[%PROGRAM_FILES%]\Messenger\svchost.exe
[%PROGRAM_FILES_COMMON%]\CMEII\CMESys.exe
[%PROGRAM_FILES_COMMON%]\CMEII\CMEUpd.exe
[%PROGRAM_FILES_COMMON%]\CMEII\GFormCTM.dll
[%PROGRAM_FILES_COMMON%]\CMEII\GSvcMgr.dll
[%PROGRAM_FILES_COMMON%]\CMEII\GSvcSAP.dll
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\1151.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\446.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\613.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\779.ga
[%PROGRAM_FILES_COMMON%]\GMT\2od6npa984\ga\886.ga
[%PROGRAM_FILES_COMMON%]\GMT\EGGCEngine.dll
[%PROGRAM_FILES_COMMON%]\GMT\GMT.exe
[%PROGRAM_FILES_COMMON%]\GMT\GMT.exe.manifest
[%PROGRAM_FILES_COMMON%]\GMT\scripts\msn.com.esp
[%SYSTEM%]\icsxml\pcs\License.txt
[%SYSTEM%]\pcs\License.txt
[%SYSTEM%]\SVKP.sys
[%SYSTEM%]\system.exe
[%SYSTEM%]\wintems.exe
[%WINDOWS%]\gatorgaininstaller.log
[%WINDOWS%]\gatorhdplugin.log
[%WINDOWS%]\gatorpatch.log
[%WINDOWS%]\gatorpdpsetup.log
[%WINDOWS%]\G_Server2006.exe
[%WINDOWS%]\igator\trickler3103_pic_fs_dmpt_3103.exe
[%WINDOWS%]\winhlep.exe
[%PROGRAM_FILES%]\intel\svch0st.dll
[%PROGRAM_FILES%]\intel\svch0st.exe
[%PROGRAM_FILES%]\intel\svch0stkey.dll
[%PROGRAM_FILES%]\System\svchost.exe
[%SYSTEM%]\G_Server1.23.exe
[%SYSTEM%]\Loginc
[%SYSTEM%]\lyysys.dat
[%SYSTEM%]\rpc.exe
[%SYSTEM%]\ssme.txt
[%SYSTEM%]\sysligin.exe
[%SYSTEM%]\sysliginKey.DLL
[%WINDOWS%]\G_Server.dll
[%WINDOWS%]\G_Server.exe
[%WINDOWS%]\G_Server1.2.exe
[%WINDOWS%]\G_Server_Hook.dll
[%WINDOWS%]\Hacker.com.cn.exe
[%WINDOWS%]\Hacker.com.cn.ini
[%WINDOWS%]\system3.exe
[%WINDOWS%]\twintemp.exe
[%WINDOWS%]\vagaa.exe
[%WINDOWS%]\win32.dll
[%WINDOWS%]\windos.DLL
[%WINDOWS%]\windos.exe
[%WINDOWS%]\windos_HOOk.DLL
[%WINDOWS%]\windows_system32.exe

Folders:
[%COMMON_PROGRAMS%]\gain
[%PROFILE_TEMP%]\fsg_tmp
[%PROGRAM_FILES_COMMON%]\cmeii
[%PROGRAM_FILES_COMMON%]\gmt
[%PROGRAM_FILES%]\popup blockade
[%WINDOWS%]\temp\adware
[%PROGRAM_FILES%]\common files\cmeii
[%PROGRAM_FILES%]\common files\gmt
[%PROGRAM_FILES%]\HllServer

Registry Keys:
HKEY_CLASSES_ROOT\clsid\{21ffb6c0-0da1-11d5-a9d5-00500413153c}
HKEY_LOCAL_MACHINE\software\classes\clsid\{21ffb6c0-0da1-11d5-a9d5-00500413153c}
HKEY_LOCAL_MACHINE\software\gator.com
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_svkp
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_windows
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_winhelp
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\svkp
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\windows
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\winhelp
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_computer_browsercn
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_dbifsi
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_distributd_link_traking_cie
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_graypigeonserver1.23
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_graypigeon_hacker.com.cn
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_rising_auto_updating
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_system_ipsec_services
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_vista_xp___
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_windows*00c6*00f4*00b6*00af*00b7*00fe*00ce*00f1
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_windows_xp_vagaa____
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_windows_xp_vista________
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_winsysloginservise
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\computer browsercn
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\dbifsi
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\distributd link traking cie
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\graypigeonserver1.23
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\graypigeon_hacker.com.cn
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\portable media serial.
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\rapg
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\remote (rpc)
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\rising auto updating
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\system ipsec services
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\windows xp vagaa
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\windows xp vista
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\windowsÆô¶¯·Ã¾ÃŽÃ±
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\winsysloginservise

Registry Values:
HKEY_CLASSES_ROOT\mime\database\content type\application/aquatica
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\fileexts\.te\openwithlist
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\popup blockade
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\popup blockade
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\uninstall\popup blockade
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver\0000
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver\0000
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver\0000
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver\0000
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver\0000
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver\0000\control
HKEY_LOCAL_MACHINE\system\currentcontrolset\enum\root\legacy_gbserver\0000\control
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver\enum
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver\enum
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\gbserver\enum


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Bomenjec Trojan

How To Remove Bomenjec?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Bomenjec is dangerous virus:
This category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.
This family of Trojans downloads and installs new malware or adware on the computer.
The downloader then either launches the new malware or registers it to enable autorun
according to the local operating system requirements.

The names and locations of malware to be downloaded are either coded into the
Trojan or downloaded from a specified website.


Bomenjec It also known as:

[Kaspersky]Trojan-Dwonlaoder.Win32.Small.dqz,Trojan-Downlaoder.Win32.Small.dqz,Trojan-Downloader.Win32.Small.dqz,Trojan-Downlaoder.Win32.Small.dqn,Trojan-Downloader.Win32.Small.dqn,Trojan-Downloader.Win32.Small.dwh,Trojan-Downloader.Win32.Small.dwm,Trojan-Downloader.Win32.Banload.ffn,Trojan-Downloader.Win32.Banload.ffo,Trojan-Downloader.Win32.Banload.ffp;
[McAfee]Downloader-ZL,Downladoer-ZL,Downlaoder-ZL,PWS-Banker.bn;
[Other]Win32/Bomenjec,Downloader,Downlaoder,Trojan.Gobrena,Trojan.Gobrena.B,TrojanDownloader:Win32/Agent.WX

Bomenjec Symptoms:

Registry Keys:
HKEY_CLASSES_ROOT\clsid\{77770022-0d68-4d14-bf25-6747acfa95de}\inprocserver32


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:

Zlob.Fam Trojan

How To Remove Zlob.Fam?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
Zlob.Fam is dangerous virus:
This category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.
The pop-ups generally will not be stopped by pop-up stoppers, and often are
not dependent on your having Internet Explorer open.



Zlob.Fam Symptoms:

Files:
[%APPDATA%]\Microsoft\Internet Explorer\Quick Launch\SpyFalcon 3.1.lnk
[%APPDATA%]\Microsoft\Internet Explorer\Quick Launch\SpywareQuake.com 2.1.lnk
[%COMMON_APPDATA%]\cmd.exe
[%COMMON_STARTUP%]\processes.txt
[%COMMON_STARTUP%]\qwwyyu.exe
[%DESKTOP%]\Error Cleaner.url
[%DESKTOP%]\Malware-Wipe.lnk
[%DESKTOP%]\MalwareWipe.lnk
[%DESKTOP%]\Privacy Protector.url
[%DESKTOP%]\SpyHeal.lnk
[%DESKTOP%]\Spyware&Malware Protection.url
[%DESKTOP%]\TitanShield Antispyware.lnk
[%DESKTOP%]\Trust Cleaner.lnk
[%PROFILE%]\cmd.exe
[%PROFILE%]\start
[%PROFILE_TEMP%]\ielogger.exe
[%PROGRAMS%]\SpyHeal\SpyHeal 2.1 Website.lnk
[%PROGRAMS%]\SpyHeal\SpyHeal 2.1.lnk
[%PROGRAMS%]\SpyHeal\Uninstall SpyHeal 2.1.lnk
[%PROGRAM_FILES%]\AlfaCleaner\digsign.db
[%PROGRAM_FILES%]\Brain Codec\isamonitor.exe
[%PROGRAM_FILES%]\Brain Codec\pmsngr.exe
[%PROGRAM_FILES%]\BraveSentry\BraveSentry.exe
[%PROGRAM_FILES%]\BraveSentry\BraveSentry.lic
[%PROGRAM_FILES%]\BraveSentry\BraveSentry0.bs
[%PROGRAM_FILES%]\BraveSentry\BraveSentry0.dll
[%PROGRAM_FILES%]\BraveSentry\BraveSentry1.bs
[%PROGRAM_FILES%]\BraveSentry\BraveSentry1.dll
[%PROGRAM_FILES%]\BraveSentry\BraveSentry2.dll
[%PROGRAM_FILES%]\BraveSentry\BraveSentry3.dll
[%PROGRAM_FILES%]\BraveSentry\Uninstall.exe
[%PROGRAM_FILES%]\dr.exe
[%PROGRAM_FILES%]\EliteCodec\pmsngr.exe
[%PROGRAM_FILES%]\eMedia Codec\uninst.exe
[%PROGRAM_FILES%]\Gold Codec\isamonitor.exe
[%PROGRAM_FILES%]\Gold Codec\pmsngr.exe
[%PROGRAM_FILES%]\Helper\prosearchsite.dll
[%PROGRAM_FILES%]\HQVideoCodec\isamonitor.exe
[%PROGRAM_FILES%]\HQVideoCodec\pmsngr.exe
[%PROGRAM_FILES%]\iCodecPack\pmsngr.exe
[%PROGRAM_FILES%]\IEDOCT~1\adflr.dll
[%PROGRAM_FILES%]\Image Access ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Image Access ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Image ActiveX Access\iesmn.exe
[%PROGRAM_FILES%]\Image ActiveX Access\imsmain.exe
[%PROGRAM_FILES%]\Image ActiveX Object\isaddon.dll
[%PROGRAM_FILES%]\Image ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Image ActiveX Object\isamonitor.exe
[%PROGRAM_FILES%]\Image ActiveX Object\pmsngr.exe
[%PROGRAM_FILES%]\Image ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Image Add-on\icthis.exe
[%PROGRAM_FILES%]\Image Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Image AX Object\bpmon.exe
[%PROGRAM_FILES%]\Image AX Object\smmain.exe
[%PROGRAM_FILES%]\iMediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\IntCodec\iesplugin.dll
[%PROGRAM_FILES%]\IntCodec\isamonitor.exe
[%PROGRAM_FILES%]\IntCodec\ot.ico
[%PROGRAM_FILES%]\IntCodec\pmsngr.exe
[%PROGRAM_FILES%]\IntCodec\Thumbs.db
[%PROGRAM_FILES%]\IntCodec\ts.ico
[%PROGRAM_FILES%]\IntCodec\uninst.exe
[%PROGRAM_FILES%]\Internet
[%PROGRAM_FILES%]\internet explorer\ieengine.exe
[%PROGRAM_FILES%]\Internet Security\isamntr.exe
[%PROGRAM_FILES%]\Internet Security\pmsngr.exe
[%PROGRAM_FILES%]\Internet Security\pmsnrr.exe
[%PROGRAM_FILES%]\iVideoCodec\isamonitor.exe
[%PROGRAM_FILES%]\iVideoCodec\pmsngr.exe
[%PROGRAM_FILES%]\Key Generator\isaddon.dll
[%PROGRAM_FILES%]\Key Generator\isamntr.exe
[%PROGRAM_FILES%]\Key Generator\isamonitor.exe
[%PROGRAM_FILES%]\Key Generator\pmsngr.exe
[%PROGRAM_FILES%]\Key Generator\pmsnrr.exe
[%PROGRAM_FILES%]\MalwareWiped\malwarewipe.ini
[%PROGRAM_FILES%]\MalwareWipe\db.dat
[%PROGRAM_FILES%]\MalwareWipe\db.dat.old
[%PROGRAM_FILES%]\MalwareWipe\ignorelist.dat
[%PROGRAM_FILES%]\MalwareWipe\MalwareWipe.exe
[%PROGRAM_FILES%]\MalwareWipe\malwarewipe.ini
[%PROGRAM_FILES%]\MalwareWipe\MalwareWipe.url
[%PROGRAM_FILES%]\MalwareWipe\msvcp71.dll
[%PROGRAM_FILES%]\MalwareWipe\msvcr71.dll
[%PROGRAM_FILES%]\MalwareWipe\uninst.exe
[%PROGRAM_FILES%]\Media-Codec\iesplugin.dll
[%PROGRAM_FILES%]\Media-Codec\iesuninst.exe
[%PROGRAM_FILES%]\Media-Codec\isaddon.dll
[%PROGRAM_FILES%]\Media-Codec\isauninst.exe
[%PROGRAM_FILES%]\Media-Codec\ot.ico
[%PROGRAM_FILES%]\Media-Codec\pmuninst.exe
[%PROGRAM_FILES%]\Media-Codec\ts.ico
[%PROGRAM_FILES%]\Media-Codec\uninst.exe
[%PROGRAM_FILES%]\MediaCodec\isamonitor.exe
[%PROGRAM_FILES%]\MediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\MMediaCodec\isamonitor.exe
[%PROGRAM_FILES%]\MMediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\MPVIDEOCODEC\pmsngr.exe
[%PROGRAM_FILES%]\My Pass Generator\isamonitor.exe
[%PROGRAM_FILES%]\My Pass Generator\pmsngr.exe
[%PROGRAM_FILES%]\Online Add-on\icthis.exe
[%PROGRAM_FILES%]\Online Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Online Image Add-on\icthis.exe
[%PROGRAM_FILES%]\Online Image Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Online Video Add-on\icthis.exe
[%PROGRAM_FILES%]\Online Video Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Patcher.exe
[%PROGRAM_FILES%]\paytime.exe
[%PROGRAM_FILES%]\PCODEC\isamonitor.exe
[%PROGRAM_FILES%]\Perfect Codec\isamonitor.exe
[%PROGRAM_FILES%]\Perfect Codec\pmsngr.exe
[%PROGRAM_FILES%]\PestTrap\base.avd
[%PROGRAM_FILES%]\PestTrap\base001.avd
[%PROGRAM_FILES%]\PestTrap\base002.avd
[%PROGRAM_FILES%]\PestTrap\found.wav
[%PROGRAM_FILES%]\PestTrap\heur000.dll
[%PROGRAM_FILES%]\PestTrap\heur001.dll
[%PROGRAM_FILES%]\PestTrap\heur002.dll
[%PROGRAM_FILES%]\PestTrap\heur003.dll
[%PROGRAM_FILES%]\PestTrap\notfound.wav
[%PROGRAM_FILES%]\PestTrap\PestTrap.dvm
[%PROGRAM_FILES%]\PestTrap\PestTrap.exe
[%PROGRAM_FILES%]\PestTrap\removed.wav
[%PROGRAM_FILES%]\PestTrap\Uninstall.exe
[%PROGRAM_FILES%]\PornPass Manager\isamonitor.exe
[%PROGRAM_FILES%]\PornPass Manager\pmsngr.exe
[%PROGRAM_FILES%]\PowerCodec\isamonitor.exe
[%PROGRAM_FILES%]\PowerCodec\pmsngr.exe
[%PROGRAM_FILES%]\Protection Tools\bpmon.exe
[%PROGRAM_FILES%]\Protection Tools\smmain.exe
[%PROGRAM_FILES%]\QualityCodec\isamonitor.exe
[%PROGRAM_FILES%]\QualityCodec\pmsngr.exe
[%PROGRAM_FILES%]\secure32.html
[%PROGRAM_FILES%]\Security Toolbar\Security Toolbar.dll
[%PROGRAM_FILES%]\Security Tools\iesmn.exe
[%PROGRAM_FILES%]\Security Tools\imsmain.exe
[%PROGRAM_FILES%]\serial.dat
[%PROGRAM_FILES%]\serial.zip
[%PROGRAM_FILES%]\Silver Codec\isamonitor.exe
[%PROGRAM_FILES%]\Silver Codec\pmsngr.exe
[%PROGRAM_FILES%]\SoftCodec\isamonitor.exe
[%PROGRAM_FILES%]\SoftCodec\pmsngr.exe
[%PROGRAM_FILES%]\SpyHeal\antispy.sh
[%PROGRAM_FILES%]\SpyHeal\antispy.sh.old
[%PROGRAM_FILES%]\SpyHeal\blacklist.txt
[%PROGRAM_FILES%]\SpyHeal\ignored.lst
[%PROGRAM_FILES%]\SpyHeal\msvcp71.dll
[%PROGRAM_FILES%]\SpyHeal\msvcr71.dll
[%PROGRAM_FILES%]\SpyHeal\sdebug.log
[%PROGRAM_FILES%]\SpyHeal\SpyHeal.exe
[%PROGRAM_FILES%]\SpyHeal\SpyHeal.url
[%PROGRAM_FILES%]\SpyHeal\sq.ini
[%PROGRAM_FILES%]\SpyHeal\uninst.exe
[%PROGRAM_FILES%]\SpyKiller\Backup
[%PROGRAM_FILES%]\SpyKiller\BlockedCookies.txt
[%PROGRAM_FILES%]\SpyKiller\hosts
[%PROGRAM_FILES%]\SpyKiller\ignorList
[%PROGRAM_FILES%]\SpyKiller\irunin.bmp
[%PROGRAM_FILES%]\SpyKiller\irunin.dat
[%PROGRAM_FILES%]\SpyKiller\irunin.ini
[%PROGRAM_FILES%]\SpyKiller\irunin.lng
[%PROGRAM_FILES%]\SpyKiller\license.txt
[%PROGRAM_FILES%]\SpyKiller\RegistrySpylist
[%PROGRAM_FILES%]\SpyKiller\RegistrySpyListTemp
[%PROGRAM_FILES%]\SpyKiller\rmcomtb.dat
[%PROGRAM_FILES%]\SpyKiller\rmcomtb.exe
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-1-0511021.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-1-05215946.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-1-06151431.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-10-0511127.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-04212714.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-0591954.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-06104617.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-0612554.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-2-05173145.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-3-05145935.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-3-06143114.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-05184355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-0575317.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-0615924.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-06221359.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-5-051347.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-6-0575229.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-7-05222735.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-7-061090.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-8-04222523.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-8-0422441.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-9-0594347.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-9-0693029.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-1-06121031.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-10-0510023.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-04114151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-04174847.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-0422341.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-05163919.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-0593021.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-12-0514923.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-2-05122630.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-2-0716630.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-2-0792613.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-3-05172443.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-3-06134733.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-4-0520427.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-5-0522738.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-5-0613637.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-6-05222615.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-7-04182131.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-7-0595737.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-7-0694440.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-8-05102918.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-8-05183629.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-1-05101122.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-1-05194734.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-1-06141618.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-05182337.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-05195824.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-0593125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-069416.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-11-0411396.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-11-05221217.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-12-0417569.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-12-0512820.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-2-05191315.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-3-06181716.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-4-0610417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-6-0581831.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-7-0583928.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-7-06194320.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-8-05213141.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-1-05214524.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-1-06132249.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-10-0521232.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-11-041603.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-11-0416213.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-12-04102224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-12-04185929.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-12-05211143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-2-05214722.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-2-06141546.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-2-0621751.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-3-061372.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-3-07211619.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-3-0774736.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-4-0711847.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-4-072251.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-5-061252.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-6-05132631.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-6-057505.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-7-05104023.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-7-06104643.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-8-05223512.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-9-0685350.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-1-06171014.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-10-051076.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-10-0520753.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-11-0517949.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-12-04111422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-12-04153520.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-12-0422125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-2-05172122.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-3-0510316.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-3-0692532.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-4-05153057.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-4-07193148.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-5-0517126.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-5-059569.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-5-06103622.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-6-05124743.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-6-069136.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-7-05122456.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-9-0415511.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-9-0511500.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-05143511.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-0591128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-0610055.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-06183635.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-11-0416456.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-11-05222839.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-0419056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-04195959.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-05221421.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-2-0515731.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-2-0591236.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-3-06102855.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-4-059523.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-5-05204624.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-6-05141925.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-7-04161046.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-8-0610831.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-9-0517422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-9-059172.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-1-0515159.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-1-0715714.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-10-0619415.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-03203355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-0415359.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-0591745.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-06113858.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-3-07222722.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-4-0591812.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-4-06112926.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-0583038.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-06135526.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-06184525.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-0722119.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-6-05192525.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-6-05213748.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-6-058279.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-7-04174522.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-8-05215453.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-8-0691345.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-9-05191658.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-1-05212417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-1-0594932.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-1-06213426.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-10-05203714.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-11-04222734.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-11-0516719.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-11-05191724.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-12-04203220.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-12-0493048.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-12-05111542.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-2-05215337.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-2-06212043.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-2-07215142.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-0516510.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-06131128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-0694049.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-07212927.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-4-058227.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-4-06183351.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-4-068342.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-5-05143348.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-5-0519256.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-7-05205549.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-8-05132848.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-8-069287.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-9-05223752.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-1-0511611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-1-0519948.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-1-05231211.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-10-0521443.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-11-04142546.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-11-05125025.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-11-06141110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-12-0411318.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-12-0594012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-05142717.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-05212015.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-06152445.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-06904.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-0710297.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-077622.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-3-059749.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-3-07164352.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-3-0794317.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-4-0522272.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-4-0573128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-4-06102053.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-5-0519526.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-5-06111653.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-5-06211336.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-6-057481.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-7-04154144.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-7-05213910.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-7-0623388.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-8-0523755.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-8-0610295.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-0513287.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-06171454.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-071084.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-0712531.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-10-05211633.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-10-06102727.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-10-06193126.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-11-04123143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-11-059146.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-0413822.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-04174633.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-05142422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-0519492.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-2-06104113.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-2-0695537.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-2-0773944.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-3-051341.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-4-0511931.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-4-068306.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-5-0575733.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-5-0695420.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-0410565.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-05232116.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-0584137.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-0691648.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-8-0416576.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-8-05123941.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-0511413.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-05162257.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-06132250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-06215426.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-10-05211352.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-11-05155814.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-0411599.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-04165932.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-0419912.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-0594912.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-2-05113559.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-2-0693745.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-3-05135659.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-4-05173421.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-4-0585529.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-5-06111326.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-6-0594617.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-7-0582857.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-8-06212924.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-06123942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-06124143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-06124226.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-0617115.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-1-05141853.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-1-06104415.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-10-05124132.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-11-05101115.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-11-05211830.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-12-0517753.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-12-0611354.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-2-0522332.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-3-06101249.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-4-0522829.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-4-0584224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0402056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0402756.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-040742.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0513829.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0695356.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-9-0583412.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-9-06121925.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-1-04191618.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-1-05114728.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-1-06184320.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-10-05134822.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-10-05163129.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-10-06231710.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-11-04162353.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-11-0520836.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-11-058651.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-12-0410914.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-12-04201246.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-12-05104559.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-2-06125319.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-3-0521122.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-3-057374.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-3-0574911.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-4-07184032.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-5-05212911.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-5-0692021.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-6-0521027.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-7-05213224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-8-059291.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-1-06113614.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-10-04164417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-11-0412151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-12-04181513.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-12-05132346.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-12-0520417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-2-0610456.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-3-0513547.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-3-05171650.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-6-061182.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-7-05122640.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-7-0691440.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-9-05201136.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-9-059752.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-9-069183.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-1-0612436.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-10-05124056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-11-04185850.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-03124417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-03141942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-04231056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-0511156.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-2-0610552.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-3-05134811.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-3-06121417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-4-0582145.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-5-0614311.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-5-0694838.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-6-04181537.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-7-05205452.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-7-0594018.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-7-0611137.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-8-05215444.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-8-0691133.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-9-0585819.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-1-0420402.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-10-05213050.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-12-04113735.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-12-0516544.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-12-0592622.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-2-06125441.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-2-06173143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-2-0755437.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-3-0595854.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-3-0685819.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-3-0784036.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-5-052157.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-5-069250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-6-05112342.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-6-068570.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-6-0692654.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-7-05181941.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-7-0610316.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-8-0585254.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-1-05111525.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-10-041284.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-10-04195731.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-11-0511514.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-12-0592417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-2-05152028.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-2-0611356.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-2-06151158.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-05145614.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-0595216.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-06101736.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-07165956.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-079150.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-4-0520467.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-4-06121810.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-5-06112415.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-6-05111517.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-7-04171610.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-7-06221445.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-9-06155419.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-1-05105145.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-1-05141529.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-10-04114614.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-10-04184010.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-11-04151759.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-2-05222338.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-2-06134854.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-2-0715721.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-3-05134040.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-3-06173022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-0584748.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-06161436.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-070611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-5-06102027.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-7-05113710.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-8-050517.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-8-05105422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-8-06101812.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-1-050125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-1-0591135.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-10-0483213.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-04115033.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-04185410.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-04224423.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-05101949.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-12-03144110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-12-0319426.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-2-05153815.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-2-0611247.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-2-0611355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-05154148.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-05185513.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-06211355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-0681125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-4-0517199.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-4-0591832.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-5-0511032.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-5-0694252.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-7-04215754.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-7-05144058.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-7-05223946.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-8-05105040.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-8-06111030.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-9-0674249.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-10-0411836.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-10-05205739.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-11-05222949.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-12-05212627.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-2-06104326.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-2-0751733.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-3-0515550.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-4-05134626.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-4-07172652.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-5-06192834.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-5-0692230.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-7-05151040.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-7-0591743.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-7-06123237.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-8-0522236.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-9-0419488.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-1-05133037.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-1-0591548.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-1-0613224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-11-04174046.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-11-04191022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-12-0491255.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-12-0594110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-2-06114524.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-4-0519241.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-4-0715550.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-5-05191126.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-5-0571229.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-5-0682311.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-6-05191748.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-6-068403.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-7-06104528.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-8-05125829.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-8-06154236.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-9-0584235.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-9-06221735.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-1-0592745.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-1-06112959.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-1-06181947.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-10-04171150.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-11-049036.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-12-05144049.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-3-05163015.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-3-06103727.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-3-07163357.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-4-0621410.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-5-05154847.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-5-05191536.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-5-0612931.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-6-04151147.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-6-05105243.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-6-06101558.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-7-04185945.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-8-0514388.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-8-061691.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-8-0695759.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-9-05124324.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-9-05142057.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-1-05115820.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-1-05185240.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-1-06124750.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-10-04153128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-10-05184740.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-11-04123158.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-12-05105012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-2-05142651.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-2-0592637.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-06102725.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-06213917.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-07203131.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-0773129.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-0782241.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-4-0593217.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-5-06213515.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-6-0591615.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-7-05222655.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-7-06222012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-8-04164649.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-8-0419502.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-8-0684935.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-9-06233244.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-9-0685953.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-1-05144013.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-1-0617319.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-11-04111444.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-11-0485046.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-11-0595846.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-12-03164151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-12-05171221.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-3-0585151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-4-059573.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-4-06213644.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-5-0512436.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-5-057557.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-5-0681023.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-6-04195243.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-6-06235458.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-6-0692217.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-7-0511050.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-7-0618759.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-7-0695715.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-8-05131649.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-8-06155746.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-9-0512446.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-1-05155355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-10-042022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-12-0312331.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-12-05145057.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-3-05111640.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-3-06213513.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-3-0772817.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-5-05213427.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-7-069430.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0420430.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-04204326.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0517177.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-05214819.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0591630.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0612108.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-1-05154448.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-1-06124844.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-10-051053.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-10-052206.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-11-04225334.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-12-0483250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-12-05101246.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-2-05172339.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-2-06111722.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-3-0612441.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-5-04143840.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-5-0520392.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-6-0694942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-7-0521624.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-8-0683527.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-9-06101141.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-1-06195335.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-1-069186.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-10-059942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-11-04115158.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-2-0611925.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-3-06115642.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-3-0763756.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-3-077027.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-4-0794927.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-5-06133754.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-6-0683948.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-7-06164738.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-7-06184655.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-7-06232036.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-8-06101637.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-1-05211315.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-1-06101037.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-10-05134651.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-11-04141739.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-12-04104012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-2-06224338.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-3-05221150.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-3-06203437.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-3-0692257.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-4-0591713.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-5-0591717.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-5-06122431.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-5-07232352.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-6-05162435.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-6-05191235.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-7-0502655.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-7-0523517.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-7-0610510.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-9-0593918.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-1-04174332.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-1-06111442.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-10-04201856.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-10-0585943.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-11-04125646.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-12-0417234.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-2-05172157.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-2-05204611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-2-06124218.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0517580.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0595425.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0613397.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-06192725.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0705557.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-4-05143018.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-5-0611846.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-5-07201154.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-6-05181848.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-6-06162958.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-7-0513113.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-7-06122435.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-7-06161813.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-9-04171653.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-9-0510616.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-1-0521356.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-10-0593053.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-05103317.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-05173143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-06184750.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-06222418.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-12-0492738.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-12-0511429.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-05141650.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-0610022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-07114710.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-07135535.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-07182849.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-4-07172533.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-5-0610490.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-5-06164414.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-6-059496.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-7-06101253.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-8-06195353.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-9-05112827.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-1-04182550.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-1-06194924.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-10-05111939.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-11-0510859.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-11-0613341.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-12-0515844.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-2-05121656.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-3-05191843.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-3-059539.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-3-0611457.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-4-05125839.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-4-0713149.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-5-0613250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-6-058391.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-6-0674545.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-0417484.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-05103842.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-0584110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-0694955.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-8-06145542.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-9-05101241.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller.exe
[%PROGRAM_FILES%]\SpyKiller\Spylist
[%PROGRAM_FILES%]\SpyKiller\version.txt
[%PROGRAM_FILES%]\SpyQuake2.com\blacklist.txt
[%PROGRAM_FILES%]\SpyQuake2.com\ignored.lst
[%PROGRAM_FILES%]\SpyQuake2.com\msvcp71.dll
[%PROGRAM_FILES%]\SpyQuake2.com\msvcr71.dll
[%PROGRAM_FILES%]\SpyQuake2.com\ref.dat
[%PROGRAM_FILES%]\SpyQuake2.com\Spy-Quake2.exe
[%PROGRAM_FILES%]\SpyQuake2.com\SpyQuake2.com.url
[%PROGRAM_FILES%]\SpyQuake2.com\sq.ini
[%PROGRAM_FILES%]\SpyQuake2.com\uninst.exe
[%PROGRAM_FILES%]\SpySheriff\base.avd
[%PROGRAM_FILES%]\SpySheriff\base001.avd
[%PROGRAM_FILES%]\SpySheriff\base002.avd
[%PROGRAM_FILES%]\SpySheriff\found.wav
[%PROGRAM_FILES%]\SpySheriff\heur000.dll
[%PROGRAM_FILES%]\SpySheriff\heur001.dll
[%PROGRAM_FILES%]\SpySheriff\heur002.dll
[%PROGRAM_FILES%]\SpySheriff\heur003.dll
[%PROGRAM_FILES%]\SpySheriff\notfound.wav
[%PROGRAM_FILES%]\SpySheriff\removed.wav
[%PROGRAM_FILES%]\SpySheriff\SpySheriff.dvm
[%PROGRAM_FILES%]\SpySheriff\SpySheriff.exe
[%PROGRAM_FILES%]\SpySheriff\Uninstall.exe
[%PROGRAM_FILES%]\SpywareQuake.com\sq.ini
[%PROGRAM_FILES%]\SpywareQuake\blacklist.txt
[%PROGRAM_FILES%]\SpywareQuake\msvcp71.dll
[%PROGRAM_FILES%]\SpywareQuake\msvcr71.dll
[%PROGRAM_FILES%]\SpywareQuake\ref.dat
[%PROGRAM_FILES%]\SpywareQuake\SpywareQuake.exe
[%PROGRAM_FILES%]\SpywareQuake\SpywareQuake.url
[%PROGRAM_FILES%]\SpywareQuake\uninst.exe
[%PROGRAM_FILES%]\strCodec\isamonitor.exe
[%PROGRAM_FILES%]\Super Codec\isamonitor.exe
[%PROGRAM_FILES%]\Super Codec\pmsngr.exe
[%PROGRAM_FILES%]\TitanShield Antispyware\bz.dll
[%PROGRAM_FILES%]\TitanShield Antispyware\pkill.exe
[%PROGRAM_FILES%]\TitanShield Antispyware\titanshield.exe
[%PROGRAM_FILES%]\TitanShield Antispyware\titanshield.url
[%PROGRAM_FILES%]\TitanShield Antispyware\unins000.dat
[%PROGRAM_FILES%]\TitanShield Antispyware\unins000.exe
[%PROGRAM_FILES%]\TrueCodec\isamonitor.exe
[%PROGRAM_FILES%]\TrueCodec\pmsngr.exe
[%PROGRAM_FILES%]\user32.exe
[%PROGRAM_FILES%]\VidCodecs\isamonitor.exe
[%PROGRAM_FILES%]\VidCodecs\pmsngr.exe
[%PROGRAM_FILES%]\Video Access ActiveX Object\isadd.dll
[%PROGRAM_FILES%]\Video Access ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Video Access ActiveX Object\pmmnt.exe
[%PROGRAM_FILES%]\Video Access ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Video ActiveX Access\iesmn.exe
[%PROGRAM_FILES%]\Video ActiveX Access\imsmain.exe
[%PROGRAM_FILES%]\Video ActiveX Object\isadd.dll
[%PROGRAM_FILES%]\Video ActiveX Object\isaddon.dll
[%PROGRAM_FILES%]\Video ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Video ActiveX Object\isamonitor.exe
[%PROGRAM_FILES%]\Video ActiveX Object\pmmnt.exe
[%PROGRAM_FILES%]\Video ActiveX Object\pmsngr.exe
[%PROGRAM_FILES%]\Video ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Video Add-on Setup\icthis.exe
[%PROGRAM_FILES%]\Video Add-on Setup\isfmntr.exe
[%PROGRAM_FILES%]\Video Add-on\icthis.exe
[%PROGRAM_FILES%]\Video Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Video AX Object\bpmon.exe
[%PROGRAM_FILES%]\Video AX Object\smmain.exe
[%PROGRAM_FILES%]\VideoCompressionCodec\isamonitor.exe
[%PROGRAM_FILES%]\VideoCompressionCodec\pmsngr.exe
[%PROGRAM_FILES%]\VideoKeyCodec\isamonitor.exe
[%PROGRAM_FILES%]\VideoKeyCodec\pmsngr.exe
[%PROGRAM_FILES%]\VideosCodec\pmsngr.exe
[%PROGRAM_FILES%]\widupdate.exe~
[%PROGRAM_FILES%]\WinMediaCodec\isamonitor.exe
[%PROGRAM_FILES%]\WinMediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\X Password Generator\isamonitor.exe
[%PROGRAM_FILES%]\X Password Generator\pmsngr.exe
[%PROGRAM_FILES%]\ZipCodec\ecodec.exe
[%PROGRAM_FILES%]\ZipCodec\uninst.exe
[%PROGRAM_FILES_COMMON%]\Microsoft Shared\Translat\LicenseManager.exe
[%PROGRAM_FILES_COMMON%]\VCClient\ClientUpdater.bat
[%PROGRAM_FILES_COMMON%]\VCClient\ICSharpCode.SharpZipLib.dll
[%PROGRAM_FILES_COMMON%]\VCClient\temp.txt
[%PROGRAM_FILES_COMMON%]\VCClient\VCClient.exe
[%PROGRAM_FILES_COMMON%]\VCClient\VCClient.exe.config
[%PROGRAM_FILES_COMMON%]\VCClient\VCMain.exe
[%PROGRAM_FILES_COMMON%]\VCClient\VCUpdate.exe
[%PROGRAM_FILES_COMMON%]\VCClient\VCUpdate.exe.config
[%PROGRAM_FILES_COMMON%]\VCClient\Version.txt
[%PROGRAM_FILES_COMMON%]\{00C64EAE-0BB0-1033-1013-050411050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{080CF66C-0BF3-1033-0307-050920200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{080CF66C-0BF4-1033-0307-050920200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{088F5E02-0959-1033-0826-040416200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{088F5E02-095A-1033-0826-040416200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{08AC1C85-0BB0-1043-0212-04040121001f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{100CEDEA-0AE7-1033-1202-03051220002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{11F33136-0000-2057--002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{12EE2730-0789-1033-1009-030303240001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{19CCCCA3-0D48-2070-1215-04040901015f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{1F5516FC-02F3-1033-1219-010310990001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{2056D90E-09F1-1033-0819-02041602002e}\Update.exe
[%PROGRAM_FILES_COMMON%]\{2478B9FA-07CF-2057-0830-05092805002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{24AD5148-0255-1063-0818-999811130172}\Update.exe
[%PROGRAM_FILES_COMMON%]\{24E8FE4D-0BB0-1043-0525-05050622001f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{2B53100A-0AE9-3082-0320-031224020022}\Update.exe
[%PROGRAM_FILES_COMMON%]\{302D3200-0224-1033-0422-99031999002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{307F8C98-05D9-1033-0831-041102000001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{326513E5-0C7E-1046-0204-050404270037}\Update.exe
[%PROGRAM_FILES_COMMON%]\{34935484-0D3F-1044-1130-06060606002f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{38C1651A-0C78-1033-0308-060715050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{3C1511D2-0855-1033-0221-060220040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{3CFDE30C-0706-1033-0531-020205220001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{40192DB2-05D4-2057-1123-052305002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{4C14882D-0C77-1033-0224-040223040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{4CFD5FFB-03E3-1033-1612-400401040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{4CFD9655-07D2-1033-1027-041124040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{506FF5CB-06A4-1055-0923-05042205005a}\Update.exe
[%PROGRAM_FILES_COMMON%]\{50FCEA80-063C-4105-0708-050913200002}\Update.exe
[%PROGRAM_FILES_COMMON%]\{60418DA6-06C0-1033-1014-05121404003d}\Update.exe
[%PROGRAM_FILES_COMMON%]\{6095B75E-07C9-1031-0528-020326200031}\Update.exe
[%PROGRAM_FILES_COMMON%]\{64F637E3-095A-1033-0120-031224020001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{707421E6-07D9-1033-1115-051101050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{844ADFA8-08A2-1033-1029-040414030001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{88B4CAD9-0385-1033-1206-009803110001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{8C01E9C8-04B2-1033-1128-010713200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{8C899909-096C-1033-0522-060610050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{9048C3C2-095A-1033-0721-030416200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{904BB4D5-0BC6-1033-0707-060312030001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{94475B11-0BB0-1033-0617-040405120001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{987D12C4-07CF-1033-0926-031025200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{98E13B44-0BB0-1042-0127-060323060052}\Update.exe
[%PROGRAM_FILES_COMMON%]\{9C943055-0838-1033-0204-04031015002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B008100F-05BA-1033-0111-020202040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B0DC0175-07CF-1033-0216-05102803002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B46ACB18-07D5-2057-0408-030309040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B46ACB18-07D6-2057-0408-030309040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B4F68DFA-0BC2-1042-0614-050223050052}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B8A54F43-0897-1033-1027-050311060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B8A54F43-0898-1033-1027-050311060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B8D2E099-07D2-1033-1129-04050111002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{BC397512-0AE9-1033-0721-030304290001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{C03B0D4E-0706-1033-0601-040404160001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{C05CF120-0AE9-1038-0122-041006200024}\Update.exe
[%PROGRAM_FILES_COMMON%]\{C44E47DB-03E4-1033-0619-010129200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{CC1BC78D-07D0-1033-1011-050314060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{CC4709E3-067E-1033-0814-030001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{D4E67A35-0E11-1043-0628-05041222001f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{D84F7BEA-0A6A-1033-0128-051018200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{D84F7BEA-0A6B-1033-0128-051018200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{DCB18E82-0BFA-1033-1219-050321060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E020472D-0520-1033-0114-030918200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E439DBF1-08A2-1033-0725-050211040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E439DBF1-08A3-1033-0725-050211040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E891A280-0AEF-1033-0614-041025200002}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E891A280-0AF0-1033-0614-041025200002}\Update.exe
[%PROGRAM_FILES_COMMON%]\{EC5080BA-057E-2057-0822-02051127002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{ECD3B1D0-063F-1033-0128-030204050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{ECE594EC-067E-1033-0420-060329060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{F428FC7E-0833-1028-0118-060216060354}\Update.exe
[%PROGRAM_FILES_COMMON%]\{F4A223A7-08DA-1033-0626-020409020001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{F8C1D523-095F-1033-1020-020208020052}\Update.exe
[%STARTMENU%]\Malware-Wipe 4.2.lnk
[%STARTMENU%]\SpyHeal 2.1.lnk
[%STARTMENU%]\SpyQuake2.com 2.3.lnk
[%STARTUP%]\processes.txt
[%STARTUP%]\rAggge.exe
[%WINDOWS%]\system32fab.exe
[%SYSTEM%]\0mcamcap.exe
[%SYSTEM%]\1024\ld4BC3.tmp.{693c6e81-eef2-4844-a8d3-08bad6f7ae0c}.QQQ
[%SYSTEM%]\1024\{ALL_FILES}}
[%SYSTEM%]\ace16win.dll
[%SYSTEM%]\AdService.dll
[%SYSTEM%]\anti_troj.exe
[%SYSTEM%]\appmagr.dll
[%SYSTEM%]\appwiy.dll
[%SYSTEM%]\atmclk.exe
[%SYSTEM%]\bin29a.log
[%SYSTEM%]\birdihuy.dll
[%SYSTEM%]\bre32.dll
[%SYSTEM%]\cfltygd.dll
[%SYSTEM%]\cmd32.exe
[%SYSTEM%]\combo.exe
[%SYSTEM%]\components\flx0.dll
[%SYSTEM%]\components\flx1.dll
[%SYSTEM%]\components\flx10.dll
[%SYSTEM%]\components\flx100.dll
[%SYSTEM%]\components\flx101.dll
[%SYSTEM%]\components\flx102.dll
[%SYSTEM%]\components\flx103.dll
[%SYSTEM%]\components\flx104.dll
[%SYSTEM%]\components\flx105.dll
[%SYSTEM%]\components\flx106.dll
[%SYSTEM%]\components\flx107.dll
[%SYSTEM%]\components\flx108.dll
[%SYSTEM%]\components\flx109.dll
[%SYSTEM%]\components\flx11.dll
[%SYSTEM%]\components\flx110.dll
[%SYSTEM%]\components\flx111.dll
[%SYSTEM%]\components\flx112.dll
[%SYSTEM%]\components\flx113.dll
[%SYSTEM%]\components\flx114.dll
[%SYSTEM%]\components\flx115.dll
[%SYSTEM%]\components\flx116.dll
[%SYSTEM%]\components\flx117.dll
[%SYSTEM%]\components\flx118.dll
[%SYSTEM%]\components\flx119.dll
[%SYSTEM%]\components\flx12.dll
[%SYSTEM%]\components\flx120.dll
[%SYSTEM%]\components\flx121.dll
[%SYSTEM%]\components\flx122.dll
[%SYSTEM%]\components\flx123.dll
[%SYSTEM%]\components\flx124.dll
[%SYSTEM%]\components\flx125.dll
[%SYSTEM%]\components\flx126.dll
[%SYSTEM%]\components\flx127.dll
[%SYSTEM%]\components\flx128.dll
[%SYSTEM%]\components\flx129.dll
[%SYSTEM%]\components\flx13.dll
[%SYSTEM%]\components\flx130.dll
[%SYSTEM%]\components\flx131.dll
[%SYSTEM%]\components\flx132.dll
[%SYSTEM%]\components\flx133.dll
[%SYSTEM%]\components\flx134.dll
[%SYSTEM%]\components\flx135.dll
[%SYSTEM%]\components\flx136.dll
[%SYSTEM%]\components\flx137.dll
[%SYSTEM%]\components\flx138.dll
[%SYSTEM%]\components\flx139.dll
[%SYSTEM%]\components\flx14.dll
[%SYSTEM%]\components\flx140.dll
[%SYSTEM%]\components\flx141.dll
[%SYSTEM%]\components\flx142.dll
[%SYSTEM%]\components\flx143.dll
[%SYSTEM%]\components\flx144.dll
[%SYSTEM%]\components\flx145.dll
[%SYSTEM%]\components\flx146.dll
[%SYSTEM%]\components\flx147.dll
[%SYSTEM%]\components\flx148.dll
[%SYSTEM%]\components\flx149.dll
[%SYSTEM%]\components\flx15.dll
[%SYSTEM%]\components\flx150.dll
[%SYSTEM%]\components\flx151.dll
[%SYSTEM%]\components\flx152.dll
[%SYSTEM%]\components\flx153.dll
[%SYSTEM%]\components\flx154.dll
[%SYSTEM%]\components\flx155.dll
[%SYSTEM%]\components\flx156.dll
[%SYSTEM%]\components\flx157.dll
[%SYSTEM%]\components\flx158.dll
[%SYSTEM%]\components\flx159.dll
[%SYSTEM%]\components\flx16.dll
[%SYSTEM%]\components\flx160.dll
[%SYSTEM%]\components\flx161.dll
[%SYSTEM%]\components\flx162.dll
[%SYSTEM%]\components\flx163.dll
[%SYSTEM%]\components\flx164.dll
[%SYSTEM%]\components\flx165.dll
[%SYSTEM%]\components\flx166.dll
[%SYSTEM%]\components\flx167.dll
[%SYSTEM%]\components\flx168.dll
[%SYSTEM%]\components\flx169.dll
[%SYSTEM%]\components\flx17.dll
[%SYSTEM%]\components\flx170.dll
[%SYSTEM%]\components\flx171.dll
[%SYSTEM%]\components\flx172.dll
[%SYSTEM%]\components\flx173.dll
[%SYSTEM%]\components\flx174.dll
[%SYSTEM%]\components\flx175.dll
[%SYSTEM%]\components\flx176.dll
[%SYSTEM%]\components\flx177.dll
[%SYSTEM%]\components\flx178.dll
[%SYSTEM%]\components\flx179.dll
[%SYSTEM%]\components\flx18.dll
[%SYSTEM%]\components\flx180.dll
[%SYSTEM%]\components\flx181.dll
[%SYSTEM%]\components\flx182.dll
[%SYSTEM%]\components\flx183.dll
[%SYSTEM%]\components\flx184.dll
[%SYSTEM%]\components\flx185.dll
[%SYSTEM%]\components\flx186.dll
[%SYSTEM%]\components\flx187.dll
[%SYSTEM%]\components\flx188.dll
[%SYSTEM%]\components\flx189.dll
[%SYSTEM%]\components\flx19.dll
[%SYSTEM%]\components\flx190.dll
[%SYSTEM%]\components\flx191.dll
[%SYSTEM%]\components\flx192.dll
[%SYSTEM%]\components\flx193.dll
[%SYSTEM%]\components\flx194.dll
[%SYSTEM%]\components\flx195.dll
[%SYSTEM%]\components\flx196.dll
[%SYSTEM%]\components\flx197.dll
[%SYSTEM%]\components\flx198.dll
[%SYSTEM%]\components\flx199.dll
[%SYSTEM%]\components\flx2.dll
[%SYSTEM%]\components\flx20.dll
[%SYSTEM%]\components\flx200.dll
[%SYSTEM%]\components\flx201.dll
[%SYSTEM%]\components\flx202.dll
[%SYSTEM%]\components\flx203.dll
[%SYSTEM%]\components\flx204.dll
[%SYSTEM%]\components\flx205.dll
[%SYSTEM%]\components\flx206.dll
[%SYSTEM%]\components\flx207.dll
[%SYSTEM%]\components\flx208.dll
[%SYSTEM%]\components\flx209.dll
[%SYSTEM%]\components\flx21.dll
[%SYSTEM%]\components\flx210.dll
[%SYSTEM%]\components\flx211.dll
[%SYSTEM%]\components\flx212.dll
[%SYSTEM%]\components\flx213.dll
[%SYSTEM%]\components\flx214.dll
[%SYSTEM%]\components\flx215.dll
[%SYSTEM%]\components\flx216.dll
[%SYSTEM%]\components\flx217.dll
[%SYSTEM%]\components\flx218.dll
[%SYSTEM%]\components\flx219.dll
[%SYSTEM%]\components\flx22.dll
[%SYSTEM%]\components\flx220.dll
[%SYSTEM%]\components\flx221.dll
[%SYSTEM%]\components\flx222.dll
[%SYSTEM%]\components\flx223.dll
[%SYSTEM%]\components\flx224.dll
[%SYSTEM%]\components\flx225.dll
[%SYSTEM%]\components\flx226.dll
[%SYSTEM%]\components\flx227.dll
[%SYSTEM%]\components\flx228.dll
[%SYSTEM%]\components\flx229.dll
[%SYSTEM%]\components\flx23.dll
[%SYSTEM%]\components\flx230.dll
[%SYSTEM%]\components\flx231.dll
[%SYSTEM%]\components\flx232.dll
[%SYSTEM%]\components\flx233.dll
[%SYSTEM%]\components\flx234.dll
[%SYSTEM%]\components\flx235.dll
[%SYSTEM%]\components\flx236.dll
[%SYSTEM%]\components\flx237.dll
[%SYSTEM%]\components\flx238.dll
[%SYSTEM%]\components\flx239.dll
[%SYSTEM%]\components\flx24.dll
[%SYSTEM%]\components\flx240.dll
[%SYSTEM%]\components\flx241.dll
[%SYSTEM%]\components\flx242.dll
[%SYSTEM%]\components\flx243.dll
[%SYSTEM%]\components\flx244.dll
[%SYSTEM%]\components\flx245.dll
[%SYSTEM%]\components\flx246.dll
[%SYSTEM%]\components\flx247.dll
[%SYSTEM%]\components\flx248.dll
[%SYSTEM%]\components\flx249.dll
[%SYSTEM%]\components\flx25.dll
[%SYSTEM%]\components\flx250.dll
[%SYSTEM%]\components\flx251.dll
[%SYSTEM%]\components\flx252.dll
[%SYSTEM%]\components\flx253.dll
[%SYSTEM%]\components\flx254.dll
[%SYSTEM%]\components\flx255.dll
[%SYSTEM%]\components\flx256.dll
[%SYSTEM%]\components\flx257.dll
[%SYSTEM%]\components\flx258.dll
[%SYSTEM%]\components\flx259.dll
[%SYSTEM%]\components\flx26.dll
[%SYSTEM%]\components\flx260.dll
[%SYSTEM%]\components\flx261.dll
[%SYSTEM%]\components\flx262.dll
[%SYSTEM%]\components\flx263.dll
[%SYSTEM%]\components\flx264.dll
[%SYSTEM%]\components\flx265.dll
[%SYSTEM%]\components\flx266.dll
[%SYSTEM%]\components\flx267.dll
[%SYSTEM%]\components\flx268.dll
[%SYSTEM%]\components\flx269.dll
[%SYSTEM%]\components\flx27.dll
[%SYSTEM%]\components\flx270.dll
[%SYSTEM%]\components\flx271.dll
[%SYSTEM%]\components\flx272.dll
[%SYSTEM%]\components\flx273.dll
[%SYSTEM%]\components\flx274.dll
[%SYSTEM%]\components\flx275.dll
[%SYSTEM%]\components\flx276.dll
[%SYSTEM%]\components\flx277.dll
[%SYSTEM%]\components\flx278.dll
[%SYSTEM%]\components\flx279.dll
[%SYSTEM%]\components\flx28.dll
[%SYSTEM%]\components\flx280.dll
[%SYSTEM%]\components\flx281.dll
[%SYSTEM%]\components\flx282.dll
[%SYSTEM%]\components\flx283.dll
[%SYSTEM%]\components\flx284.dll
[%SYSTEM%]\components\flx285.dll
[%SYSTEM%]\components\flx286.dll
[%SYSTEM%]\components\flx287.dll
[%SYSTEM%]\components\flx288.dll
[%SYSTEM%]\components\flx289.dll
[%SYSTEM%]\components\flx29.dll
[%SYSTEM%]\components\flx290.dll
[%SYSTEM%]\components\flx291.dll
[%SYSTEM%]\components\flx292.dll
[%SYSTEM%]\components\flx293.dll
[%SYSTEM%]\components\flx294.dll
[%SYSTEM%]\components\flx295.dll
[%SYSTEM%]\components\flx296.dll
[%SYSTEM%]\components\flx297.dll
[%SYSTEM%]\components\flx298.dll
[%SYSTEM%]\components\flx299.dll
[%SYSTEM%]\components\flx3.dll
[%SYSTEM%]\components\flx30.dll
[%SYSTEM%]\components\flx300.dll
[%SYSTEM%]\components\flx301.dll
[%SYSTEM%]\components\flx302.dll
[%SYSTEM%]\components\flx303.dll
[%SYSTEM%]\components\flx304.dll
[%SYSTEM%]\components\flx305.dll
[%SYSTEM%]\components\flx306.dll
[%SYSTEM%]\components\flx307.dll
[%SYSTEM%]\components\flx308.dll
[%SYSTEM%]\components\flx309.dll
[%SYSTEM%]\components\flx31.dll
[%SYSTEM%]\components\flx310.dll
[%SYSTEM%]\components\flx311.dll
[%SYSTEM%]\components\flx312.dll
[%SYSTEM%]\components\flx313.dll
[%SYSTEM%]\components\flx314.dll
[%SYSTEM%]\components\flx315.dll
[%SYSTEM%]\components\flx316.dll
[%SYSTEM%]\components\flx317.dll
[%SYSTEM%]\components\flx318.dll
[%SYSTEM%]\components\flx319.dll
[%SYSTEM%]\components\flx32.dll
[%SYSTEM%]\components\flx320.dll
[%SYSTEM%]\components\flx321.dll
[%SYSTEM%]\components\flx322.dll
[%SYSTEM%]\components\flx323.dll
[%SYSTEM%]\components\flx324.dll
[%SYSTEM%]\components\flx325.dll
[%SYSTEM%]\components\flx326.dll
[%SYSTEM%]\components\flx327.dll
[%SYSTEM%]\components\flx328.dll
[%SYSTEM%]\components\flx329.dll
[%SYSTEM%]\components\flx33.dll
[%SYSTEM%]\components\flx330.dll
[%SYSTEM%]\components\flx331.dll
[%SYSTEM%]\components\flx332.dll
[%SYSTEM%]\components\flx333.dll
[%SYSTEM%]\components\flx334.dll
[%SYSTEM%]\components\flx335.dll
[%SYSTEM%]\components\flx336.dll
[%SYSTEM%]\components\flx337.dll
[%SYSTEM%]\components\flx338.dll
[%SYSTEM%]\components\flx339.dll
[%SYSTEM%]\components\flx34.dll
[%SYSTEM%]\components\flx340.dll
[%SYSTEM%]\components\flx341.dll
[%SYSTEM%]\components\flx342.dll
[%SYSTEM%]\components\flx343.dll
[%SYSTEM%]\components\flx344.dll
[%SYSTEM%]\components\flx345.dll
[%SYSTEM%]\components\flx346.dll
[%SYSTEM%]\components\flx347.dll
[%SYSTEM%]\components\flx348.dll
[%SYSTEM%]\components\flx349.dll
[%SYSTEM%]\components\flx35.dll
[%SYSTEM%]\components\flx350.dll
[%SYSTEM%]\components\flx351.dll
[%SYSTEM%]\components\flx352.dll
[%SYSTEM%]\components\flx353.dll
[%SYSTEM%]\components\flx354.dll
[%SYSTEM%]\components\flx355.dll
[%SYSTEM%]\components\flx356.dll
[%SYSTEM%]\components\flx357.dll
[%SYSTEM%]\components\flx358.dll
[%SYSTEM%]\components\flx359.dll
[%SYSTEM%]\components\flx36.dll
[%SYSTEM%]\components\flx360.dll
[%SYSTEM%]\components\flx361.dll
[%SYSTEM%]\components\flx362.dll
[%SYSTEM%]\components\flx363.dll
[%SYSTEM%]\components\flx364.dll
[%SYSTEM%]\components\flx365.dll
[%SYSTEM%]\components\flx366.dll
[%SYSTEM%]\components\flx367.dll
[%SYSTEM%]\components\flx368.dll
[%SYSTEM%]\components\flx369.dll
[%SYSTEM%]\components\flx37.dll
[%SYSTEM%]\components\flx370.dll
[%SYSTEM%]\components\flx371.dll
[%SYSTEM%]\components\flx372.dll
[%SYSTEM%]\components\flx373.dll
[%SYSTEM%]\components\flx374.dll
[%SYSTEM%]\components\flx375.dll
[%SYSTEM%]\components\flx376.dll
[%SYSTEM%]\components\flx377.dll
[%SYSTEM%]\components\flx378.dll
[%SYSTEM%]\components\flx379.dll
[%SYSTEM%]\components\flx38.dll
[%SYSTEM%]\components\flx380.dll
[%SYSTEM%]\components\flx381.dll
[%SYSTEM%]\components\flx382.dll
[%SYSTEM%]\components\flx383.dll
[%SYSTEM%]\components\flx384.dll
[%SYSTEM%]\components\flx385.dll
[%SYSTEM%]\components\flx386.dll
[%SYSTEM%]\components\flx387.dll
[%SYSTEM%]\components\flx388.dll
[%SYSTEM%]\components\flx389.dll
[%SYSTEM%]\components\flx39.dll
[%SYSTEM%]\components\flx390.dll
[%SYSTEM%]\components\flx391.dll
[%SYSTEM%]\components\flx392.dll
[%SYSTEM%]\components\flx393.dll
[%SYSTEM%]\components\flx394.dll
[%SYSTEM%]\components\flx395.dll
[%SYSTEM%]\components\flx396.dll
[%SYSTEM%]\components\flx397.dll
[%SYSTEM%]\components\flx398.dll
[%SYSTEM%]\components\flx399.dll
[%SYSTEM%]\components\flx4.dll
[%SYSTEM%]\components\f
[%DESKTOP%]\Error Cleaner.url
[%DESKTOP%]\Malware-Wipe.lnk
[%DESKTOP%]\MalwareWipe.lnk
[%DESKTOP%]\Privacy Protector.url
[%DESKTOP%]\SpyHeal.lnk
[%DESKTOP%]\Spyware&Malware Protection.url
[%DESKTOP%]\TitanShield Antispyware.lnk
[%DESKTOP%]\Trust Cleaner.lnk
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-0419056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-05221421.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-070611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-7-05113710.txt
[%PROGRAM_FILES%]\SpyQuake2.com\blacklist.txt
[%PROGRAM_FILES%]\SpyQuake2.com\msvcp71.dll
[%SYSTEM%]\components\flx249.dll
[%SYSTEM%]\components\flx251.dll
[%SYSTEM%]\components\flx40.dll
[%SYSTEM%]\components\flx400.dll
[%SYSTEM%]\components\flx401.dll
[%SYSTEM%]\components\flx402.dll
[%SYSTEM%]\components\flx403.dll
[%SYSTEM%]\components\flx404.dll
[%SYSTEM%]\components\flx405.dll
[%SYSTEM%]\components\flx406.dll
[%SYSTEM%]\components\flx407.dll
[%SYSTEM%]\components\flx408.dll
[%SYSTEM%]\components\flx409.dll
[%SYSTEM%]\components\flx41.dll
[%SYSTEM%]\components\flx410.dll
[%SYSTEM%]\components\flx411.dll
[%SYSTEM%]\components\flx412.dll
[%SYSTEM%]\components\flx413.dll
[%SYSTEM%]\components\flx414.dll
[%SYSTEM%]\components\flx415.dll
[%SYSTEM%]\components\flx416.dll
[%SYSTEM%]\components\flx417.dll
[%SYSTEM%]\components\flx418.dll
[%SYSTEM%]\components\flx419.dll
[%SYSTEM%]\components\flx42.dll
[%SYSTEM%]\components\flx420.dll
[%SYSTEM%]\components\flx421.dll
[%SYSTEM%]\components\flx422.dll
[%SYSTEM%]\components\flx423.dll
[%SYSTEM%]\components\flx424.dll
[%SYSTEM%]\components\flx425.dll
[%SYSTEM%]\components\flx426.dll
[%SYSTEM%]\components\flx427.dll
[%SYSTEM%]\components\flx428.dll
[%SYSTEM%]\components\flx429.dll
[%SYSTEM%]\components\flx43.dll
[%SYSTEM%]\components\flx430.dll
[%SYSTEM%]\components\flx431.dll
[%SYSTEM%]\components\flx432.dll
[%SYSTEM%]\components\flx433.dll
[%SYSTEM%]\components\flx434.dll
[%SYSTEM%]\components\flx435.dll
[%SYSTEM%]\components\flx436.dll
[%SYSTEM%]\components\flx437.dll
[%SYSTEM%]\components\flx438.dll
[%SYSTEM%]\components\flx439.dll
[%SYSTEM%]\components\flx44.dll
[%SYSTEM%]\components\flx440.dll
[%SYSTEM%]\components\flx441.dll
[%SYSTEM%]\components\flx442.dll
[%SYSTEM%]\components\flx443.dll
[%SYSTEM%]\components\flx444.dll
[%SYSTEM%]\components\flx445.dll
[%SYSTEM%]\components\flx446.dll
[%SYSTEM%]\components\flx447.dll
[%SYSTEM%]\components\flx448.dll
[%SYSTEM%]\components\flx449.dll
[%SYSTEM%]\components\flx45.dll
[%SYSTEM%]\components\flx450.dll
[%SYSTEM%]\components\flx451.dll
[%SYSTEM%]\components\flx452.dll
[%SYSTEM%]\components\flx453.dll
[%SYSTEM%]\components\flx454.dll
[%SYSTEM%]\components\flx455.dll
[%SYSTEM%]\components\flx456.dll
[%SYSTEM%]\components\flx457.dll
[%SYSTEM%]\components\flx458.dll
[%SYSTEM%]\components\flx459.dll
[%SYSTEM%]\components\flx46.dll
[%SYSTEM%]\components\flx460.dll
[%SYSTEM%]\components\flx461.dll
[%SYSTEM%]\components\flx462.dll
[%SYSTEM%]\components\flx463.dll
[%SYSTEM%]\components\flx464.dll
[%SYSTEM%]\components\flx465.dll
[%SYSTEM%]\components\flx466.dll
[%SYSTEM%]\components\flx467.dll
[%SYSTEM%]\components\flx468.dll
[%SYSTEM%]\components\flx469.dll
[%SYSTEM%]\components\flx47.dll
[%SYSTEM%]\components\flx470.dll
[%SYSTEM%]\components\flx471.dll
[%SYSTEM%]\components\flx472.dll
[%SYSTEM%]\components\flx473.dll
[%SYSTEM%]\components\flx474.dll
[%SYSTEM%]\components\flx475.dll
[%SYSTEM%]\components\flx476.dll
[%SYSTEM%]\components\flx477.dll
[%SYSTEM%]\components\flx478.dll
[%SYSTEM%]\components\flx479.dll
[%SYSTEM%]\components\flx48.dll
[%SYSTEM%]\components\flx480.dll
[%SYSTEM%]\components\flx481.dll
[%SYSTEM%]\components\flx482.dll
[%SYSTEM%]\components\flx483.dll
[%SYSTEM%]\components\flx484.dll
[%SYSTEM%]\components\flx485.dll
[%SYSTEM%]\components\flx486.dll
[%SYSTEM%]\components\flx487.dll
[%SYSTEM%]\components\flx488.dll
[%SYSTEM%]\components\flx489.dll
[%SYSTEM%]\components\flx49.dll
[%SYSTEM%]\components\flx490.dll
[%SYSTEM%]\components\flx491.dll
[%SYSTEM%]\components\flx492.dll
[%SYSTEM%]\components\flx493.dll
[%SYSTEM%]\components\flx494.dll
[%SYSTEM%]\components\flx495.dll
[%SYSTEM%]\components\flx496.dll
[%SYSTEM%]\components\flx497.dll
[%SYSTEM%]\components\flx498.dll
[%SYSTEM%]\components\flx499.dll
[%SYSTEM%]\components\flx5.dll
[%SYSTEM%]\components\flx50.dll
[%SYSTEM%]\components\flx500.dll
[%SYSTEM%]\components\flx501.dll
[%SYSTEM%]\components\flx502.dll
[%SYSTEM%]\components\flx503.dll
[%SYSTEM%]\components\flx51.dll
[%SYSTEM%]\components\flx52.dll
[%SYSTEM%]\components\flx53.dll
[%SYSTEM%]\components\flx54.dll
[%SYSTEM%]\components\flx55.dll
[%SYSTEM%]\components\flx56.dll
[%SYSTEM%]\components\flx57.dll
[%SYSTEM%]\components\flx58.dll
[%SYSTEM%]\components\flx59.dll
[%SYSTEM%]\components\flx6.dll
[%SYSTEM%]\components\flx60.dll
[%SYSTEM%]\components\flx61.dll
[%SYSTEM%]\components\flx62.dll
[%SYSTEM%]\components\flx63.dll
[%SYSTEM%]\components\flx64.dll
[%SYSTEM%]\components\flx65.dll
[%SYSTEM%]\components\flx66.dll
[%SYSTEM%]\components\flx67.dll
[%SYSTEM%]\components\flx68.dll
[%SYSTEM%]\components\flx69.dll
[%SYSTEM%]\components\flx7.dll
[%SYSTEM%]\components\flx70.dll
[%SYSTEM%]\components\flx71.dll
[%SYSTEM%]\components\flx72.dll
[%SYSTEM%]\components\flx73.dll
[%SYSTEM%]\components\flx74.dll
[%SYSTEM%]\components\flx75.dll
[%SYSTEM%]\components\flx76.dll
[%SYSTEM%]\components\flx77.dll
[%SYSTEM%]\components\flx78.dll
[%SYSTEM%]\components\flx79.dll
[%SYSTEM%]\components\flx8.dll
[%SYSTEM%]\components\flx80.dll
[%SYSTEM%]\components\flx81.dll
[%SYSTEM%]\components\flx82.dll
[%SYSTEM%]\components\flx83.dll
[%SYSTEM%]\components\flx84.dll
[%SYSTEM%]\components\flx85.dll
[%SYSTEM%]\components\flx86.dll
[%SYSTEM%]\components\flx87.dll
[%SYSTEM%]\components\flx88.dll
[%SYSTEM%]\components\flx89.dll
[%SYSTEM%]\components\flx9.dll
[%SYSTEM%]\components\flx90.dll
[%SYSTEM%]\components\flx91.dll
[%SYSTEM%]\components\flx92.dll
[%SYSTEM%]\components\flx93.dll
[%SYSTEM%]\components\flx94.dll
[%SYSTEM%]\components\flx95.dll
[%SYSTEM%]\components\flx96.dll
[%SYSTEM%]\components\flx97.dll
[%SYSTEM%]\components\flx98.dll
[%SYSTEM%]\components\flx99.dll
[%SYSTEM%]\CWS_iestart.exe
[%SYSTEM%]\dcomcfg.exe
[%SYSTEM%]\dcvwaah.dll
[%SYSTEM%]\dfrgsrv.exe
[%SYSTEM%]\dlh9jkdq1.exe
[%SYSTEM%]\dlh9jkdq2.exe
[%SYSTEM%]\dlh9jkdq5.exe
[%SYSTEM%]\dlh9jkdq6.exe
[%SYSTEM%]\dlh9jkdq7.exe
[%SYSTEM%]\dlh9jkdq8.exe
[%SYSTEM%]\dload.exe
[%SYSTEM%]\dpfwu.dll
[%SYSTEM%]\drivers\etc\.protected
[%SYSTEM%]\dxmpp.dll
[%SYSTEM%]\dxole32.exe
[%SYSTEM%]\flx1.dll
[%SYSTEM%]\fmrmhc.dll
[%SYSTEM%]\ginuerep.dll
[%SYSTEM%]\gqagksr.dll
[%SYSTEM%]\gtpbx.dll
[%SYSTEM%]\hvnwm.dll
[%SYSTEM%]\iewd.exe
[%SYSTEM%]\impgsje.dll
[%SYSTEM%]\intel32.exe
[%SYSTEM%]\intell32.exe
[%SYSTEM%]\interf.tlb
[%SYSTEM%]\isadd.dll
[%SYSTEM%]\ishost.exe
[%SYSTEM%]\ishst.exe
[%SYSTEM%]\ismon.exe
[%SYSTEM%]\isnotify.exe
[%SYSTEM%]\isntfy.exe
[%SYSTEM%]\issearch.exe
[%SYSTEM%]\issrch.exe
[%SYSTEM%]\ixt0.dll
[%SYSTEM%]\ixt1.dll
[%SYSTEM%]\ixt10.dll
[%SYSTEM%]\ixt11.dll
[%SYSTEM%]\ixt12.dll
[%SYSTEM%]\ixt13.dll
[%SYSTEM%]\ixt14.dll
[%SYSTEM%]\ixt15.dll
[%SYSTEM%]\ixt16.dll
[%SYSTEM%]\ixt17.dll
[%SYSTEM%]\ixt18.dll
[%SYSTEM%]\ixt19.dll
[%SYSTEM%]\ixt2.dll
[%SYSTEM%]\ixt20.dll
[%SYSTEM%]\ixt21.dll
[%SYSTEM%]\ixt22.dll
[%SYSTEM%]\ixt23.dll
[%SYSTEM%]\ixt24.dll
[%SYSTEM%]\ixt25.dll
[%SYSTEM%]\ixt26.dll
[%SYSTEM%]\ixt27.dll
[%SYSTEM%]\ixt28.dll
[%SYSTEM%]\ixt29.dll
[%SYSTEM%]\ixt3.dll
[%SYSTEM%]\ixt30.dll
[%SYSTEM%]\ixt31.dll
[%SYSTEM%]\ixt32.dll
[%SYSTEM%]\ixt33.dll
[%SYSTEM%]\ixt34.dll
[%SYSTEM%]\ixt35.dll
[%SYSTEM%]\ixt36.dll
[%SYSTEM%]\ixt37.dll
[%SYSTEM%]\ixt38.dll
[%SYSTEM%]\ixt39.dll
[%SYSTEM%]\ixt4.dll
[%SYSTEM%]\ixt40.dll
[%SYSTEM%]\ixt41.dll
[%SYSTEM%]\ixt42.dll
[%SYSTEM%]\ixt43.dll
[%SYSTEM%]\ixt44.dll
[%SYSTEM%]\ixt45.dll
[%SYSTEM%]\ixt46.dll
[%SYSTEM%]\ixt47.dll
[%SYSTEM%]\ixt48.dll
[%SYSTEM%]\ixt49.dll
[%SYSTEM%]\ixt5.dll
[%SYSTEM%]\ixt50.dll
[%SYSTEM%]\ixt51.dll
[%SYSTEM%]\ixt52.dll
[%SYSTEM%]\ixt53.dll
[%SYSTEM%]\ixt54.dll
[%SYSTEM%]\ixt55.dll
[%SYSTEM%]\ixt56.dll
[%SYSTEM%]\ixt57.dll
[%SYSTEM%]\ixt58.dll
[%SYSTEM%]\ixt59.dll
[%SYSTEM%]\ixt6.dll
[%SYSTEM%]\ixt60.dll
[%SYSTEM%]\ixt61.dll
[%SYSTEM%]\ixt62.dll
[%SYSTEM%]\ixt63.dll
[%SYSTEM%]\ixt64.dll
[%SYSTEM%]\ixt65.dll
[%SYSTEM%]\ixt66.dll
[%SYSTEM%]\ixt67.dll
[%SYSTEM%]\ixt68.dll
[%SYSTEM%]\ixt69.dll
[%SYSTEM%]\ixt7.dll
[%SYSTEM%]\ixt70.dll
[%SYSTEM%]\ixt71.dll
[%SYSTEM%]\ixt72.dll
[%SYSTEM%]\ixt73.dll
[%SYSTEM%]\ixt74.dll
[%SYSTEM%]\ixt75.dll
[%SYSTEM%]\ixt76.dll
[%SYSTEM%]\ixt77.dll
[%SYSTEM%]\ixt78.dll
[%SYSTEM%]\ixt79.dll
[%SYSTEM%]\ixt8.dll
[%SYSTEM%]\ixt80.dll
[%SYSTEM%]\ixt81.dll
[%SYSTEM%]\ixt82.dll
[%SYSTEM%]\ixt83.dll
[%SYSTEM%]\ixt9.dll
[%SYSTEM%]\jbtazy.dll
[%SYSTEM%]\kernels32.exe
[%SYSTEM%]\kernels64.exe
[%SYSTEM%]\kernels8.exe
[%SYSTEM%]\lcch.dat
[%SYSTEM%]\lfd.dat
[%SYSTEM%]\lich.exe
[%SYSTEM%]\links.exe
[%SYSTEM%]\maxd1.exe
[%SYSTEM%]\mirarsearch_toolbar.exe
[%SYSTEM%]\mpsegment.exe
[%SYSTEM%]\msbe.dll
[%SYSTEM%]\mscornet.exe
[%SYSTEM%]\msmapi32.exe
[%SYSTEM%]\msmapi32.exe.MANIFEST
[%SYSTEM%]\msmsgs.exe
[%SYSTEM%]\msole32.exe
[%SYSTEM%]\msvol.tlb
[%SYSTEM%]\mswinb32.dll
[%SYSTEM%]\mswinb32.exe
[%SYSTEM%]\mswinup32.dll
[%SYSTEM%]\mtc.dll
[%SYSTEM%]\ncompat.tlb
[%SYSTEM%]\netstat2.exe
[%SYSTEM%]\nvctrl.exe
[%SYSTEM%]\nvms.dll
[%SYSTEM%]\oebxpba.dll
[%SYSTEM%]\officescan.exe
[%SYSTEM%]\office_pnl.dll
[%SYSTEM%]\oiso.bin
[%SYSTEM%]\okkmtv.dll
[%SYSTEM%]\oleadm.dll
[%SYSTEM%]\oleext.dll
[%SYSTEM%]\oleext32.dll
[%SYSTEM%]\oqabf.dll
[%SYSTEM%]\ot.ico
[%SYSTEM%]\parad.raw.exe
[%SYSTEM%]\paytime.exe
[%SYSTEM%]\pcf.pdf
[%SYSTEM%]\perfont.exe
[%SYSTEM%]\performent202.dll
[%SYSTEM%]\POPCORN72.EXE
[%SYSTEM%]\proqlaim.exe
[%SYSTEM%]\qvxgamet3.exe
[%SYSTEM%]\qxfgcg.dll
[%SYSTEM%]\reger.exe
[%SYSTEM%]\regperf.exe
[%SYSTEM%]\REGSVR32.EXE
[%SYSTEM%]\repigsp.exe
[%SYSTEM%]\rrtcany.dll
[%SYSTEM%]\sachostc.exe
[%SYSTEM%]\sachostp.exe
[%SYSTEM%]\sachosts.exe
[%SYSTEM%]\sacskza.dll
[%SYSTEM%]\security.exe
[%SYSTEM%]\shell386.exe
[%SYSTEM%]\shellgui32.dll
[%SYSTEM%]\simpole.tlb
[%SYSTEM%]\smaexp32.dll
[%SYSTEM%]\smartdrv.exe
[%SYSTEM%]\split.exe
[%SYSTEM%]\srpcsrv32.dll
[%SYSTEM%]\st3.dll
[%SYSTEM%]\stdole3.tlb
[%SYSTEM%]\sumsw32.exe
[%SYSTEM%]\svchosts.exe
[%SYSTEM%]\svcnt32.exe
[%SYSTEM%]\sysjv32.exe
[%SYSTEM%]\sysmain.dll
[%SYSTEM%]\systray.exe
[%SYSTEM%]\sysvcs.exe
[%SYSTEM%]\sysvx.exe
[%SYSTEM%]\sywsvcs.exe
[%SYSTEM%]\taskdir.dll
[%SYSTEM%]\taskdir.exe
[%SYSTEM%]\taskdir~.exe
[%SYSTEM%]\tazth.dll
[%SYSTEM%]\tconini.dat
[%SYSTEM%]\TheMatrixHasYou.exe
[%SYSTEM%]\ticont.dll
[%SYSTEM%]\titiau.dll
[%SYSTEM%]\trf32.dll
[%SYSTEM%]\ts.ico
[%SYSTEM%]\uhvjsul.dll
[%SYSTEM%]\unaoakg.dll
[%SYSTEM%]\urroxtl.dll
[%SYSTEM%]\veklo.dll
[%SYSTEM%]\viruxz.dll
[%SYSTEM%]\vxgame1.exe
[%SYSTEM%]\vxgame4.exe
[%SYSTEM%]\vxgame6.exe
[%SYSTEM%]\vxgamet1.exe
[%SYSTEM%]\VXH8JKDQ2.EXE
[%SYSTEM%]\VXH8JKDQ6.EXE
[%SYSTEM%]\win32hp.dll
[%SYSTEM%]\winapi32.dll
[%SYSTEM%]\winbl32.dll
[%SYSTEM%]\winblsrv.dll
[%SYSTEM%]\winlfl32.dll
[%SYSTEM%]\winmuse.exe
[%SYSTEM%]\winsrv32.exe
[%SYSTEM%]\winstyle2.dll
[%SYSTEM%]\winstyle3.dll
[%SYSTEM%]\wldr.dll
[%SYSTEM%]\wp.bmp
[%SYSTEM%]\wppp.html
[%SYSTEM%]\x.exe
[%SYSTEM%]\yaemu.exe
[%SYSTEM%]\yayaxvs.dll
[%SYSTEM%]\yephk.dll
[%SYSTEM%]\z11.exe
[%SYSTEM%]\z12.exe
[%SYSTEM%]\z13.exe
[%SYSTEM%]\z14.exe
[%SYSTEM%]\z15.exe
[%SYSTEM%]\z16.exe
[%SYSTEM%]\zlbw.dll
[%SYSTEM%]\ztoolbar.bmp
[%SYSTEM%]\~update.exe
[%WINDOWS%]\aapfr.exe
[%WINDOWS%]\accesss.exe
[%WINDOWS%]\adsldpbg.dll
[%WINDOWS%]\adtech2006a.exe
[%WINDOWS%]\avpcc.dll
[%WINDOWS%]\azesearch.bmp
[%WINDOWS%]\clrssn.exe
[%WINDOWS%]\COMMAND\START.EXE
[%WINDOWS%]\country.exe
[%WINDOWS%]\cpan.dll
[%WINDOWS%]\d3aa.dll
[%WINDOWS%]\d3ab.dll
[%WINDOWS%]\d3ac.dll
[%WINDOWS%]\d3ae.dll
[%WINDOWS%]\d3ag.dll
[%WINDOWS%]\d3ah.dll
[%WINDOWS%]\d3ai.dll
[%WINDOWS%]\d3ak.dll
[%WINDOWS%]\d3ap.dll
[%WINDOWS%]\d3aq.dll
[%WINDOWS%]\d3ar.dll
[%WINDOWS%]\d3as.dll
[%WINDOWS%]\d3au.dll
[%WINDOWS%]\d3av.dll
[%WINDOWS%]\d3aw.dll
[%WINDOWS%]\d3ax.dll
[%WINDOWS%]\d3ay.dll
[%WINDOWS%]\d3az.dll
[%WINDOWS%]\d3ba.dll
[%WINDOWS%]\d3bc.dll
[%WINDOWS%]\d3be.dll
[%WINDOWS%]\d3bj.dll
[%WINDOWS%]\d3bk.dll
[%WINDOWS%]\d3bl.dll
[%WINDOWS%]\d3bm.dll
[%WINDOWS%]\d3bn.dll
[%WINDOWS%]\d3bp.dll
[%WINDOWS%]\d3br.dll
[%WINDOWS%]\d3bs.dll
[%WINDOWS%]\d3bu.dll
[%WINDOWS%]\d3bv.dll
[%WINDOWS%]\d3bw.dll
[%WINDOWS%]\d3bx.dll
[%WINDOWS%]\d3by.dll
[%WINDOWS%]\d3bz.dll
[%WINDOWS%]\d3ca.dll
[%WINDOWS%]\d3cd.dll
[%WINDOWS%]\d3ce.dll
[%WINDOWS%]\d3cg.dll
[%WINDOWS%]\d3ci.dll
[%WINDOWS%]\d3ck.dll
[%WINDOWS%]\d3cl.dll
[%WINDOWS%]\d3cp.dll
[%WINDOWS%]\d3cq.dll
[%WINDOWS%]\d3cr.dll
[%WINDOWS%]\d3ct.dll
[%WINDOWS%]\d3cu.dll
[%WINDOWS%]\d3cv.dll
[%WINDOWS%]\d3cw.dll
[%WINDOWS%]\d3cx.dll
[%WINDOWS%]\d3cy.dll
[%WINDOWS%]\d3da.dll
[%WINDOWS%]\d3db.dll
[%WINDOWS%]\d3dd.dll
[%WINDOWS%]\d3de.dll
[%WINDOWS%]\d3df.dll
[%WINDOWS%]\d3dg.dll
[%WINDOWS%]\d3dh.dll
[%WINDOWS%]\d3dk.dll
[%WINDOWS%]\d3dl.dll
[%WINDOWS%]\d3dm.dll
[%WINDOWS%]\d3dn.dll
[%WINDOWS%]\d3dn32.exe
[%WINDOWS%]\d3do.dll
[%WINDOWS%]\d3dp.dll
[%WINDOWS%]\d3dq.dll
[%WINDOWS%]\d3dr.dll
[%WINDOWS%]\d3ds.dll
[%WINDOWS%]\d3du.dll
[%WINDOWS%]\d3dv.dll
[%WINDOWS%]\d3dw.dll
[%WINDOWS%]\d3dz.dll
[%WINDOWS%]\d3ea.dll
[%WINDOWS%]\d3eb.dll
[%WINDOWS%]\d3ec.dll
[%WINDOWS%]\d3ed.dll
[%WINDOWS%]\d3ee.dll
[%WINDOWS%]\d3ef.dll
[%WINDOWS%]\d3eg.dll
[%WINDOWS%]\d3em.dll
[%WINDOWS%]\d3en.dll
[%WINDOWS%]\d3eo.dll
[%WINDOWS%]\d3er.dll
[%WINDOWS%]\d3es.dll
[%WINDOWS%]\d3et.dll
[%WINDOWS%]\d3eu.dll
[%WINDOWS%]\d3ew.dll
[%WINDOWS%]\d3ex.dll
[%WINDOWS%]\d3ey.dll
[%WINDOWS%]\d3ez.dll
[%WINDOWS%]\d3ff.dll
[%WINDOWS%]\d3fg.dll
[%WINDOWS%]\d3fj.dll
[%WINDOWS%]\d3fk.dll
[%WINDOWS%]\d3fo.dll
[%WINDOWS%]\d3fp.dll
[%WINDOWS%]\d3fs.dll
[%WINDOWS%]\d3ft.dll
[%WINDOWS%]\d3fu.dll
[%WINDOWS%]\d3fv.dll
[%WINDOWS%]\d3fw.dll
[%WINDOWS%]\d3fy.dll
[%WINDOWS%]\d3fz.dll
[%WINDOWS%]\d3ga.dll
[%WINDOWS%]\d3gb.dll
[%WINDOWS%]\d3gc.dll
[%WINDOWS%]\d3gd.dll
[%WINDOWS%]\d3ge.dll
[%WINDOWS%]\d3gf.dll
[%WINDOWS%]\d3gg.dll
[%WINDOWS%]\d3gi.dll
[%WINDOWS%]\d3gk.dll
[%WINDOWS%]\d3gl.dll
[%WINDOWS%]\d3gm.dll
[%WINDOWS%]\d3gn.dll
[%WINDOWS%]\d3go.dll
[%WINDOWS%]\d3gp.dll
[%WINDOWS%]\d3gq.dll
[%WINDOWS%]\d3gr.dll
[%WINDOWS%]\d3gu.dll
[%WINDOWS%]\d3gx.dll
[%WINDOWS%]\d3gz.dll
[%WINDOWS%]\d3ha.dll
[%WINDOWS%]\d3hd.dll
[%WINDOWS%]\d3hg.dll
[%WINDOWS%]\d3hh.dll
[%WINDOWS%]\d3hi.dll
[%WINDOWS%]\d3hj.dll
[%WINDOWS%]\d3hl.dll
[%WINDOWS%]\d3hm.dll
[%WINDOWS%]\d3hn.dll
[%WINDOWS%]\d3ho.dll
[%WINDOWS%]\d3ht.dll
[%WINDOWS%]\d3hv.dll
[%WINDOWS%]\d3hx.dll
[%WINDOWS%]\d3ia.dll
[%WINDOWS%]\d3ic.dll
[%WINDOWS%]\d3id.dll
[%WINDOWS%]\d3ie.dll
[%WINDOWS%]\d3ih.dll
[%WINDOWS%]\d3ij.dll
[%WINDOWS%]\d3ik.dll
[%WINDOWS%]\d3in.dll
[%WINDOWS%]\d3io.dll
[%WINDOWS%]\d3ip.dll
[%WINDOWS%]\d3iq.dll
[%WINDOWS%]\d3ir.dll
[%WINDOWS%]\d3iu.dll
[%WINDOWS%]\d3iv.dll
[%WINDOWS%]\d3iw.dll
[%WINDOWS%]\d3iy.dll
[%WINDOWS%]\d3iz.dll
[%WINDOWS%]\d3ja.dll
[%WINDOWS%]\d3jb.dll
[%WINDOWS%]\d3jc.dll
[%WINDOWS%]\d3jf.dll
[%WINDOWS%]\d3jg.dll
[%WINDOWS%]\d3jh.dll
[%WINDOWS%]\d3ji.dll
[%WINDOWS%]\d3jm.dll
[%WINDOWS%]\d3jn.dll
[%WINDOWS%]\d3jo.dll
[%WINDOWS%]\d3jp.dll
[%WINDOWS%]\d3jq.dll
[%WINDOWS%]\d3jr.dll
[%WINDOWS%]\d3jt.dll
[%WINDOWS%]\d3jw.dll
[%WINDOWS%]\d3jy.dll
[%WINDOWS%]\d3jz.dll
[%WINDOWS%]\d3ka.dll
[%WINDOWS%]\d3kb.dll
[%WINDOWS%]\d3kc.dll
[%WINDOWS%]\d3kd.dll
[%WINDOWS%]\d3kf.dll
[%WINDOWS%]\d3kg.dll
[%WINDOWS%]\d3ki.dll
[%WINDOWS%]\d3kj.dll
[%WINDOWS%]\d3km.dll
[%WINDOWS%]\d3kn.dll
[%WINDOWS%]\d3ko.dll
[%WINDOWS%]\d3kp.dll
[%WINDOWS%]\d3kr.dll
[%WINDOWS%]\d3ks.dll
[%WINDOWS%]\d3ku.dll
[%WINDOWS%]\d3kx.dll
[%WINDOWS%]\d3kz.dll
[%WINDOWS%]\d3lb.dll
[%WINDOWS%]\d3lc.dll
[%WINDOWS%]\d3ld.dll
[%WINDOWS%]\d3le.dll
[%WINDOWS%]\d3lf.dll
[%WINDOWS%]\d3li.dll
[%WINDOWS%]\d3lj.dll
[%WINDOWS%]\d3ll.dll
[%WINDOWS%]\d3ln.dll
[%WINDOWS%]\d3lq.dll
[%WINDOWS%]\d3lr.dll
[%WINDOWS%]\d3mb.dll
[%WINDOWS%]\d3mc.dll
[%WINDOWS%]\d3me.dll
[%WINDOWS%]\d3mf.dll
[%WINDOWS%]\d3mg.dll
[%WINDOWS%]\d3mh.dll
[%WINDOWS%]\d3mj.dll
[%WINDOWS%]\d3mk.dll
[%WINDOWS%]\d3ml.dll
[%WINDOWS%]\d3mm.dll
[%WINDOWS%]\d3mn.dll
[%WINDOWS%]\d3mo.dll
[%WINDOWS%]\d3mq.dll
[%WINDOWS%]\d3mr.dll
[%WINDOWS%]\d3ms.dll
[%WINDOWS%]\d3mv.dll
[%WINDOWS%]\d3mx.dll
[%WINDOWS%]\d3my.dll
[%WINDOWS%]\d3mz.dll
[%WINDOWS%]\d3na.dll
[%WINDOWS%]\d3nb.dll
[%WINDOWS%]\d3nc.dll
[%WINDOWS%]\d3nd.dll
[%WINDOWS%]\d3ne.dll
[%WINDOWS%]\d3nf.dll
[%WINDOWS%]\d3ni.dll
[%WINDOWS%]\d3nj.dll
[%WINDOWS%]\d3nk.dll
[%WINDOWS%]\d3nl.dll
[%WINDOWS%]\d3nm.dll
[%WINDOWS%]\d3nq.dll
[%WINDOWS%]\d3ns.dll
[%WINDOWS%]\d3nt.dll
[%WINDOWS%]\d3nu.dll
[%WINDOWS%]\d3nv.dll
[%WINDOWS%]\d3nw.dll
[%WINDOWS%]\d3nz.dll
[%WINDOWS%]\d3oa.dll
[%WINDOWS%]\d3ob.dll
[%WINDOWS%]\d3oc.dll
[%WINDOWS%]\d3od.dll
[%WINDOWS%]\d3oe.dll
[%WINDOWS%]\d3of.dll
[%WINDOWS%]\d3og.dll
[%WINDOWS%]\d3oh.dll
[%WINDOWS%]\d3oj.dll
[%WINDOWS%]\d3ok.dll
[%WINDOWS%]\d3ol.dll
[%WINDOWS%]\d3om.dll
[%WINDOWS%]\d3on.dll
[%WINDOWS%]\d3oq.dll
[%WINDOWS%]\d3or.dll
[%WINDOWS%]\d3os.dll
[%WINDOWS%]\d3ot.dll
[%WINDOWS%]\d3ox.dll
[%WINDOWS%]\d3pb.dll
[%WINDOWS%]\d3pd.dll
[%WINDOWS%]\d3pe.dll
[%WINDOWS%]\d3pg.dll
[%WINDOWS%]\d3pi.dll
[%WINDOWS%]\d3pj.dll
[%WINDOWS%]\d3pl.dll
[%WINDOWS%]\d3pm.dll
[%WINDOWS%]\d3po.dll
[%WINDOWS%]\d3pp.dll
[%WINDOWS%]\d3pq.dll
[%WINDOWS%]\d3pr.dll
[%WINDOWS%]\d3pt.dll
[%WINDOWS%]\d3pu.dll
[%WINDOWS%]\d3pw.dll
[%WINDOWS%]\d3px.dll
[%WINDOWS%]\d3py.dll
[%WINDOWS%]\d3pz.dll
[%WINDOWS%]\d3qa.dll
[%WINDOWS%]\d3qc.dll
[%WINDOWS%]\d3qd.dll
[%WINDOWS%]\d3qe.dll
[%WINDOWS%]\d3qf.dll
[%WINDOWS%]\d3qj.dll
[%WINDOWS%]\d3qk.dll
[%WINDOWS%]\d3ql.dll
[%WINDOWS%]\d3qm.dll
[%WINDOWS%]\d3qq.dll
[%WINDOWS%]\d3qr.dll
[%WINDOWS%]\d3qs.dll
[%WINDOWS%]\d3qt.dll
[%WINDOWS%]\d3qu.dll
[%WINDOWS%]\d3qy.dll
[%WINDOWS%]\d3qz.dll
[%WINDOWS%]\d3ra.dll
[%WINDOWS%]\d3rb.dll
[%WINDOWS%]\d3rc.dll
[%WINDOWS%]\d3rd.dll
[%WINDOWS%]\d3rf.dll
[%WINDOWS%]\d3rg.dll
[%WINDOWS%]\d3ri.dll
[%WINDOWS%]\d3rj.dll
[%WINDOWS%]\d3rk.dll
[%WINDOWS%]\d3rl.dll
[%WINDOWS%]\d3rp.dll
[%WINDOWS%]\d3rq.dll
[%WINDOWS%]\d3rr.dll
[%WINDOWS%]\d3rs.dll
[%WINDOWS%]\d3rt.dll
[%WINDOWS%]\d3ru.dll
[%WINDOWS%]\d3rv.dll
[%WINDOWS%]\d3rw.dll
[%WINDOWS%]\d3rx.dll
[%WINDOWS%]\d3ry.dll
[%WINDOWS%]\d3sd.dll
[%WINDOWS%]\d3se.dll
[%WINDOWS%]\d3sh.dll
[%WINDOWS%]\d3si.dll
[%WINDOWS%]\d3sj.dll
[%WINDOWS%]\d3sk.dll
[%WINDOWS%]\d3sl.dll
[%WINDOWS%]\d3sm.dll
[%WINDOWS%]\d3sn.dll
[%WINDOWS%]\d3sp.dll
[%WINDOWS%]\d3sq.dll
[%WINDOWS%]\d3ss.dll
[%WINDOWS%]\d3st.dll
[%WINDOWS%]\d3su.dll
[%WINDOWS%]\d3sv.dll
[%WINDOWS%]\d3sw.dll
[%WINDOWS%]\d3sy.dll
[%WINDOWS%]\d3sz.dll
[%WINDOWS%]\d3ta.dll
[%WINDOWS%]\d3tb.dll
[%WINDOWS%]\d3td.dll
[%WINDOWS%]\d3te.dll
[%WINDOWS%]\d3tf.dll
[%WINDOWS%]\d3tg.dll
[%WINDOWS%]\d3tj.dll
[%WINDOWS%]\d3tk.dll
[%WINDOWS%]\d3tn.dll
[%WINDOWS%]\d3tq.dll
[%WINDOWS%]\d3tr.dll
[%WINDOWS%]\d3tt.dll
[%WINDOWS%]\d3tu.dll
[%WINDOWS%]\d3tw.dll
[%WINDOWS%]\d3tx.dll
[%WINDOWS%]\d3ty.dll
[%WINDOWS%]\d3ud.dll
[%WINDOWS%]\d3ue.dll
[%WINDOWS%]\d3uf.dll
[%WINDOWS%]\d3uh.dll
[%WINDOWS%]\d3ui.dll
[%WINDOWS%]\d3uj.dll
[%WINDOWS%]\d3uk.dll
[%WINDOWS%]\d3um.dll
[%WINDOWS%]\d3un.dll
[%WINDOWS%]\d3uo.dll
[%WINDOWS%]\d3up.dll
[%WINDOWS%]\d3ur.dll
[%WINDOWS%]\d3uv.dll
[%WINDOWS%]\d3ux.dll
[%WINDOWS%]\d3uy.dll
[%WINDOWS%]\d3ve.dll
[%WINDOWS%]\d3vf.dll
[%WINDOWS%]\d3vh.dll
[%WINDOWS%]\d3vi.dll
[%WINDOWS%]\d3vj.dll
[%WINDOWS%]\d3vk.dll
[%WINDOWS%]\d3vl.dll
[%WINDOWS%]\d3vm.dll
[%WINDOWS%]\d3vo.dll
[%WINDOWS%]\d3vp.dll
[%WINDOWS%]\d3vr.dll
[%WINDOWS%]\d3vs.dll
[%WINDOWS%]\d3vu.dll
[%WINDOWS%]\d3vw.dll
[%WINDOWS%]\d3vx.dll
[%WINDOWS%]\d3vy.dll
[%WINDOWS%]\d3wa.dll
[%WINDOWS%]\d3wb.dll
[%WINDOWS%]\d3wc.dll
[%WINDOWS%]\d3wg.dll
[%WINDOWS%]\d3wh.dll
[%WINDOWS%]\d3wl.dll
[%WINDOWS%]\d3wq.dll
[%WINDOWS%]\d3wr.dll
[%WINDOWS%]\d3ws.dll
[%WINDOWS%]\d3wx.dll
[%WINDOWS%]\d3wy.dll
[%WINDOWS%]\d3xb.dll
[%WINDOWS%]\d3xc.dll
[%WINDOWS%]\d3xe.dll
[%WINDOWS%]\d3xg.dll
[%WINDOWS%]\d3xh.dll
[%WINDOWS%]\d3xi.dll
[%WINDOWS%]\d3xj.dll
[%WINDOWS%]\d3xl.dll
[%WINDOWS%]\d3xn.dll
[%WINDOWS%]\d3xp.dll
[%WINDOWS%]\d3xq.dll
[%WINDOWS%]\d3xt.dll
[%WINDOWS%]\d3xu.dll
[%WINDOWS%]\d3xw.dll
[%WINDOWS%]\d3xx.dll
[%WINDOWS%]\d3xy.dll
[%WINDOWS%]\d3yb.dll
[%WINDOWS%]\d3yc.dll
[%WINDOWS%]\d3yd.dll
[%WINDOWS%]\d3yg.dll
[%WINDOWS%]\d3yh.dll
[%WINDOWS%]\d3yi.dll
[%WINDOWS%]\d3yj.dll
[%WINDOWS%]\d3yk.dll
[%WINDOWS%]\d3yl.dll
[%WINDOWS%]\d3ym.dll
[%WINDOWS%]\d3yp.dll
[%WINDOWS%]\d3ys.dll
[%WINDOWS%]\d3yt.dll
[%WINDOWS%]\d3yu.dll
[%WINDOWS%]\d3yv.dll
[%WINDOWS%]\d3yw.dll
[%WINDOWS%]\d3yx.dll
[%WINDOWS%]\d3yy.dll
[%WINDOWS%]\d3yz.dll
[%WINDOWS%]\d3zc.dll
[%WINDOWS%]\d3ze.dll
[%WINDOWS%]\d3zf.dll
[%WINDOWS%]\d3zg.dll
[%WINDOWS%]\d3zh.dll
[%WINDOWS%]\d3zi.dll
[%WINDOWS%]\d3zj.dll
[%WINDOWS%]\d3zk.dll
[%WINDOWS%]\d3zm.dll
[%WINDOWS%]\d3zn.dll
[%WINDOWS%]\d3zo.dll
[%WINDOWS%]\d3zp.dll
[%WINDOWS%]\d3zr.dll
[%WINDOWS%]\d3zt.dll
[%WINDOWS%]\d3zv.dll
[%WINDOWS%]\d3zx.dll
[%WINDOWS%]\d3zy.dll
[%WINDOWS%]\d3zz.dll
[%WINDOWS%]\desktop.html
[%WINDOWS%]\dialup.exe
[%WINDOWS%]\dr.exe
[%WINDOWS%]\dxdiag.dll
[%WINDOWS%]\iedrives.dll
[%WINDOWS%]\iedrv.exe
[%WINDOWS%]\iedrvctrl.exe
[%WINDOWS%]\iexploree.dll
[%WINDOWS%]\ieyi.dll
[%WINDOWS%]\inet20010\alg.exe.bak
[%WINDOWS%]\inet20010\mm4.exe.bak
[%WINDOWS%]\inet20010\winelf.txt
[%WINDOWS%]\inetdctr.dll
[%WINDOWS%]\inetloader.dll
[%WINDOWS%]\keyboard9.exe
[%WINDOWS%]\kl.exe
[%WINDOWS%]\kl1.exe
[%WINDOWS%]\loader.exe
[%WINDOWS%]\local.html
[%WINDOWS%]\main_uninstaller.exe
[%WINDOWS%]\mousepad9.exe
[%WINDOWS%]\ms1.exe
[%WINDOWS%]\msdrv.exe
[%WINDOWS%]\mtwirl32.dll
[%WINDOWS%]\newname9.exe
[%WINDOWS%]\notepad32.exe
[%WINDOWS%]\nsduo.dll
[%WINDOWS%]\olehelp.exe
[%WINDOWS%]\onlineshopping.ico
[%WINDOWS%]\Policies.dll
[%WINDOWS%]\PolicyVerifier.exe
[%WINDOWS%]\Prefetch\ISAMINI.EXE-0DB13612.pf
[%WINDOWS%]\Prefetch\ISAMINI.EXE-264270E8.pf
[%WINDOWS%]\Prefetch\ISAMINI.EXE-355E7C02.pf
[%WINDOWS%]\Prefetch\ISAMINI.EXE-36CB5010.pf
[%WINDOWS%]\Prefetch\ISAMONITOR.EXE-1BC8A4C7.pf
[%WINDOWS%]\Prefetch\PMMON.EXE-001BC1A5.pf
[%WINDOWS%]\Prefetch\PMMON.EXE-34049B43.pf
[%WINDOWS%]\Prefetch\PMSNGR.EXE-1544802C.pf
[%WINDOWS%]\Prefetch\PMSNGR.EXE-2EF3E9E4.pf
[%WINDOWS%]\processes.txt
[%WINDOWS%]\q13155937_disk.dll
[%WINDOWS%]\removeadware.ico
[%WINDOWS%]\runwin32.exe
[%WINDOWS%]\sachostx.exe
[%WINDOWS%]\screen.html
[%WINDOWS%]\sec.exe
[%WINDOWS%]\secure32.html
[%WINDOWS%]\sexpersonals.ico
[%WINDOWS%]\slassac.dll
[%WINDOWS%]\spp3.dll
[%WINDOWS%]\svchost.exe
[%WINDOWS%]\svchosts.dll
[%WINDOWS%]\sysen.exe
[%WINDOWS%]\sysldr32.exe
[%WINDOWS%]\systeem.exe
[%WINDOWS%]\systemcritical.exe
[%WINDOWS%]\System\csrss.exe
[%WINDOWS%]\system\eooyt.exe
[%WINDOWS%]\system\processes.txt
[%WINDOWS%]\system\svchost.exe
[%WINDOWS%]\System\svwhost.dll
[%WINDOWS%]\Tasks\At1.job
[%WINDOWS%]\Tasks\At10.job
[%WINDOWS%]\Tasks\At11.job
[%WINDOWS%]\Tasks\At12.job
[%WINDOWS%]\Tasks\At13.job
[%WINDOWS%]\Tasks\At14.job
[%WINDOWS%]\Tasks\At15.job
[%WINDOWS%]\Tasks\At16.job
[%WINDOWS%]\Tasks\At17.job
[%WINDOWS%]\Tasks\At18.job
[%WINDOWS%]\Tasks\At19.job
[%WINDOWS%]\Tasks\At2.job
[%WINDOWS%]\Tasks\At20.job
[%WINDOWS%]\Tasks\At21.job
[%WINDOWS%]\Tasks\At22.job
[%WINDOWS%]\Tasks\At23.job
[%WINDOWS%]\Tasks\At24.job
[%WINDOWS%]\Tasks\At25.job
[%WINDOWS%]\Tasks\At26.job
[%WINDOWS%]\Tasks\At27.job
[%WINDOWS%]\Tasks\At28.job
[%WINDOWS%]\Tasks\At29.job
[%WINDOWS%]\Tasks\At3.job
[%WINDOWS%]\Tasks\At30.job
[%WINDOWS%]\Tasks\At31.job
[%WINDOWS%]\Tasks\At32.job
[%WINDOWS%]\Tasks\At33.job
[%WINDOWS%]\Tasks\At34.job
[%WINDOWS%]\Tasks\At35.job
[%WINDOWS%]\Tasks\At36.job
[%WINDOWS%]\Tasks\At37.job
[%WINDOWS%]\Tasks\At38.job
[%WINDOWS%]\Tasks\At39.job
[%WINDOWS%]\Tasks\At4.job
[%WINDOWS%]\Tasks\At40.job
[%WINDOWS%]\Tasks\At41.job
[%WINDOWS%]\Tasks\At42.job
[%WINDOWS%]\Tasks\At43.job
[%WINDOWS%]\Tasks\At44.job
[%WINDOWS%]\Tasks\At45.job
[%WINDOWS%]\Tasks\At46.job
[%WINDOWS%]\Tasks\At47.job
[%WINDOWS%]\Tasks\At48.job
[%WINDOWS%]\Tasks\At49.job
[%WINDOWS%]\Tasks\At5.job
[%WINDOWS%]\Tasks\At50.job
[%WINDOWS%]\Tasks\At51.job
[%WINDOWS%]\Tasks\At52.job
[%WINDOWS%]\Tasks\At53.job
[%WINDOWS%]\Tasks\At54.job
[%WINDOWS%]\Tasks\At55.job
[%WINDOWS%]\Tasks\At56.job
[%WINDOWS%]\Tasks\At57.job
[%WINDOWS%]\Tasks\At58.job
[%WINDOWS%]\Tasks\At59.job
[%WINDOWS%]\Tasks\At6.job
[%WINDOWS%]\Tasks\At60.job
[%WINDOWS%]\Tasks\At61.job
[%WINDOWS%]\Tasks\At62.job
[%WINDOWS%]\Tasks\At63.job
[%WINDOWS%]\Tasks\At64.job
[%WINDOWS%]\Tasks\At65.job
[%WINDOWS%]\Tasks\At66.job
[%WINDOWS%]\Tasks\At67.job
[%WINDOWS%]\Tasks\At68.job
[%WINDOWS%]\Tasks\At69.job
[%WINDOWS%]\Tasks\At7.job
[%WINDOWS%]\Tasks\At70.job
[%WINDOWS%]\Tasks\At71.job
[%WINDOWS%]\Tasks\At72.job
[%WINDOWS%]\Tasks\At73.job
[%WINDOWS%]\Tasks\At74.job
[%WINDOWS%]\Tasks\At75.job
[%WINDOWS%]\Tasks\At76.job
[%WINDOWS%]\Tasks\At77.job
[%WINDOWS%]\Tasks\At78.job
[%WINDOWS%]\Tasks\At79.job
[%WINDOWS%]\Tasks\At8.job
[%WINDOWS%]\Tasks\At80.job
[%WINDOWS%]\Tasks\At81.job
[%WINDOWS%]\Tasks\At82.job
[%WINDOWS%]\Tasks\At83.job
[%WINDOWS%]\Tasks\At84.job
[%WINDOWS%]\Tasks\At85.job
[%WINDOWS%]\Tasks\At86.job
[%WINDOWS%]\Tasks\At87.job
[%WINDOWS%]\Tasks\At88.job
[%WINDOWS%]\Tasks\At89.job
[%WINDOWS%]\Tasks\At9.job
[%WINDOWS%]\Tasks\At90.job
[%WINDOWS%]\Tasks\At91.job
[%WINDOWS%]\Tasks\At92.job
[%WINDOWS%]\Tasks\At93.job
[%WINDOWS%]\Tasks\At94.job
[%WINDOWS%]\Tasks\At95.job
[%WINDOWS%]\Tasks\At96.job
[%WINDOWS%]\Tasks\At97.job
[%WINDOWS%]\Tasks\At98.job
[%WINDOWS%]\Tasks\At99.job
[%WINDOWS%]\tctool.exe
[%WINDOWS%]\teller2.chk
[%WINDOWS%]\time.exe
[%WINDOWS%]\timessquare.exe
[%WINDOWS%]\tool1.exe
[%WINDOWS%]\tool2.exe
[%WINDOWS%]\tool3.exe
[%WINDOWS%]\tool4.exe
[%WINDOWS%]\tool5.exe
[%WINDOWS%]\toolbar.exe
[%WINDOWS%]\uninstDsk.exe
[%WINDOWS%]\uninstIU.exe
[%WINDOWS%]\update13.js
[%WINDOWS%]\url.exe
[%WINDOWS%]\user32.exe
[%WINDOWS%]\videoslots.ico
[%WINDOWS%]\waol.exe
[%WINDOWS%]\warnhp.html
[%WINDOWS%]\web\desktop.html
[%WINDOWS%]\win32e.exe
[%WINDOWS%]\win64.exe
[%WINDOWS%]\winajbm.dll
[%WINDOWS%]\window.exe
[%WINDOWS%]\wininet32.exe
[%WINDOWS%]\winmgnt.exe
[%WINDOWS%]\winsysban8.exe
[%WINDOWS%]\winsysupd.exe
[%WINDOWS%]\WUPDMGR.EXE
[%WINDOWS%]\x.exe
[%WINDOWS%]\xplugin.dll
[%WINDOWS%]\xpupdate.exe
[%WINDOWS%]\xxxvideo.hta
[%WINDOWS%]\y.exe
[%WINDOWS%]\yod.htm
[%WINDOWS%]\\mslog.exe
[%APPDATA%]\Microsoft\Internet Explorer\Quick Launch\SpyFalcon 3.1.lnk
[%APPDATA%]\Microsoft\Internet Explorer\Quick Launch\SpywareQuake.com 2.1.lnk
[%COMMON_APPDATA%]\cmd.exe
[%COMMON_STARTUP%]\processes.txt
[%COMMON_STARTUP%]\qwwyyu.exe
[%DESKTOP%]\Error Cleaner.url
[%DESKTOP%]\Malware-Wipe.lnk
[%DESKTOP%]\MalwareWipe.lnk
[%DESKTOP%]\Privacy Protector.url
[%DESKTOP%]\SpyHeal.lnk
[%DESKTOP%]\Spyware&Malware Protection.url
[%DESKTOP%]\TitanShield Antispyware.lnk
[%DESKTOP%]\Trust Cleaner.lnk
[%PROFILE%]\cmd.exe
[%PROFILE%]\start
[%PROFILE_TEMP%]\ielogger.exe
[%PROGRAMS%]\SpyHeal\SpyHeal 2.1 Website.lnk
[%PROGRAMS%]\SpyHeal\SpyHeal 2.1.lnk
[%PROGRAMS%]\SpyHeal\Uninstall SpyHeal 2.1.lnk
[%PROGRAM_FILES%]\AlfaCleaner\digsign.db
[%PROGRAM_FILES%]\Brain Codec\isamonitor.exe
[%PROGRAM_FILES%]\Brain Codec\pmsngr.exe
[%PROGRAM_FILES%]\BraveSentry\BraveSentry.exe
[%PROGRAM_FILES%]\BraveSentry\BraveSentry.lic
[%PROGRAM_FILES%]\BraveSentry\BraveSentry0.bs
[%PROGRAM_FILES%]\BraveSentry\BraveSentry0.dll
[%PROGRAM_FILES%]\BraveSentry\BraveSentry1.bs
[%PROGRAM_FILES%]\BraveSentry\BraveSentry1.dll
[%PROGRAM_FILES%]\BraveSentry\BraveSentry2.dll
[%PROGRAM_FILES%]\BraveSentry\BraveSentry3.dll
[%PROGRAM_FILES%]\BraveSentry\Uninstall.exe
[%PROGRAM_FILES%]\dr.exe
[%PROGRAM_FILES%]\EliteCodec\pmsngr.exe
[%PROGRAM_FILES%]\eMedia Codec\uninst.exe
[%PROGRAM_FILES%]\Gold Codec\isamonitor.exe
[%PROGRAM_FILES%]\Gold Codec\pmsngr.exe
[%PROGRAM_FILES%]\Helper\prosearchsite.dll
[%PROGRAM_FILES%]\HQVideoCodec\isamonitor.exe
[%PROGRAM_FILES%]\HQVideoCodec\pmsngr.exe
[%PROGRAM_FILES%]\iCodecPack\pmsngr.exe
[%PROGRAM_FILES%]\IEDOCT~1\adflr.dll
[%PROGRAM_FILES%]\Image Access ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Image Access ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Image ActiveX Access\iesmn.exe
[%PROGRAM_FILES%]\Image ActiveX Access\imsmain.exe
[%PROGRAM_FILES%]\Image ActiveX Object\isaddon.dll
[%PROGRAM_FILES%]\Image ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Image ActiveX Object\isamonitor.exe
[%PROGRAM_FILES%]\Image ActiveX Object\pmsngr.exe
[%PROGRAM_FILES%]\Image ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Image Add-on\icthis.exe
[%PROGRAM_FILES%]\Image Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Image AX Object\bpmon.exe
[%PROGRAM_FILES%]\Image AX Object\smmain.exe
[%PROGRAM_FILES%]\iMediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\IntCodec\iesplugin.dll
[%PROGRAM_FILES%]\IntCodec\isamonitor.exe
[%PROGRAM_FILES%]\IntCodec\ot.ico
[%PROGRAM_FILES%]\IntCodec\pmsngr.exe
[%PROGRAM_FILES%]\IntCodec\Thumbs.db
[%PROGRAM_FILES%]\IntCodec\ts.ico
[%PROGRAM_FILES%]\IntCodec\uninst.exe
[%PROGRAM_FILES%]\Internet
[%PROGRAM_FILES%]\internet explorer\ieengine.exe
[%PROGRAM_FILES%]\Internet Security\isamntr.exe
[%PROGRAM_FILES%]\Internet Security\pmsngr.exe
[%PROGRAM_FILES%]\Internet Security\pmsnrr.exe
[%PROGRAM_FILES%]\iVideoCodec\isamonitor.exe
[%PROGRAM_FILES%]\iVideoCodec\pmsngr.exe
[%PROGRAM_FILES%]\Key Generator\isaddon.dll
[%PROGRAM_FILES%]\Key Generator\isamntr.exe
[%PROGRAM_FILES%]\Key Generator\isamonitor.exe
[%PROGRAM_FILES%]\Key Generator\pmsngr.exe
[%PROGRAM_FILES%]\Key Generator\pmsnrr.exe
[%PROGRAM_FILES%]\MalwareWiped\malwarewipe.ini
[%PROGRAM_FILES%]\MalwareWipe\db.dat
[%PROGRAM_FILES%]\MalwareWipe\db.dat.old
[%PROGRAM_FILES%]\MalwareWipe\ignorelist.dat
[%PROGRAM_FILES%]\MalwareWipe\MalwareWipe.exe
[%PROGRAM_FILES%]\MalwareWipe\malwarewipe.ini
[%PROGRAM_FILES%]\MalwareWipe\MalwareWipe.url
[%PROGRAM_FILES%]\MalwareWipe\msvcp71.dll
[%PROGRAM_FILES%]\MalwareWipe\msvcr71.dll
[%PROGRAM_FILES%]\MalwareWipe\uninst.exe
[%PROGRAM_FILES%]\Media-Codec\iesplugin.dll
[%PROGRAM_FILES%]\Media-Codec\iesuninst.exe
[%PROGRAM_FILES%]\Media-Codec\isaddon.dll
[%PROGRAM_FILES%]\Media-Codec\isauninst.exe
[%PROGRAM_FILES%]\Media-Codec\ot.ico
[%PROGRAM_FILES%]\Media-Codec\pmuninst.exe
[%PROGRAM_FILES%]\Media-Codec\ts.ico
[%PROGRAM_FILES%]\Media-Codec\uninst.exe
[%PROGRAM_FILES%]\MediaCodec\isamonitor.exe
[%PROGRAM_FILES%]\MediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\MMediaCodec\isamonitor.exe
[%PROGRAM_FILES%]\MMediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\MPVIDEOCODEC\pmsngr.exe
[%PROGRAM_FILES%]\My Pass Generator\isamonitor.exe
[%PROGRAM_FILES%]\My Pass Generator\pmsngr.exe
[%PROGRAM_FILES%]\Online Add-on\icthis.exe
[%PROGRAM_FILES%]\Online Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Online Image Add-on\icthis.exe
[%PROGRAM_FILES%]\Online Image Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Online Video Add-on\icthis.exe
[%PROGRAM_FILES%]\Online Video Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Patcher.exe
[%PROGRAM_FILES%]\paytime.exe
[%PROGRAM_FILES%]\PCODEC\isamonitor.exe
[%PROGRAM_FILES%]\Perfect Codec\isamonitor.exe
[%PROGRAM_FILES%]\Perfect Codec\pmsngr.exe
[%PROGRAM_FILES%]\PestTrap\base.avd
[%PROGRAM_FILES%]\PestTrap\base001.avd
[%PROGRAM_FILES%]\PestTrap\base002.avd
[%PROGRAM_FILES%]\PestTrap\found.wav
[%PROGRAM_FILES%]\PestTrap\heur000.dll
[%PROGRAM_FILES%]\PestTrap\heur001.dll
[%PROGRAM_FILES%]\PestTrap\heur002.dll
[%PROGRAM_FILES%]\PestTrap\heur003.dll
[%PROGRAM_FILES%]\PestTrap\notfound.wav
[%PROGRAM_FILES%]\PestTrap\PestTrap.dvm
[%PROGRAM_FILES%]\PestTrap\PestTrap.exe
[%PROGRAM_FILES%]\PestTrap\removed.wav
[%PROGRAM_FILES%]\PestTrap\Uninstall.exe
[%PROGRAM_FILES%]\PornPass Manager\isamonitor.exe
[%PROGRAM_FILES%]\PornPass Manager\pmsngr.exe
[%PROGRAM_FILES%]\PowerCodec\isamonitor.exe
[%PROGRAM_FILES%]\PowerCodec\pmsngr.exe
[%PROGRAM_FILES%]\Protection Tools\bpmon.exe
[%PROGRAM_FILES%]\Protection Tools\smmain.exe
[%PROGRAM_FILES%]\QualityCodec\isamonitor.exe
[%PROGRAM_FILES%]\QualityCodec\pmsngr.exe
[%PROGRAM_FILES%]\secure32.html
[%PROGRAM_FILES%]\Security Toolbar\Security Toolbar.dll
[%PROGRAM_FILES%]\Security Tools\iesmn.exe
[%PROGRAM_FILES%]\Security Tools\imsmain.exe
[%PROGRAM_FILES%]\serial.dat
[%PROGRAM_FILES%]\serial.zip
[%PROGRAM_FILES%]\Silver Codec\isamonitor.exe
[%PROGRAM_FILES%]\Silver Codec\pmsngr.exe
[%PROGRAM_FILES%]\SoftCodec\isamonitor.exe
[%PROGRAM_FILES%]\SoftCodec\pmsngr.exe
[%PROGRAM_FILES%]\SpyHeal\antispy.sh
[%PROGRAM_FILES%]\SpyHeal\antispy.sh.old
[%PROGRAM_FILES%]\SpyHeal\blacklist.txt
[%PROGRAM_FILES%]\SpyHeal\ignored.lst
[%PROGRAM_FILES%]\SpyHeal\msvcp71.dll
[%PROGRAM_FILES%]\SpyHeal\msvcr71.dll
[%PROGRAM_FILES%]\SpyHeal\sdebug.log
[%PROGRAM_FILES%]\SpyHeal\SpyHeal.exe
[%PROGRAM_FILES%]\SpyHeal\SpyHeal.url
[%PROGRAM_FILES%]\SpyHeal\sq.ini
[%PROGRAM_FILES%]\SpyHeal\uninst.exe
[%PROGRAM_FILES%]\SpyKiller\Backup
[%PROGRAM_FILES%]\SpyKiller\BlockedCookies.txt
[%PROGRAM_FILES%]\SpyKiller\hosts
[%PROGRAM_FILES%]\SpyKiller\ignorList
[%PROGRAM_FILES%]\SpyKiller\irunin.bmp
[%PROGRAM_FILES%]\SpyKiller\irunin.dat
[%PROGRAM_FILES%]\SpyKiller\irunin.ini
[%PROGRAM_FILES%]\SpyKiller\irunin.lng
[%PROGRAM_FILES%]\SpyKiller\license.txt
[%PROGRAM_FILES%]\SpyKiller\RegistrySpylist
[%PROGRAM_FILES%]\SpyKiller\RegistrySpyListTemp
[%PROGRAM_FILES%]\SpyKiller\rmcomtb.dat
[%PROGRAM_FILES%]\SpyKiller\rmcomtb.exe
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-1-0511021.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-1-05215946.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-1-06151431.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-10-0511127.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-04212714.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-0591954.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-06104617.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-12-0612554.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-2-05173145.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-3-05145935.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-3-06143114.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-05184355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-0575317.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-0615924.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-4-06221359.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-5-051347.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-6-0575229.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-7-05222735.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-7-061090.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-8-04222523.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-8-0422441.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-9-0594347.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log1-9-0693029.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-1-06121031.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-10-0510023.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-04114151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-04174847.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-0422341.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-05163919.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-11-0593021.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-12-0514923.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-2-05122630.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-2-0716630.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-2-0792613.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-3-05172443.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-3-06134733.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-4-0520427.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-5-0522738.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-5-0613637.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-6-05222615.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-7-04182131.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-7-0595737.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-7-0694440.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-8-05102918.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log10-8-05183629.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-1-05101122.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-1-05194734.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-1-06141618.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-05182337.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-05195824.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-0593125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-10-069416.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-11-0411396.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-11-05221217.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-12-0417569.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-12-0512820.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-2-05191315.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-3-06181716.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-4-0610417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-6-0581831.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-7-0583928.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-7-06194320.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log11-8-05213141.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-1-05214524.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-1-06132249.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-10-0521232.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-11-041603.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-11-0416213.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-12-04102224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-12-04185929.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-12-05211143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-2-05214722.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-2-06141546.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-2-0621751.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-3-061372.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-3-07211619.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-3-0774736.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-4-0711847.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-4-072251.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-5-061252.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-6-05132631.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-6-057505.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-7-05104023.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-7-06104643.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-8-05223512.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log12-9-0685350.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-1-06171014.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-10-051076.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-10-0520753.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-11-0517949.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-12-04111422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-12-04153520.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-12-0422125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-2-05172122.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-3-0510316.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-3-0692532.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-4-05153057.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-4-07193148.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-5-0517126.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-5-059569.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-5-06103622.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-6-05124743.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-6-069136.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-7-05122456.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-9-0415511.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log13-9-0511500.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-05143511.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-0591128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-0610055.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-1-06183635.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-11-0416456.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-11-05222839.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-0419056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-04195959.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-05221421.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-2-0515731.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-2-0591236.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-3-06102855.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-4-059523.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-5-05204624.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-6-05141925.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-7-04161046.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-8-0610831.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-9-0517422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-9-059172.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-1-0515159.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-1-0715714.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-10-0619415.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-03203355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-0415359.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-0591745.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-12-06113858.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-3-07222722.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-4-0591812.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-4-06112926.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-0583038.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-06135526.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-06184525.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-5-0722119.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-6-05192525.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-6-05213748.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-6-058279.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-7-04174522.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-8-05215453.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-8-0691345.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log15-9-05191658.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-1-05212417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-1-0594932.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-1-06213426.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-10-05203714.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-11-04222734.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-11-0516719.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-11-05191724.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-12-04203220.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-12-0493048.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-12-05111542.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-2-05215337.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-2-06212043.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-2-07215142.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-0516510.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-06131128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-0694049.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-3-07212927.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-4-058227.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-4-06183351.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-4-068342.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-5-05143348.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-5-0519256.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-7-05205549.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-8-05132848.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-8-069287.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log16-9-05223752.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-1-0511611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-1-0519948.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-1-05231211.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-10-0521443.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-11-04142546.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-11-05125025.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-11-06141110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-12-0411318.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-12-0594012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-05142717.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-05212015.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-06152445.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-06904.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-0710297.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-2-077622.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-3-059749.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-3-07164352.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-3-0794317.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-4-0522272.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-4-0573128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-4-06102053.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-5-0519526.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-5-06111653.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-5-06211336.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-6-057481.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-7-04154144.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-7-05213910.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-7-0623388.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-8-0523755.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log17-8-0610295.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-0513287.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-06171454.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-071084.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-1-0712531.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-10-05211633.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-10-06102727.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-10-06193126.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-11-04123143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-11-059146.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-0413822.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-04174633.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-05142422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-12-0519492.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-2-06104113.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-2-0695537.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-2-0773944.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-3-051341.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-4-0511931.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-4-068306.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-5-0575733.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-5-0695420.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-0410565.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-05232116.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-0584137.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-7-0691648.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-8-0416576.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log18-8-05123941.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-0511413.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-05162257.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-06132250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-1-06215426.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-10-05211352.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-11-05155814.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-0411599.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-04165932.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-0419912.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-12-0594912.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-2-05113559.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-2-0693745.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-3-05135659.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-4-05173421.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-4-0585529.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-5-06111326.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-6-0594617.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-7-0582857.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-8-06212924.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-06123942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-06124143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-06124226.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log19-9-0617115.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-1-05141853.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-1-06104415.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-10-05124132.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-11-05101115.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-11-05211830.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-12-0517753.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-12-0611354.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-2-0522332.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-3-06101249.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-4-0522829.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-4-0584224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0402056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0402756.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-040742.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0513829.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-8-0695356.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-9-0583412.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log2-9-06121925.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-1-04191618.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-1-05114728.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-1-06184320.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-10-05134822.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-10-05163129.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-10-06231710.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-11-04162353.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-11-0520836.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-11-058651.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-12-0410914.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-12-04201246.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-12-05104559.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-2-06125319.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-3-0521122.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-3-057374.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-3-0574911.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-4-07184032.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-5-05212911.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-5-0692021.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-6-0521027.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-7-05213224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log20-8-059291.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-1-06113614.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-10-04164417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-11-0412151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-12-04181513.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-12-05132346.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-12-0520417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-2-0610456.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-3-0513547.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-3-05171650.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-6-061182.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-7-05122640.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-7-0691440.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-9-05201136.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-9-059752.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log21-9-069183.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-1-0612436.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-10-05124056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-11-04185850.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-03124417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-03141942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-04231056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-12-0511156.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-2-0610552.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-3-05134811.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-3-06121417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-4-0582145.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-5-0614311.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-5-0694838.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-6-04181537.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-7-05205452.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-7-0594018.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-7-0611137.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-8-05215444.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-8-0691133.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log22-9-0585819.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-1-0420402.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-10-05213050.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-12-04113735.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-12-0516544.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-12-0592622.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-2-06125441.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-2-06173143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-2-0755437.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-3-0595854.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-3-0685819.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-3-0784036.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-5-052157.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-5-069250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-6-05112342.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-6-068570.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-6-0692654.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-7-05181941.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-7-0610316.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log23-8-0585254.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-1-05111525.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-10-041284.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-10-04195731.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-11-0511514.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-12-0592417.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-2-05152028.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-2-0611356.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-2-06151158.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-05145614.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-0595216.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-06101736.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-07165956.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-3-079150.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-4-0520467.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-4-06121810.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-5-06112415.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-6-05111517.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-7-04171610.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-7-06221445.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log24-9-06155419.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-1-05105145.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-1-05141529.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-10-04114614.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-10-04184010.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-11-04151759.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-2-05222338.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-2-06134854.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-2-0715721.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-3-05134040.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-3-06173022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-0584748.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-06161436.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-070611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-5-06102027.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-7-05113710.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-8-050517.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-8-05105422.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-8-06101812.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-1-050125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-1-0591135.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-10-0483213.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-04115033.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-04185410.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-04224423.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-11-05101949.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-12-03144110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-12-0319426.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-2-05153815.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-2-0611247.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-2-0611355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-05154148.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-05185513.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-06211355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-3-0681125.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-4-0517199.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-4-0591832.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-5-0511032.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-5-0694252.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-7-04215754.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-7-05144058.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-7-05223946.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-8-05105040.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-8-06111030.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log26-9-0674249.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-10-0411836.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-10-05205739.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-11-05222949.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-12-05212627.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-2-06104326.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-2-0751733.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-3-0515550.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-4-05134626.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-4-07172652.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-5-06192834.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-5-0692230.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-7-05151040.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-7-0591743.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-7-06123237.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-8-0522236.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log27-9-0419488.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-1-05133037.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-1-0591548.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-1-0613224.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-11-04174046.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-11-04191022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-12-0491255.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-12-0594110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-2-06114524.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-4-0519241.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-4-0715550.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-5-05191126.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-5-0571229.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-5-0682311.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-6-05191748.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-6-068403.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-7-06104528.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-8-05125829.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-8-06154236.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-9-0584235.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log28-9-06221735.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-1-0592745.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-1-06112959.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-1-06181947.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-10-04171150.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-11-049036.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-12-05144049.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-3-05163015.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-3-06103727.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-3-07163357.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-4-0621410.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-5-05154847.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-5-05191536.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-5-0612931.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-6-04151147.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-6-05105243.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-6-06101558.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-7-04185945.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-8-0514388.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-8-061691.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-8-0695759.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-9-05124324.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log29-9-05142057.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-1-05115820.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-1-05185240.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-1-06124750.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-10-04153128.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-10-05184740.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-11-04123158.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-12-05105012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-2-05142651.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-2-0592637.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-06102725.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-06213917.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-07203131.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-0773129.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-3-0782241.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-4-0593217.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-5-06213515.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-6-0591615.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-7-05222655.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-7-06222012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-8-04164649.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-8-0419502.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-8-0684935.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-9-06233244.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log3-9-0685953.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-1-05144013.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-1-0617319.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-11-04111444.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-11-0485046.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-11-0595846.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-12-03164151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-12-05171221.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-3-0585151.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-4-059573.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-4-06213644.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-5-0512436.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-5-057557.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-5-0681023.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-6-04195243.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-6-06235458.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-6-0692217.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-7-0511050.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-7-0618759.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-7-0695715.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-8-05131649.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-8-06155746.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log30-9-0512446.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-1-05155355.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-10-042022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-12-0312331.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-12-05145057.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-3-05111640.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-3-06213513.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-3-0772817.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-5-05213427.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-7-069430.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0420430.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-04204326.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0517177.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-05214819.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0591630.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log31-8-0612108.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-1-05154448.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-1-06124844.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-10-051053.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-10-052206.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-11-04225334.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-12-0483250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-12-05101246.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-2-05172339.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-2-06111722.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-3-0612441.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-5-04143840.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-5-0520392.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-6-0694942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-7-0521624.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-8-0683527.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log4-9-06101141.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-1-06195335.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-1-069186.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-10-059942.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-11-04115158.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-2-0611925.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-3-06115642.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-3-0763756.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-3-077027.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-4-0794927.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-5-06133754.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-6-0683948.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-7-06164738.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-7-06184655.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-7-06232036.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log5-8-06101637.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-1-05211315.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-1-06101037.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-10-05134651.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-11-04141739.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-12-04104012.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-2-06224338.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-3-05221150.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-3-06203437.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-3-0692257.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-4-0591713.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-5-0591717.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-5-06122431.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-5-07232352.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-6-05162435.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-6-05191235.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-7-0502655.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-7-0523517.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-7-0610510.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log6-9-0593918.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-1-04174332.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-1-06111442.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-10-04201856.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-10-0585943.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-11-04125646.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-12-0417234.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-2-05172157.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-2-05204611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-2-06124218.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0517580.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0595425.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0613397.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-06192725.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-3-0705557.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-4-05143018.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-5-0611846.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-5-07201154.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-6-05181848.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-6-06162958.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-7-0513113.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-7-06122435.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-7-06161813.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-9-04171653.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log7-9-0510616.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-1-0521356.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-10-0593053.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-05103317.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-05173143.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-06184750.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-11-06222418.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-12-0492738.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-12-0511429.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-05141650.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-0610022.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-07114710.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-07135535.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-3-07182849.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-4-07172533.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-5-0610490.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-5-06164414.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-6-059496.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-7-06101253.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-8-06195353.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log8-9-05112827.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-1-04182550.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-1-06194924.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-10-05111939.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-11-0510859.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-11-0613341.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-12-0515844.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-2-05121656.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-3-05191843.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-3-059539.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-3-0611457.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-4-05125839.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-4-0713149.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-5-0613250.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-6-058391.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-6-0674545.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-0417484.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-05103842.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-0584110.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-7-0694955.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-8-06145542.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log9-9-05101241.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller.exe
[%PROGRAM_FILES%]\SpyKiller\Spylist
[%PROGRAM_FILES%]\SpyKiller\version.txt
[%PROGRAM_FILES%]\SpyQuake2.com\blacklist.txt
[%PROGRAM_FILES%]\SpyQuake2.com\ignored.lst
[%PROGRAM_FILES%]\SpyQuake2.com\msvcp71.dll
[%PROGRAM_FILES%]\SpyQuake2.com\msvcr71.dll
[%PROGRAM_FILES%]\SpyQuake2.com\ref.dat
[%PROGRAM_FILES%]\SpyQuake2.com\Spy-Quake2.exe
[%PROGRAM_FILES%]\SpyQuake2.com\SpyQuake2.com.url
[%PROGRAM_FILES%]\SpyQuake2.com\sq.ini
[%PROGRAM_FILES%]\SpyQuake2.com\uninst.exe
[%PROGRAM_FILES%]\SpySheriff\base.avd
[%PROGRAM_FILES%]\SpySheriff\base001.avd
[%PROGRAM_FILES%]\SpySheriff\base002.avd
[%PROGRAM_FILES%]\SpySheriff\found.wav
[%PROGRAM_FILES%]\SpySheriff\heur000.dll
[%PROGRAM_FILES%]\SpySheriff\heur001.dll
[%PROGRAM_FILES%]\SpySheriff\heur002.dll
[%PROGRAM_FILES%]\SpySheriff\heur003.dll
[%PROGRAM_FILES%]\SpySheriff\notfound.wav
[%PROGRAM_FILES%]\SpySheriff\removed.wav
[%PROGRAM_FILES%]\SpySheriff\SpySheriff.dvm
[%PROGRAM_FILES%]\SpySheriff\SpySheriff.exe
[%PROGRAM_FILES%]\SpySheriff\Uninstall.exe
[%PROGRAM_FILES%]\SpywareQuake.com\sq.ini
[%PROGRAM_FILES%]\SpywareQuake\blacklist.txt
[%PROGRAM_FILES%]\SpywareQuake\msvcp71.dll
[%PROGRAM_FILES%]\SpywareQuake\msvcr71.dll
[%PROGRAM_FILES%]\SpywareQuake\ref.dat
[%PROGRAM_FILES%]\SpywareQuake\SpywareQuake.exe
[%PROGRAM_FILES%]\SpywareQuake\SpywareQuake.url
[%PROGRAM_FILES%]\SpywareQuake\uninst.exe
[%PROGRAM_FILES%]\strCodec\isamonitor.exe
[%PROGRAM_FILES%]\Super Codec\isamonitor.exe
[%PROGRAM_FILES%]\Super Codec\pmsngr.exe
[%PROGRAM_FILES%]\TitanShield Antispyware\bz.dll
[%PROGRAM_FILES%]\TitanShield Antispyware\pkill.exe
[%PROGRAM_FILES%]\TitanShield Antispyware\titanshield.exe
[%PROGRAM_FILES%]\TitanShield Antispyware\titanshield.url
[%PROGRAM_FILES%]\TitanShield Antispyware\unins000.dat
[%PROGRAM_FILES%]\TitanShield Antispyware\unins000.exe
[%PROGRAM_FILES%]\TrueCodec\isamonitor.exe
[%PROGRAM_FILES%]\TrueCodec\pmsngr.exe
[%PROGRAM_FILES%]\user32.exe
[%PROGRAM_FILES%]\VidCodecs\isamonitor.exe
[%PROGRAM_FILES%]\VidCodecs\pmsngr.exe
[%PROGRAM_FILES%]\Video Access ActiveX Object\isadd.dll
[%PROGRAM_FILES%]\Video Access ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Video Access ActiveX Object\pmmnt.exe
[%PROGRAM_FILES%]\Video Access ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Video ActiveX Access\iesmn.exe
[%PROGRAM_FILES%]\Video ActiveX Access\imsmain.exe
[%PROGRAM_FILES%]\Video ActiveX Object\isadd.dll
[%PROGRAM_FILES%]\Video ActiveX Object\isaddon.dll
[%PROGRAM_FILES%]\Video ActiveX Object\isamntr.exe
[%PROGRAM_FILES%]\Video ActiveX Object\isamonitor.exe
[%PROGRAM_FILES%]\Video ActiveX Object\pmmnt.exe
[%PROGRAM_FILES%]\Video ActiveX Object\pmsngr.exe
[%PROGRAM_FILES%]\Video ActiveX Object\pmsnrr.exe
[%PROGRAM_FILES%]\Video Add-on Setup\icthis.exe
[%PROGRAM_FILES%]\Video Add-on Setup\isfmntr.exe
[%PROGRAM_FILES%]\Video Add-on\icthis.exe
[%PROGRAM_FILES%]\Video Add-on\isfmntr.exe
[%PROGRAM_FILES%]\Video AX Object\bpmon.exe
[%PROGRAM_FILES%]\Video AX Object\smmain.exe
[%PROGRAM_FILES%]\VideoCompressionCodec\isamonitor.exe
[%PROGRAM_FILES%]\VideoCompressionCodec\pmsngr.exe
[%PROGRAM_FILES%]\VideoKeyCodec\isamonitor.exe
[%PROGRAM_FILES%]\VideoKeyCodec\pmsngr.exe
[%PROGRAM_FILES%]\VideosCodec\pmsngr.exe
[%PROGRAM_FILES%]\widupdate.exe~
[%PROGRAM_FILES%]\WinMediaCodec\isamonitor.exe
[%PROGRAM_FILES%]\WinMediaCodec\pmsngr.exe
[%PROGRAM_FILES%]\X Password Generator\isamonitor.exe
[%PROGRAM_FILES%]\X Password Generator\pmsngr.exe
[%PROGRAM_FILES%]\ZipCodec\ecodec.exe
[%PROGRAM_FILES%]\ZipCodec\uninst.exe
[%PROGRAM_FILES_COMMON%]\Microsoft Shared\Translat\LicenseManager.exe
[%PROGRAM_FILES_COMMON%]\VCClient\ClientUpdater.bat
[%PROGRAM_FILES_COMMON%]\VCClient\ICSharpCode.SharpZipLib.dll
[%PROGRAM_FILES_COMMON%]\VCClient\temp.txt
[%PROGRAM_FILES_COMMON%]\VCClient\VCClient.exe
[%PROGRAM_FILES_COMMON%]\VCClient\VCClient.exe.config
[%PROGRAM_FILES_COMMON%]\VCClient\VCMain.exe
[%PROGRAM_FILES_COMMON%]\VCClient\VCUpdate.exe
[%PROGRAM_FILES_COMMON%]\VCClient\VCUpdate.exe.config
[%PROGRAM_FILES_COMMON%]\VCClient\Version.txt
[%PROGRAM_FILES_COMMON%]\{00C64EAE-0BB0-1033-1013-050411050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{080CF66C-0BF3-1033-0307-050920200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{080CF66C-0BF4-1033-0307-050920200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{088F5E02-0959-1033-0826-040416200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{088F5E02-095A-1033-0826-040416200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{08AC1C85-0BB0-1043-0212-04040121001f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{100CEDEA-0AE7-1033-1202-03051220002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{11F33136-0000-2057--002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{12EE2730-0789-1033-1009-030303240001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{19CCCCA3-0D48-2070-1215-04040901015f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{1F5516FC-02F3-1033-1219-010310990001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{2056D90E-09F1-1033-0819-02041602002e}\Update.exe
[%PROGRAM_FILES_COMMON%]\{2478B9FA-07CF-2057-0830-05092805002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{24AD5148-0255-1063-0818-999811130172}\Update.exe
[%PROGRAM_FILES_COMMON%]\{24E8FE4D-0BB0-1043-0525-05050622001f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{2B53100A-0AE9-3082-0320-031224020022}\Update.exe
[%PROGRAM_FILES_COMMON%]\{302D3200-0224-1033-0422-99031999002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{307F8C98-05D9-1033-0831-041102000001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{326513E5-0C7E-1046-0204-050404270037}\Update.exe
[%PROGRAM_FILES_COMMON%]\{34935484-0D3F-1044-1130-06060606002f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{38C1651A-0C78-1033-0308-060715050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{3C1511D2-0855-1033-0221-060220040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{3CFDE30C-0706-1033-0531-020205220001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{40192DB2-05D4-2057-1123-052305002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{4C14882D-0C77-1033-0224-040223040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{4CFD5FFB-03E3-1033-1612-400401040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{4CFD9655-07D2-1033-1027-041124040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{506FF5CB-06A4-1055-0923-05042205005a}\Update.exe
[%PROGRAM_FILES_COMMON%]\{50FCEA80-063C-4105-0708-050913200002}\Update.exe
[%PROGRAM_FILES_COMMON%]\{60418DA6-06C0-1033-1014-05121404003d}\Update.exe
[%PROGRAM_FILES_COMMON%]\{6095B75E-07C9-1031-0528-020326200031}\Update.exe
[%PROGRAM_FILES_COMMON%]\{64F637E3-095A-1033-0120-031224020001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{707421E6-07D9-1033-1115-051101050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{844ADFA8-08A2-1033-1029-040414030001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{88B4CAD9-0385-1033-1206-009803110001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{8C01E9C8-04B2-1033-1128-010713200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{8C899909-096C-1033-0522-060610050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{9048C3C2-095A-1033-0721-030416200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{904BB4D5-0BC6-1033-0707-060312030001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{94475B11-0BB0-1033-0617-040405120001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{987D12C4-07CF-1033-0926-031025200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{98E13B44-0BB0-1042-0127-060323060052}\Update.exe
[%PROGRAM_FILES_COMMON%]\{9C943055-0838-1033-0204-04031015002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B008100F-05BA-1033-0111-020202040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B0DC0175-07CF-1033-0216-05102803002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B46ACB18-07D5-2057-0408-030309040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B46ACB18-07D6-2057-0408-030309040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B4F68DFA-0BC2-1042-0614-050223050052}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B8A54F43-0897-1033-1027-050311060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B8A54F43-0898-1033-1027-050311060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{B8D2E099-07D2-1033-1129-04050111002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{BC397512-0AE9-1033-0721-030304290001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{C03B0D4E-0706-1033-0601-040404160001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{C05CF120-0AE9-1038-0122-041006200024}\Update.exe
[%PROGRAM_FILES_COMMON%]\{C44E47DB-03E4-1033-0619-010129200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{CC1BC78D-07D0-1033-1011-050314060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{CC4709E3-067E-1033-0814-030001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{D4E67A35-0E11-1043-0628-05041222001f}\Update.exe
[%PROGRAM_FILES_COMMON%]\{D84F7BEA-0A6A-1033-0128-051018200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{D84F7BEA-0A6B-1033-0128-051018200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{DCB18E82-0BFA-1033-1219-050321060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E020472D-0520-1033-0114-030918200001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E439DBF1-08A2-1033-0725-050211040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E439DBF1-08A3-1033-0725-050211040001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E891A280-0AEF-1033-0614-041025200002}\Update.exe
[%PROGRAM_FILES_COMMON%]\{E891A280-0AF0-1033-0614-041025200002}\Update.exe
[%PROGRAM_FILES_COMMON%]\{EC5080BA-057E-2057-0822-02051127002c}\Update.exe
[%PROGRAM_FILES_COMMON%]\{ECD3B1D0-063F-1033-0128-030204050001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{ECE594EC-067E-1033-0420-060329060001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{F428FC7E-0833-1028-0118-060216060354}\Update.exe
[%PROGRAM_FILES_COMMON%]\{F4A223A7-08DA-1033-0626-020409020001}\Update.exe
[%PROGRAM_FILES_COMMON%]\{F8C1D523-095F-1033-1020-020208020052}\Update.exe
[%STARTMENU%]\Malware-Wipe 4.2.lnk
[%STARTMENU%]\SpyHeal 2.1.lnk
[%STARTMENU%]\SpyQuake2.com 2.3.lnk
[%STARTUP%]\processes.txt
[%STARTUP%]\rAggge.exe
[%WINDOWS%]\system32fab.exe
[%SYSTEM%]\0mcamcap.exe
[%SYSTEM%]\1024\ld4BC3.tmp.{693c6e81-eef2-4844-a8d3-08bad6f7ae0c}.QQQ
[%SYSTEM%]\1024\{ALL_FILES}}
[%SYSTEM%]\ace16win.dll
[%SYSTEM%]\AdService.dll
[%SYSTEM%]\anti_troj.exe
[%SYSTEM%]\appmagr.dll
[%SYSTEM%]\appwiy.dll
[%SYSTEM%]\atmclk.exe
[%SYSTEM%]\bin29a.log
[%SYSTEM%]\birdihuy.dll
[%SYSTEM%]\bre32.dll
[%SYSTEM%]\cfltygd.dll
[%SYSTEM%]\cmd32.exe
[%SYSTEM%]\combo.exe
[%SYSTEM%]\components\flx0.dll
[%SYSTEM%]\components\flx1.dll
[%SYSTEM%]\components\flx10.dll
[%SYSTEM%]\components\flx100.dll
[%SYSTEM%]\components\flx101.dll
[%SYSTEM%]\components\flx102.dll
[%SYSTEM%]\components\flx103.dll
[%SYSTEM%]\components\flx104.dll
[%SYSTEM%]\components\flx105.dll
[%SYSTEM%]\components\flx106.dll
[%SYSTEM%]\components\flx107.dll
[%SYSTEM%]\components\flx108.dll
[%SYSTEM%]\components\flx109.dll
[%SYSTEM%]\components\flx11.dll
[%SYSTEM%]\components\flx110.dll
[%SYSTEM%]\components\flx111.dll
[%SYSTEM%]\components\flx112.dll
[%SYSTEM%]\components\flx113.dll
[%SYSTEM%]\components\flx114.dll
[%SYSTEM%]\components\flx115.dll
[%SYSTEM%]\components\flx116.dll
[%SYSTEM%]\components\flx117.dll
[%SYSTEM%]\components\flx118.dll
[%SYSTEM%]\components\flx119.dll
[%SYSTEM%]\components\flx12.dll
[%SYSTEM%]\components\flx120.dll
[%SYSTEM%]\components\flx121.dll
[%SYSTEM%]\components\flx122.dll
[%SYSTEM%]\components\flx123.dll
[%SYSTEM%]\components\flx124.dll
[%SYSTEM%]\components\flx125.dll
[%SYSTEM%]\components\flx126.dll
[%SYSTEM%]\components\flx127.dll
[%SYSTEM%]\components\flx128.dll
[%SYSTEM%]\components\flx129.dll
[%SYSTEM%]\components\flx13.dll
[%SYSTEM%]\components\flx130.dll
[%SYSTEM%]\components\flx131.dll
[%SYSTEM%]\components\flx132.dll
[%SYSTEM%]\components\flx133.dll
[%SYSTEM%]\components\flx134.dll
[%SYSTEM%]\components\flx135.dll
[%SYSTEM%]\components\flx136.dll
[%SYSTEM%]\components\flx137.dll
[%SYSTEM%]\components\flx138.dll
[%SYSTEM%]\components\flx139.dll
[%SYSTEM%]\components\flx14.dll
[%SYSTEM%]\components\flx140.dll
[%SYSTEM%]\components\flx141.dll
[%SYSTEM%]\components\flx142.dll
[%SYSTEM%]\components\flx143.dll
[%SYSTEM%]\components\flx144.dll
[%SYSTEM%]\components\flx145.dll
[%SYSTEM%]\components\flx146.dll
[%SYSTEM%]\components\flx147.dll
[%SYSTEM%]\components\flx148.dll
[%SYSTEM%]\components\flx149.dll
[%SYSTEM%]\components\flx15.dll
[%SYSTEM%]\components\flx150.dll
[%SYSTEM%]\components\flx151.dll
[%SYSTEM%]\components\flx152.dll
[%SYSTEM%]\components\flx153.dll
[%SYSTEM%]\components\flx154.dll
[%SYSTEM%]\components\flx155.dll
[%SYSTEM%]\components\flx156.dll
[%SYSTEM%]\components\flx157.dll
[%SYSTEM%]\components\flx158.dll
[%SYSTEM%]\components\flx159.dll
[%SYSTEM%]\components\flx16.dll
[%SYSTEM%]\components\flx160.dll
[%SYSTEM%]\components\flx161.dll
[%SYSTEM%]\components\flx162.dll
[%SYSTEM%]\components\flx163.dll
[%SYSTEM%]\components\flx164.dll
[%SYSTEM%]\components\flx165.dll
[%SYSTEM%]\components\flx166.dll
[%SYSTEM%]\components\flx167.dll
[%SYSTEM%]\components\flx168.dll
[%SYSTEM%]\components\flx169.dll
[%SYSTEM%]\components\flx17.dll
[%SYSTEM%]\components\flx170.dll
[%SYSTEM%]\components\flx171.dll
[%SYSTEM%]\components\flx172.dll
[%SYSTEM%]\components\flx173.dll
[%SYSTEM%]\components\flx174.dll
[%SYSTEM%]\components\flx175.dll
[%SYSTEM%]\components\flx176.dll
[%SYSTEM%]\components\flx177.dll
[%SYSTEM%]\components\flx178.dll
[%SYSTEM%]\components\flx179.dll
[%SYSTEM%]\components\flx18.dll
[%SYSTEM%]\components\flx180.dll
[%SYSTEM%]\components\flx181.dll
[%SYSTEM%]\components\flx182.dll
[%SYSTEM%]\components\flx183.dll
[%SYSTEM%]\components\flx184.dll
[%SYSTEM%]\components\flx185.dll
[%SYSTEM%]\components\flx186.dll
[%SYSTEM%]\components\flx187.dll
[%SYSTEM%]\components\flx188.dll
[%SYSTEM%]\components\flx189.dll
[%SYSTEM%]\components\flx19.dll
[%SYSTEM%]\components\flx190.dll
[%SYSTEM%]\components\flx191.dll
[%SYSTEM%]\components\flx192.dll
[%SYSTEM%]\components\flx193.dll
[%SYSTEM%]\components\flx194.dll
[%SYSTEM%]\components\flx195.dll
[%SYSTEM%]\components\flx196.dll
[%SYSTEM%]\components\flx197.dll
[%SYSTEM%]\components\flx198.dll
[%SYSTEM%]\components\flx199.dll
[%SYSTEM%]\components\flx2.dll
[%SYSTEM%]\components\flx20.dll
[%SYSTEM%]\components\flx200.dll
[%SYSTEM%]\components\flx201.dll
[%SYSTEM%]\components\flx202.dll
[%SYSTEM%]\components\flx203.dll
[%SYSTEM%]\components\flx204.dll
[%SYSTEM%]\components\flx205.dll
[%SYSTEM%]\components\flx206.dll
[%SYSTEM%]\components\flx207.dll
[%SYSTEM%]\components\flx208.dll
[%SYSTEM%]\components\flx209.dll
[%SYSTEM%]\components\flx21.dll
[%SYSTEM%]\components\flx210.dll
[%SYSTEM%]\components\flx211.dll
[%SYSTEM%]\components\flx212.dll
[%SYSTEM%]\components\flx213.dll
[%SYSTEM%]\components\flx214.dll
[%SYSTEM%]\components\flx215.dll
[%SYSTEM%]\components\flx216.dll
[%SYSTEM%]\components\flx217.dll
[%SYSTEM%]\components\flx218.dll
[%SYSTEM%]\components\flx219.dll
[%SYSTEM%]\components\flx22.dll
[%SYSTEM%]\components\flx220.dll
[%SYSTEM%]\components\flx221.dll
[%SYSTEM%]\components\flx222.dll
[%SYSTEM%]\components\flx223.dll
[%SYSTEM%]\components\flx224.dll
[%SYSTEM%]\components\flx225.dll
[%SYSTEM%]\components\flx226.dll
[%SYSTEM%]\components\flx227.dll
[%SYSTEM%]\components\flx228.dll
[%SYSTEM%]\components\flx229.dll
[%SYSTEM%]\components\flx23.dll
[%SYSTEM%]\components\flx230.dll
[%SYSTEM%]\components\flx231.dll
[%SYSTEM%]\components\flx232.dll
[%SYSTEM%]\components\flx233.dll
[%SYSTEM%]\components\flx234.dll
[%SYSTEM%]\components\flx235.dll
[%SYSTEM%]\components\flx236.dll
[%SYSTEM%]\components\flx237.dll
[%SYSTEM%]\components\flx238.dll
[%SYSTEM%]\components\flx239.dll
[%SYSTEM%]\components\flx24.dll
[%SYSTEM%]\components\flx240.dll
[%SYSTEM%]\components\flx241.dll
[%SYSTEM%]\components\flx242.dll
[%SYSTEM%]\components\flx243.dll
[%SYSTEM%]\components\flx244.dll
[%SYSTEM%]\components\flx245.dll
[%SYSTEM%]\components\flx246.dll
[%SYSTEM%]\components\flx247.dll
[%SYSTEM%]\components\flx248.dll
[%SYSTEM%]\components\flx249.dll
[%SYSTEM%]\components\flx25.dll
[%SYSTEM%]\components\flx250.dll
[%SYSTEM%]\components\flx251.dll
[%SYSTEM%]\components\flx252.dll
[%SYSTEM%]\components\flx253.dll
[%SYSTEM%]\components\flx254.dll
[%SYSTEM%]\components\flx255.dll
[%SYSTEM%]\components\flx256.dll
[%SYSTEM%]\components\flx257.dll
[%SYSTEM%]\components\flx258.dll
[%SYSTEM%]\components\flx259.dll
[%SYSTEM%]\components\flx26.dll
[%SYSTEM%]\components\flx260.dll
[%SYSTEM%]\components\flx261.dll
[%SYSTEM%]\components\flx262.dll
[%SYSTEM%]\components\flx263.dll
[%SYSTEM%]\components\flx264.dll
[%SYSTEM%]\components\flx265.dll
[%SYSTEM%]\components\flx266.dll
[%SYSTEM%]\components\flx267.dll
[%SYSTEM%]\components\flx268.dll
[%SYSTEM%]\components\flx269.dll
[%SYSTEM%]\components\flx27.dll
[%SYSTEM%]\components\flx270.dll
[%SYSTEM%]\components\flx271.dll
[%SYSTEM%]\components\flx272.dll
[%SYSTEM%]\components\flx273.dll
[%SYSTEM%]\components\flx274.dll
[%SYSTEM%]\components\flx275.dll
[%SYSTEM%]\components\flx276.dll
[%SYSTEM%]\components\flx277.dll
[%SYSTEM%]\components\flx278.dll
[%SYSTEM%]\components\flx279.dll
[%SYSTEM%]\components\flx28.dll
[%SYSTEM%]\components\flx280.dll
[%SYSTEM%]\components\flx281.dll
[%SYSTEM%]\components\flx282.dll
[%SYSTEM%]\components\flx283.dll
[%SYSTEM%]\components\flx284.dll
[%SYSTEM%]\components\flx285.dll
[%SYSTEM%]\components\flx286.dll
[%SYSTEM%]\components\flx287.dll
[%SYSTEM%]\components\flx288.dll
[%SYSTEM%]\components\flx289.dll
[%SYSTEM%]\components\flx29.dll
[%SYSTEM%]\components\flx290.dll
[%SYSTEM%]\components\flx291.dll
[%SYSTEM%]\components\flx292.dll
[%SYSTEM%]\components\flx293.dll
[%SYSTEM%]\components\flx294.dll
[%SYSTEM%]\components\flx295.dll
[%SYSTEM%]\components\flx296.dll
[%SYSTEM%]\components\flx297.dll
[%SYSTEM%]\components\flx298.dll
[%SYSTEM%]\components\flx299.dll
[%SYSTEM%]\components\flx3.dll
[%SYSTEM%]\components\flx30.dll
[%SYSTEM%]\components\flx300.dll
[%SYSTEM%]\components\flx301.dll
[%SYSTEM%]\components\flx302.dll
[%SYSTEM%]\components\flx303.dll
[%SYSTEM%]\components\flx304.dll
[%SYSTEM%]\components\flx305.dll
[%SYSTEM%]\components\flx306.dll
[%SYSTEM%]\components\flx307.dll
[%SYSTEM%]\components\flx308.dll
[%SYSTEM%]\components\flx309.dll
[%SYSTEM%]\components\flx31.dll
[%SYSTEM%]\components\flx310.dll
[%SYSTEM%]\components\flx311.dll
[%SYSTEM%]\components\flx312.dll
[%SYSTEM%]\components\flx313.dll
[%SYSTEM%]\components\flx314.dll
[%SYSTEM%]\components\flx315.dll
[%SYSTEM%]\components\flx316.dll
[%SYSTEM%]\components\flx317.dll
[%SYSTEM%]\components\flx318.dll
[%SYSTEM%]\components\flx319.dll
[%SYSTEM%]\components\flx32.dll
[%SYSTEM%]\components\flx320.dll
[%SYSTEM%]\components\flx321.dll
[%SYSTEM%]\components\flx322.dll
[%SYSTEM%]\components\flx323.dll
[%SYSTEM%]\components\flx324.dll
[%SYSTEM%]\components\flx325.dll
[%SYSTEM%]\components\flx326.dll
[%SYSTEM%]\components\flx327.dll
[%SYSTEM%]\components\flx328.dll
[%SYSTEM%]\components\flx329.dll
[%SYSTEM%]\components\flx33.dll
[%SYSTEM%]\components\flx330.dll
[%SYSTEM%]\components\flx331.dll
[%SYSTEM%]\components\flx332.dll
[%SYSTEM%]\components\flx333.dll
[%SYSTEM%]\components\flx334.dll
[%SYSTEM%]\components\flx335.dll
[%SYSTEM%]\components\flx336.dll
[%SYSTEM%]\components\flx337.dll
[%SYSTEM%]\components\flx338.dll
[%SYSTEM%]\components\flx339.dll
[%SYSTEM%]\components\flx34.dll
[%SYSTEM%]\components\flx340.dll
[%SYSTEM%]\components\flx341.dll
[%SYSTEM%]\components\flx342.dll
[%SYSTEM%]\components\flx343.dll
[%SYSTEM%]\components\flx344.dll
[%SYSTEM%]\components\flx345.dll
[%SYSTEM%]\components\flx346.dll
[%SYSTEM%]\components\flx347.dll
[%SYSTEM%]\components\flx348.dll
[%SYSTEM%]\components\flx349.dll
[%SYSTEM%]\components\flx35.dll
[%SYSTEM%]\components\flx350.dll
[%SYSTEM%]\components\flx351.dll
[%SYSTEM%]\components\flx352.dll
[%SYSTEM%]\components\flx353.dll
[%SYSTEM%]\components\flx354.dll
[%SYSTEM%]\components\flx355.dll
[%SYSTEM%]\components\flx356.dll
[%SYSTEM%]\components\flx357.dll
[%SYSTEM%]\components\flx358.dll
[%SYSTEM%]\components\flx359.dll
[%SYSTEM%]\components\flx36.dll
[%SYSTEM%]\components\flx360.dll
[%SYSTEM%]\components\flx361.dll
[%SYSTEM%]\components\flx362.dll
[%SYSTEM%]\components\flx363.dll
[%SYSTEM%]\components\flx364.dll
[%SYSTEM%]\components\flx365.dll
[%SYSTEM%]\components\flx366.dll
[%SYSTEM%]\components\flx367.dll
[%SYSTEM%]\components\flx368.dll
[%SYSTEM%]\components\flx369.dll
[%SYSTEM%]\components\flx37.dll
[%SYSTEM%]\components\flx370.dll
[%SYSTEM%]\components\flx371.dll
[%SYSTEM%]\components\flx372.dll
[%SYSTEM%]\components\flx373.dll
[%SYSTEM%]\components\flx374.dll
[%SYSTEM%]\components\flx375.dll
[%SYSTEM%]\components\flx376.dll
[%SYSTEM%]\components\flx377.dll
[%SYSTEM%]\components\flx378.dll
[%SYSTEM%]\components\flx379.dll
[%SYSTEM%]\components\flx38.dll
[%SYSTEM%]\components\flx380.dll
[%SYSTEM%]\components\flx381.dll
[%SYSTEM%]\components\flx382.dll
[%SYSTEM%]\components\flx383.dll
[%SYSTEM%]\components\flx384.dll
[%SYSTEM%]\components\flx385.dll
[%SYSTEM%]\components\flx386.dll
[%SYSTEM%]\components\flx387.dll
[%SYSTEM%]\components\flx388.dll
[%SYSTEM%]\components\flx389.dll
[%SYSTEM%]\components\flx39.dll
[%SYSTEM%]\components\flx390.dll
[%SYSTEM%]\components\flx391.dll
[%SYSTEM%]\components\flx392.dll
[%SYSTEM%]\components\flx393.dll
[%SYSTEM%]\components\flx394.dll
[%SYSTEM%]\components\flx395.dll
[%SYSTEM%]\components\flx396.dll
[%SYSTEM%]\components\flx397.dll
[%SYSTEM%]\components\flx398.dll
[%SYSTEM%]\components\flx399.dll
[%SYSTEM%]\components\flx4.dll
[%SYSTEM%]\components\f
[%DESKTOP%]\Error Cleaner.url
[%DESKTOP%]\Malware-Wipe.lnk
[%DESKTOP%]\MalwareWipe.lnk
[%DESKTOP%]\Privacy Protector.url
[%DESKTOP%]\SpyHeal.lnk
[%DESKTOP%]\Spyware&Malware Protection.url
[%DESKTOP%]\TitanShield Antispyware.lnk
[%DESKTOP%]\Trust Cleaner.lnk
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-0419056.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log14-12-05221421.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-4-070611.txt
[%PROGRAM_FILES%]\SpyKiller\SpyKiller log25-7-05113710.txt
[%PROGRAM_FILES%]\SpyQuake2.com\blacklist.txt
[%PROGRAM_FILES%]\SpyQuake2.com\msvcp71.dll
[%SYSTEM%]\components\flx249.dll
[%SYSTEM%]\components\flx251.dll
[%SYSTEM%]\components\flx40.dll
[%SYSTEM%]\components\flx400.dll
[%SYSTEM%]\components\flx401.dll
[%SYSTEM%]\components\flx402.dll
[%SYSTEM%]\components\flx403.dll
[%SYSTEM%]\components\flx404.dll
[%SYSTEM%]\components\flx405.dll
[%SYSTEM%]\components\flx406.dll
[%SYSTEM%]\components\flx407.dll
[%SYSTEM%]\components\flx408.dll
[%SYSTEM%]\components\flx409.dll
[%SYSTEM%]\components\flx41.dll
[%SYSTEM%]\components\flx410.dll
[%SYSTEM%]\components\flx411.dll
[%SYSTEM%]\components\flx412.dll
[%SYSTEM%]\components\flx413.dll
[%SYSTEM%]\components\flx414.dll
[%SYSTEM%]\components\flx415.dll
[%SYSTEM%]\components\flx416.dll
[%SYSTEM%]\components\flx417.dll
[%SYSTEM%]\components\flx418.dll
[%SYSTEM%]\components\flx419.dll
[%SYSTEM%]\components\flx42.dll
[%SYSTEM%]\components\flx420.dll
[%SYSTEM%]\components\flx421.dll
[%SYSTEM%]\components\flx422.dll
[%SYSTEM%]\components\flx423.dll
[%SYSTEM%]\components\flx424.dll
[%SYSTEM%]\components\flx425.dll
[%SYSTEM%]\components\flx426.dll
[%SYSTEM%]\components\flx427.dll
[%SYSTEM%]\components\flx428.dll
[%SYSTEM%]\components\flx429.dll
[%SYSTEM%]\components\flx43.dll
[%SYSTEM%]\components\flx430.dll
[%SYSTEM%]\components\flx431.dll
[%SYSTEM%]\components\flx432.dll
[%SYSTEM%]\components\flx433.dll
[%SYSTEM%]\components\flx434.dll
[%SYSTEM%]\components\flx435.dll
[%SYSTEM%]\components\flx436.dll
[%SYSTEM%]\components\flx437.dll
[%SYSTEM%]\components\flx438.dll
[%SYSTEM%]\components\flx439.dll
[%SYSTEM%]\components\flx44.dll
[%SYSTEM%]\components\flx440.dll
[%SYSTEM%]\components\flx441.dll
[%SYSTEM%]\components\flx442.dll
[%SYSTEM%]\components\flx443.dll
[%SYSTEM%]\components\flx444.dll
[%SYSTEM%]\components\flx445.dll
[%SYSTEM%]\components\flx446.dll
[%SYSTEM%]\components\flx447.dll
[%SYSTEM%]\components\flx448.dll
[%SYSTEM%]\components\flx449.dll
[%SYSTEM%]\components\flx45.dll
[%SYSTEM%]\components\flx450.dll
[%SYSTEM%]\components\flx451.dll
[%SYSTEM%]\components\flx452.dll
[%SYSTEM%]\components\flx453.dll
[%SYSTEM%]\components\flx454.dll
[%SYSTEM%]\components\flx455.dll
[%SYSTEM%]\components\flx456.dll
[%SYSTEM%]\components\flx457.dll
[%SYSTEM%]\components\flx458.dll
[%SYSTEM%]\components\flx459.dll
[%SYSTEM%]\components\flx46.dll
[%SYSTEM%]\components\flx460.dll
[%SYSTEM%]\components\flx461.dll
[%SYSTEM%]\components\flx462.dll
[%SYSTEM%]\components\flx463.dll
[%SYSTEM%]\components\flx464.dll
[%SYSTEM%]\components\flx465.dll
[%SYSTEM%]\components\flx466.dll
[%SYSTEM%]\components\flx467.dll
[%SYSTEM%]\components\flx468.dll
[%SYSTEM%]\components\flx469.dll
[%SYSTEM%]\components\flx47.dll
[%SYSTEM%]\components\flx470.dll
[%SYSTEM%]\components\flx471.dll
[%SYSTEM%]\components\flx472.dll
[%SYSTEM%]\components\flx473.dll
[%SYSTEM%]\components\flx474.dll
[%SYSTEM%]\components\flx475.dll
[%SYSTEM%]\components\flx476.dll
[%SYSTEM%]\components\flx477.dll
[%SYSTEM%]\components\flx478.dll
[%SYSTEM%]\components\flx479.dll
[%SYSTEM%]\components\flx48.dll
[%SYSTEM%]\components\flx480.dll
[%SYSTEM%]\components\flx481.dll
[%SYSTEM%]\components\flx482.dll
[%SYSTEM%]\components\flx483.dll
[%SYSTEM%]\components\flx484.dll
[%SYSTEM%]\components\flx485.dll
[%SYSTEM%]\components\flx486.dll
[%SYSTEM%]\components\flx487.dll
[%SYSTEM%]\components\flx488.dll
[%SYSTEM%]\components\flx489.dll
[%SYSTEM%]\components\flx49.dll
[%SYSTEM%]\components\flx490.dll
[%SYSTEM%]\components\flx491.dll
[%SYSTEM%]\components\flx492.dll
[%SYSTEM%]\components\flx493.dll
[%SYSTEM%]\components\flx494.dll
[%SYSTEM%]\components\flx495.dll
[%SYSTEM%]\components\flx496.dll
[%SYSTEM%]\components\flx497.dll
[%SYSTEM%]\components\flx498.dll
[%SYSTEM%]\components\flx499.dll
[%SYSTEM%]\components\flx5.dll
[%SYSTEM%]\components\flx50.dll
[%SYSTEM%]\components\flx500.dll
[%SYSTEM%]\components\flx501.dll
[%SYSTEM%]\components\flx502.dll
[%SYSTEM%]\components\flx503.dll
[%SYSTEM%]\components\flx51.dll
[%SYSTEM%]\components\flx52.dll
[%SYSTEM%]\components\flx53.dll
[%SYSTEM%]\components\flx54.dll
[%SYSTEM%]\components\flx55.dll
[%SYSTEM%]\components\flx56.dll
[%SYSTEM%]\components\flx57.dll
[%SYSTEM%]\components\flx58.dll
[%SYSTEM%]\components\flx59.dll
[%SYSTEM%]\components\flx6.dll
[%SYSTEM%]\components\flx60.dll
[%SYSTEM%]\components\flx61.dll
[%SYSTEM%]\components\flx62.dll
[%SYSTEM%]\components\flx63.dll
[%SYSTEM%]\components\flx64.dll
[%SYSTEM%]\components\flx65.dll
[%SYSTEM%]\components\flx66.dll
[%SYSTEM%]\components\flx67.dll
[%SYSTEM%]\components\flx68.dll
[%SYSTEM%]\components\flx69.dll
[%SYSTEM%]\components\flx7.dll
[%SYSTEM%]\components\flx70.dll
[%SYSTEM%]\components\flx71.dll
[%SYSTEM%]\components\flx72.dll
[%SYSTEM%]\components\flx73.dll
[%SYSTEM%]\components\flx74.dll
[%SYSTEM%]\components\flx75.dll
[%SYSTEM%]\components\flx76.dll
[%SYSTEM%]\components\flx77.dll
[%SYSTEM%]\components\flx78.dll
[%SYSTEM%]\components\flx79.dll
[%SYSTEM%]\components\flx8.dll
[%SYSTEM%]\components\flx80.dll
[%SYSTEM%]\components\flx81.dll
[%SYSTEM%]\components\flx82.dll
[%SYSTEM%]\components\flx83.dll
[%SYSTEM%]\components\flx84.dll
[%SYSTEM%]\components\flx85.dll
[%SYSTEM%]\components\flx86.dll
[%SYSTEM%]\components\flx87.dll
[%SYSTEM%]\components\flx88.dll
[%SYSTEM%]\components\flx89.dll
[%SYSTEM%]\components\flx9.dll
[%SYSTEM%]\components\flx90.dll
[%SYSTEM%]\components\flx91.dll
[%SYSTEM%]\components\flx92.dll
[%SYSTEM%]\components\flx93.dll
[%SYSTEM%]\components\flx94.dll
[%SYSTEM%]\components\flx95.dll
[%SYSTEM%]\components\flx96.dll
[%SYSTEM%]\components\flx97.dll
[%SYSTEM%]\components\flx98.dll
[%SYSTEM%]\components\flx99.dll
[%SYSTEM%]\CWS_iestart.exe
[%SYSTEM%]\dcomcfg.exe
[%SYSTEM%]\dcvwaah.dll
[%SYSTEM%]\dfrgsrv.exe
[%SYSTEM%]\dlh9jkdq1.exe
[%SYSTEM%]\dlh9jkdq2.exe
[%SYSTEM%]\dlh9jkdq5.exe
[%SYSTEM%]\dlh9jkdq6.exe
[%SYSTEM%]\dlh9jkdq7.exe
[%SYSTEM%]\dlh9jkdq8.exe
[%SYSTEM%]\dload.exe
[%SYSTEM%]\dpfwu.dll
[%SYSTEM%]\drivers\etc\.protected
[%SYSTEM%]\dxmpp.dll
[%SYSTEM%]\dxole32.exe
[%SYSTEM%]\flx1.dll
[%SYSTEM%]\fmrmhc.dll
[%SYSTEM%]\ginuerep.dll
[%SYSTEM%]\gqagksr.dll
[%SYSTEM%]\gtpbx.dll
[%SYSTEM%]\hvnwm.dll
[%SYSTEM%]\iewd.exe
[%SYSTEM%]\impgsje.dll
[%SYSTEM%]\intel32.exe
[%SYSTEM%]\intell32.exe
[%SYSTEM%]\interf.tlb
[%SYSTEM%]\isadd.dll
[%SYSTEM%]\ishost.exe
[%SYSTEM%]\ishst.exe
[%SYSTEM%]\ismon.exe
[%SYSTEM%]\isnotify.exe
[%SYSTEM%]\isntfy.exe
[%SYSTEM%]\issearch.exe
[%SYSTEM%]\issrch.exe
[%SYSTEM%]\ixt0.dll
[%SYSTEM%]\ixt1.dll
[%SYSTEM%]\ixt10.dll
[%SYSTEM%]\ixt11.dll
[%SYSTEM%]\ixt12.dll
[%SYSTEM%]\ixt13.dll
[%SYSTEM%]\ixt14.dll
[%SYSTEM%]\ixt15.dll
[%SYSTEM%]\ixt16.dll
[%SYSTEM%]\ixt17.dll
[%SYSTEM%]\ixt18.dll
[%SYSTEM%]\ixt19.dll
[%SYSTEM%]\ixt2.dll
[%SYSTEM%]\ixt20.dll
[%SYSTEM%]\ixt21.dll
[%SYSTEM%]\ixt22.dll
[%SYSTEM%]\ixt23.dll
[%SYSTEM%]\ixt24.dll
[%SYSTEM%]\ixt25.dll
[%SYSTEM%]\ixt26.dll
[%SYSTEM%]\ixt27.dll
[%SYSTEM%]\ixt28.dll
[%SYSTEM%]\ixt29.dll
[%SYSTEM%]\ixt3.dll
[%SYSTEM%]\ixt30.dll
[%SYSTEM%]\ixt31.dll
[%SYSTEM%]\ixt32.dll
[%SYSTEM%]\ixt33.dll
[%SYSTEM%]\ixt34.dll
[%SYSTEM%]\ixt35.dll
[%SYSTEM%]\ixt36.dll
[%SYSTEM%]\ixt37.dll
[%SYSTEM%]\ixt38.dll
[%SYSTEM%]\ixt39.dll
[%SYSTEM%]\ixt4.dll
[%SYSTEM%]\ixt40.dll
[%SYSTEM%]\ixt41.dll
[%SYSTEM%]\ixt42.dll
[%SYSTEM%]\ixt43.dll
[%SYSTEM%]\ixt44.dll
[%SYSTEM%]\ixt45.dll
[%SYSTEM%]\ixt46.dll
[%SYSTEM%]\ixt47.dll
[%SYSTEM%]\ixt48.dll
[%SYSTEM%]\ixt49.dll
[%SYSTEM%]\ixt5.dll
[%SYSTEM%]\ixt50.dll
[%SYSTEM%]\ixt51.dll
[%SYSTEM%]\ixt52.dll
[%SYSTEM%]\ixt53.dll
[%SYSTEM%]\ixt54.dll
[%SYSTEM%]\ixt55.dll
[%SYSTEM%]\ixt56.dll
[%SYSTEM%]\ixt57.dll
[%SYSTEM%]\ixt58.dll
[%SYSTEM%]\ixt59.dll
[%SYSTEM%]\ixt6.dll
[%SYSTEM%]\ixt60.dll
[%SYSTEM%]\ixt61.dll
[%SYSTEM%]\ixt62.dll
[%SYSTEM%]\ixt63.dll
[%SYSTEM%]\ixt64.dll
[%SYSTEM%]\ixt65.dll
[%SYSTEM%]\ixt66.dll
[%SYSTEM%]\ixt67.dll
[%SYSTEM%]\ixt68.dll
[%SYSTEM%]\ixt69.dll
[%SYSTEM%]\ixt7.dll
[%SYSTEM%]\ixt70.dll
[%SYSTEM%]\ixt71.dll
[%SYSTEM%]\ixt72.dll
[%SYSTEM%]\ixt73.dll
[%SYSTEM%]\ixt74.dll
[%SYSTEM%]\ixt75.dll
[%SYSTEM%]\ixt76.dll
[%SYSTEM%]\ixt77.dll
[%SYSTEM%]\ixt78.dll
[%SYSTEM%]\ixt79.dll
[%SYSTEM%]\ixt8.dll
[%SYSTEM%]\ixt80.dll
[%SYSTEM%]\ixt81.dll
[%SYSTEM%]\ixt82.dll
[%SYSTEM%]\ixt83.dll
[%SYSTEM%]\ixt9.dll
[%SYSTEM%]\jbtazy.dll
[%SYSTEM%]\kernels32.exe
[%SYSTEM%]\kernels64.exe
[%SYSTEM%]\kernels8.exe
[%SYSTEM%]\lcch.dat
[%SYSTEM%]\lfd.dat
[%SYSTEM%]\lich.exe
[%SYSTEM%]\links.exe
[%SYSTEM%]\maxd1.exe
[%SYSTEM%]\mirarsearch_toolbar.exe
[%SYSTEM%]\mpsegment.exe
[%SYSTEM%]\msbe.dll
[%SYSTEM%]\mscornet.exe
[%SYSTEM%]\msmapi32.exe
[%SYSTEM%]\msmapi32.exe.MANIFEST
[%SYSTEM%]\msmsgs.exe
[%SYSTEM%]\msole32.exe
[%SYSTEM%]\msvol.tlb
[%SYSTEM%]\mswinb32.dll
[%SYSTEM%]\mswinb32.exe
[%SYSTEM%]\mswinup32.dll
[%SYSTEM%]\mtc.dll
[%SYSTEM%]\ncompat.tlb
[%SYSTEM%]\netstat2.exe
[%SYSTEM%]\nvctrl.exe
[%SYSTEM%]\nvms.dll
[%SYSTEM%]\oebxpba.dll
[%SYSTEM%]\officescan.exe
[%SYSTEM%]\office_pnl.dll
[%SYSTEM%]\oiso.bin
[%SYSTEM%]\okkmtv.dll
[%SYSTEM%]\oleadm.dll
[%SYSTEM%]\oleext.dll
[%SYSTEM%]\oleext32.dll
[%SYSTEM%]\oqabf.dll
[%SYSTEM%]\ot.ico
[%SYSTEM%]\parad.raw.exe
[%SYSTEM%]\paytime.exe
[%SYSTEM%]\pcf.pdf
[%SYSTEM%]\perfont.exe
[%SYSTEM%]\performent202.dll
[%SYSTEM%]\POPCORN72.EXE
[%SYSTEM%]\proqlaim.exe
[%SYSTEM%]\qvxgamet3.exe
[%SYSTEM%]\qxfgcg.dll
[%SYSTEM%]\reger.exe
[%SYSTEM%]\regperf.exe
[%SYSTEM%]\REGSVR32.EXE
[%SYSTEM%]\repigsp.exe
[%SYSTEM%]\rrtcany.dll
[%SYSTEM%]\sachostc.exe
[%SYSTEM%]\sachostp.exe
[%SYSTEM%]\sachosts.exe
[%SYSTEM%]\sacskza.dll
[%SYSTEM%]\security.exe
[%SYSTEM%]\shell386.exe
[%SYSTEM%]\shellgui32.dll
[%SYSTEM%]\simpole.tlb
[%SYSTEM%]\smaexp32.dll
[%SYSTEM%]\smartdrv.exe
[%SYSTEM%]\split.exe
[%SYSTEM%]\srpcsrv32.dll
[%SYSTEM%]\st3.dll
[%SYSTEM%]\stdole3.tlb
[%SYSTEM%]\sumsw32.exe
[%SYSTEM%]\svchosts.exe
[%SYSTEM%]\svcnt32.exe
[%SYSTEM%]\sysjv32.exe
[%SYSTEM%]\sysmain.dll
[%SYSTEM%]\systray.exe
[%SYSTEM%]\sysvcs.exe
[%SYSTEM%]\sysvx.exe
[%SYSTEM%]\sywsvcs.exe
[%SYSTEM%]\taskdir.dll
[%SYSTEM%]\taskdir.exe
[%SYSTEM%]\taskdir~.exe
[%SYSTEM%]\tazth.dll
[%SYSTEM%]\tconini.dat
[%SYSTEM%]\TheMatrixHasYou.exe
[%SYSTEM%]\ticont.dll
[%SYSTEM%]\titiau.dll
[%SYSTEM%]\trf32.dll
[%SYSTEM%]\ts.ico
[%SYSTEM%]\uhvjsul.dll
[%SYSTEM%]\unaoakg.dll
[%SYSTEM%]\urroxtl.dll
[%SYSTEM%]\veklo.dll
[%SYSTEM%]\viruxz.dll
[%SYSTEM%]\vxgame1.exe
[%SYSTEM%]\vxgame4.exe
[%SYSTEM%]\vxgame6.exe
[%SYSTEM%]\vxgamet1.exe
[%SYSTEM%]\VXH8JKDQ2.EXE
[%SYSTEM%]\VXH8JKDQ6.EXE
[%SYSTEM%]\win32hp.dll
[%SYSTEM%]\winapi32.dll
[%SYSTEM%]\winbl32.dll
[%SYSTEM%]\winblsrv.dll
[%SYSTEM%]\winlfl32.dll
[%SYSTEM%]\winmuse.exe
[%SYSTEM%]\winsrv32.exe
[%SYSTEM%]\winstyle2.dll
[%SYSTEM%]\winstyle3.dll
[%SYSTEM%]\wldr.dll
[%SYSTEM%]\wp.bmp
[%SYSTEM%]\wppp.html
[%SYSTEM%]\x.exe
[%SYSTEM%]\yaemu.exe
[%SYSTEM%]\yayaxvs.dll
[%SYSTEM%]\yephk.dll
[%SYSTEM%]\z11.exe
[%SYSTEM%]\z12.exe
[%SYSTEM%]\z13.exe
[%SYSTEM%]\z14.exe
[%SYSTEM%]\z15.exe
[%SYSTEM%]\z16.exe
[%SYSTEM%]\zlbw.dll
[%SYSTEM%]\ztoolbar.bmp
[%SYSTEM%]\~update.exe
[%WINDOWS%]\aapfr.exe
[%WINDOWS%]\accesss.exe
[%WINDOWS%]\adsldpbg.dll
[%WINDOWS%]\adtech2006a.exe
[%WINDOWS%]\avpcc.dll
[%WINDOWS%]\azesearch.bmp
[%WINDOWS%]\clrssn.exe
[%WINDOWS%]\COMMAND\START.EXE
[%WINDOWS%]\country.exe
[%WINDOWS%]\cpan.dll
[%WINDOWS%]\d3aa.dll
[%WINDOWS%]\d3ab.dll
[%WINDOWS%]\d3ac.dll
[%WINDOWS%]\d3ae.dll
[%WINDOWS%]\d3ag.dll
[%WINDOWS%]\d3ah.dll
[%WINDOWS%]\d3ai.dll
[%WINDOWS%]\d3ak.dll
[%WINDOWS%]\d3ap.dll
[%WINDOWS%]\d3aq.dll
[%WINDOWS%]\d3ar.dll
[%WINDOWS%]\d3as.dll
[%WINDOWS%]\d3au.dll
[%WINDOWS%]\d3av.dll
[%WINDOWS%]\d3aw.dll
[%WINDOWS%]\d3ax.dll
[%WINDOWS%]\d3ay.dll
[%WINDOWS%]\d3az.dll
[%WINDOWS%]\d3ba.dll
[%WINDOWS%]\d3bc.dll
[%WINDOWS%]\d3be.dll
[%WINDOWS%]\d3bj.dll
[%WINDOWS%]\d3bk.dll
[%WINDOWS%]\d3bl.dll
[%WINDOWS%]\d3bm.dll
[%WINDOWS%]\d3bn.dll
[%WINDOWS%]\d3bp.dll
[%WINDOWS%]\d3br.dll
[%WINDOWS%]\d3bs.dll
[%WINDOWS%]\d3bu.dll
[%WINDOWS%]\d3bv.dll
[%WINDOWS%]\d3bw.dll
[%WINDOWS%]\d3bx.dll
[%WINDOWS%]\d3by.dll
[%WINDOWS%]\d3bz.dll
[%WINDOWS%]\d3ca.dll
[%WINDOWS%]\d3cd.dll
[%WINDOWS%]\d3ce.dll
[%WINDOWS%]\d3cg.dll
[%WINDOWS%]\d3ci.dll
[%WINDOWS%]\d3ck.dll
[%WINDOWS%]\d3cl.dll
[%WINDOWS%]\d3cp.dll
[%WINDOWS%]\d3cq.dll
[%WINDOWS%]\d3cr.dll
[%WINDOWS%]\d3ct.dll
[%WINDOWS%]\d3cu.dll
[%WINDOWS%]\d3cv.dll
[%WINDOWS%]\d3cw.dll
[%WINDOWS%]\d3cx.dll
[%WINDOWS%]\d3cy.dll
[%WINDOWS%]\d3da.dll
[%WINDOWS%]\d3db.dll
[%WINDOWS%]\d3dd.dll
[%WINDOWS%]\d3de.dll
[%WINDOWS%]\d3df.dll
[%WINDOWS%]\d3dg.dll
[%WINDOWS%]\d3dh.dll
[%WINDOWS%]\d3dk.dll
[%WINDOWS%]\d3dl.dll
[%WINDOWS%]\d3dm.dll
[%WINDOWS%]\d3dn.dll
[%WINDOWS%]\d3dn32.exe
[%WINDOWS%]\d3do.dll
[%WINDOWS%]\d3dp.dll
[%WINDOWS%]\d3dq.dll
[%WINDOWS%]\d3dr.dll
[%WINDOWS%]\d3ds.dll
[%WINDOWS%]\d3du.dll
[%WINDOWS%]\d3dv.dll
[%WINDOWS%]\d3dw.dll
[%WINDOWS%]\d3dz.dll
[%WINDOWS%]\d3ea.dll
[%WINDOWS%]\d3eb.dll
[%WINDOWS%]\d3ec.dll
[%WINDOWS%]\d3ed.dll
[%WINDOWS%]\d3ee.dll
[%WINDOWS%]\d3ef.dll
[%WINDOWS%]\d3eg.dll
[%WINDOWS%]\d3em.dll
[%WINDOWS%]\d3en.dll
[%WINDOWS%]\d3eo.dll
[%WINDOWS%]\d3er.dll
[%WINDOWS%]\d3es.dll
[%WINDOWS%]\d3et.dll
[%WINDOWS%]\d3eu.dll
[%WINDOWS%]\d3ew.dll
[%WINDOWS%]\d3ex.dll
[%WINDOWS%]\d3ey.dll
[%WINDOWS%]\d3ez.dll
[%WINDOWS%]\d3ff.dll
[%WINDOWS%]\d3fg.dll
[%WINDOWS%]\d3fj.dll
[%WINDOWS%]\d3fk.dll
[%WINDOWS%]\d3fo.dll
[%WINDOWS%]\d3fp.dll
[%WINDOWS%]\d3fs.dll
[%WINDOWS%]\d3ft.dll
[%WINDOWS%]\d3fu.dll
[%WINDOWS%]\d3fv.dll
[%WINDOWS%]\d3fw.dll
[%WINDOWS%]\d3fy.dll
[%WINDOWS%]\d3fz.dll
[%WINDOWS%]\d3ga.dll
[%WINDOWS%]\d3gb.dll
[%WINDOWS%]\d3gc.dll
[%WINDOWS%]\d3gd.dll
[%WINDOWS%]\d3ge.dll
[%WINDOWS%]\d3gf.dll
[%WINDOWS%]\d3gg.dll
[%WINDOWS%]\d3gi.dll
[%WINDOWS%]\d3gk.dll
[%WINDOWS%]\d3gl.dll
[%WINDOWS%]\d3gm.dll
[%WINDOWS%]\d3gn.dll
[%WINDOWS%]\d3go.dll
[%WINDOWS%]\d3gp.dll
[%WINDOWS%]\d3gq.dll
[%WINDOWS%]\d3gr.dll
[%WINDOWS%]\d3gu.dll
[%WINDOWS%]\d3gx.dll
[%WINDOWS%]\d3gz.dll
[%WINDOWS%]\d3ha.dll
[%WINDOWS%]\d3hd.dll
[%WINDOWS%]\d3hg.dll
[%WINDOWS%]\d3hh.dll
[%WINDOWS%]\d3hi.dll
[%WINDOWS%]\d3hj.dll
[%WINDOWS%]\d3hl.dll
[%WINDOWS%]\d3hm.dll
[%WINDOWS%]\d3hn.dll
[%WINDOWS%]\d3ho.dll
[%WINDOWS%]\d3ht.dll
[%WINDOWS%]\d3hv.dll
[%WINDOWS%]\d3hx.dll
[%WINDOWS%]\d3ia.dll
[%WINDOWS%]\d3ic.dll
[%WINDOWS%]\d3id.dll
[%WINDOWS%]\d3ie.dll
[%WINDOWS%]\d3ih.dll
[%WINDOWS%]\d3ij.dll
[%WINDOWS%]\d3ik.dll
[%WINDOWS%]\d3in.dll
[%WINDOWS%]\d3io.dll
[%WINDOWS%]\d3ip.dll
[%WINDOWS%]\d3iq.dll
[%WINDOWS%]\d3ir.dll
[%WINDOWS%]\d3iu.dll
[%WINDOWS%]\d3iv.dll
[%WINDOWS%]\d3iw.dll
[%WINDOWS%]\d3iy.dll
[%WINDOWS%]\d3iz.dll
[%WINDOWS%]\d3ja.dll
[%WINDOWS%]\d3jb.dll
[%WINDOWS%]\d3jc.dll
[%WINDOWS%]\d3jf.dll
[%WINDOWS%]\d3jg.dll
[%WINDOWS%]\d3jh.dll
[%WINDOWS%]\d3ji.dll
[%WINDOWS%]\d3jm.dll
[%WINDOWS%]\d3jn.dll
[%WINDOWS%]\d3jo.dll
[%WINDOWS%]\d3jp.dll
[%WINDOWS%]\d3jq.dll
[%WINDOWS%]\d3jr.dll
[%WINDOWS%]\d3jt.dll
[%WINDOWS%]\d3jw.dll
[%WINDOWS%]\d3jy.dll
[%WINDOWS%]\d3jz.dll
[%WINDOWS%]\d3ka.dll
[%WINDOWS%]\d3kb.dll
[%WINDOWS%]\d3kc.dll
[%WINDOWS%]\d3kd.dll
[%WINDOWS%]\d3kf.dll
[%WINDOWS%]\d3kg.dll
[%WINDOWS%]\d3ki.dll
[%WINDOWS%]\d3kj.dll
[%WINDOWS%]\d3km.dll
[%WINDOWS%]\d3kn.dll
[%WINDOWS%]\d3ko.dll
[%WINDOWS%]\d3kp.dll
[%WINDOWS%]\d3kr.dll
[%WINDOWS%]\d3ks.dll
[%WINDOWS%]\d3ku.dll
[%WINDOWS%]\d3kx.dll
[%WINDOWS%]\d3kz.dll
[%WINDOWS%]\d3lb.dll
[%WINDOWS%]\d3lc.dll
[%WINDOWS%]\d3ld.dll
[%WINDOWS%]\d3le.dll
[%WINDOWS%]\d3lf.dll
[%WINDOWS%]\d3li.dll
[%WINDOWS%]\d3lj.dll
[%WINDOWS%]\d3ll.dll
[%WINDOWS%]\d3ln.dll
[%WINDOWS%]\d3lq.dll
[%WINDOWS%]\d3lr.dll
[%WINDOWS%]\d3mb.dll
[%WINDOWS%]\d3mc.dll
[%WINDOWS%]\d3me.dll
[%WINDOWS%]\d3mf.dll
[%WINDOWS%]\d3mg.dll
[%WINDOWS%]\d3mh.dll
[%WINDOWS%]\d3mj.dll
[%WINDOWS%]\d3mk.dll
[%WINDOWS%]\d3ml.dll
[%WINDOWS%]\d3mm.dll
[%WINDOWS%]\d3mn.dll
[%WINDOWS%]\d3mo.dll
[%WINDOWS%]\d3mq.dll
[%WINDOWS%]\d3mr.dll
[%WINDOWS%]\d3ms.dll
[%WINDOWS%]\d3mv.dll
[%WINDOWS%]\d3mx.dll
[%WINDOWS%]\d3my.dll
[%WINDOWS%]\d3mz.dll
[%WINDOWS%]\d3na.dll
[%WINDOWS%]\d3nb.dll
[%WINDOWS%]\d3nc.dll
[%WINDOWS%]\d3nd.dll
[%WINDOWS%]\d3ne.dll
[%WINDOWS%]\d3nf.dll
[%WINDOWS%]\d3ni.dll
[%WINDOWS%]\d3nj.dll
[%WINDOWS%]\d3nk.dll
[%WINDOWS%]\d3nl.dll
[%WINDOWS%]\d3nm.dll
[%WINDOWS%]\d3nq.dll
[%WINDOWS%]\d3ns.dll
[%WINDOWS%]\d3nt.dll
[%WINDOWS%]\d3nu.dll
[%WINDOWS%]\d3nv.dll
[%WINDOWS%]\d3nw.dll
[%WINDOWS%]\d3nz.dll
[%WINDOWS%]\d3oa.dll
[%WINDOWS%]\d3ob.dll
[%WINDOWS%]\d3oc.dll
[%WINDOWS%]\d3od.dll
[%WINDOWS%]\d3oe.dll
[%WINDOWS%]\d3of.dll
[%WINDOWS%]\d3og.dll
[%WINDOWS%]\d3oh.dll
[%WINDOWS%]\d3oj.dll
[%WINDOWS%]\d3ok.dll
[%WINDOWS%]\d3ol.dll
[%WINDOWS%]\d3om.dll
[%WINDOWS%]\d3on.dll
[%WINDOWS%]\d3oq.dll
[%WINDOWS%]\d3or.dll
[%WINDOWS%]\d3os.dll
[%WINDOWS%]\d3ot.dll
[%WINDOWS%]\d3ox.dll
[%WINDOWS%]\d3pb.dll
[%WINDOWS%]\d3pd.dll
[%WINDOWS%]\d3pe.dll
[%WINDOWS%]\d3pg.dll
[%WINDOWS%]\d3pi.dll
[%WINDOWS%]\d3pj.dll
[%WINDOWS%]\d3pl.dll
[%WINDOWS%]\d3pm.dll
[%WINDOWS%]\d3po.dll
[%WINDOWS%]\d3pp.dll
[%WINDOWS%]\d3pq.dll
[%WINDOWS%]\d3pr.dll
[%WINDOWS%]\d3pt.dll
[%WINDOWS%]\d3pu.dll
[%WINDOWS%]\d3pw.dll
[%WINDOWS%]\d3px.dll
[%WINDOWS%]\d3py.dll
[%WINDOWS%]\d3pz.dll
[%WINDOWS%]\d3qa.dll
[%WINDOWS%]\d3qc.dll
[%WINDOWS%]\d3qd.dll
[%WINDOWS%]\d3qe.dll
[%WINDOWS%]\d3qf.dll
[%WINDOWS%]\d3qj.dll
[%WINDOWS%]\d3qk.dll
[%WINDOWS%]\d3ql.dll
[%WINDOWS%]\d3qm.dll
[%WINDOWS%]\d3qq.dll
[%WINDOWS%]\d3qr.dll
[%WINDOWS%]\d3qs.dll
[%WINDOWS%]\d3qt.dll
[%WINDOWS%]\d3qu.dll
[%WINDOWS%]\d3qy.dll
[%WINDOWS%]\d3qz.dll
[%WINDOWS%]\d3ra.dll
[%WINDOWS%]\d3rb.dll
[%WINDOWS%]\d3rc.dll
[%WINDOWS%]\d3rd.dll
[%WINDOWS%]\d3rf.dll
[%WINDOWS%]\d3rg.dll
[%WINDOWS%]\d3ri.dll
[%WINDOWS%]\d3rj.dll
[%WINDOWS%]\d3rk.dll
[%WINDOWS%]\d3rl.dll
[%WINDOWS%]\d3rp.dll
[%WINDOWS%]\d3rq.dll
[%WINDOWS%]\d3rr.dll
[%WINDOWS%]\d3rs.dll
[%WINDOWS%]\d3rt.dll
[%WINDOWS%]\d3ru.dll
[%WINDOWS%]\d3rv.dll
[%WINDOWS%]\d3rw.dll
[%WINDOWS%]\d3rx.dll
[%WINDOWS%]\d3ry.dll
[%WINDOWS%]\d3sd.dll
[%WINDOWS%]\d3se.dll
[%WINDOWS%]\d3sh.dll
[%WINDOWS%]\d3si.dll
[%WINDOWS%]\d3sj.dll
[%WINDOWS%]\d3sk.dll
[%WINDOWS%]\d3sl.dll
[%WINDOWS%]\d3sm.dll
[%WINDOWS%]\d3sn.dll
[%WINDOWS%]\d3sp.dll
[%WINDOWS%]\d3sq.dll
[%WINDOWS%]\d3ss.dll
[%WINDOWS%]\d3st.dll
[%WINDOWS%]\d3su.dll
[%WINDOWS%]\d3sv.dll
[%WINDOWS%]\d3sw.dll
[%WINDOWS%]\d3sy.dll
[%WINDOWS%]\d3sz.dll
[%WINDOWS%]\d3ta.dll
[%WINDOWS%]\d3tb.dll
[%WINDOWS%]\d3td.dll
[%WINDOWS%]\d3te.dll
[%WINDOWS%]\d3tf.dll
[%WINDOWS%]\d3tg.dll
[%WINDOWS%]\d3tj.dll
[%WINDOWS%]\d3tk.dll
[%WINDOWS%]\d3tn.dll
[%WINDOWS%]\d3tq.dll
[%WINDOWS%]\d3tr.dll
[%WINDOWS%]\d3tt.dll
[%WINDOWS%]\d3tu.dll
[%WINDOWS%]\d3tw.dll
[%WINDOWS%]\d3tx.dll
[%WINDOWS%]\d3ty.dll
[%WINDOWS%]\d3ud.dll
[%WINDOWS%]\d3ue.dll
[%WINDOWS%]\d3uf.dll
[%WINDOWS%]\d3uh.dll
[%WINDOWS%]\d3ui.dll
[%WINDOWS%]\d3uj.dll
[%WINDOWS%]\d3uk.dll
[%WINDOWS%]\d3um.dll
[%WINDOWS%]\d3un.dll
[%WINDOWS%]\d3uo.dll
[%WINDOWS%]\d3up.dll
[%WINDOWS%]\d3ur.dll
[%WINDOWS%]\d3uv.dll
[%WINDOWS%]\d3ux.dll
[%WINDOWS%]\d3uy.dll
[%WINDOWS%]\d3ve.dll
[%WINDOWS%]\d3vf.dll
[%WINDOWS%]\d3vh.dll
[%WINDOWS%]\d3vi.dll
[%WINDOWS%]\d3vj.dll
[%WINDOWS%]\d3vk.dll
[%WINDOWS%]\d3vl.dll
[%WINDOWS%]\d3vm.dll
[%WINDOWS%]\d3vo.dll
[%WINDOWS%]\d3vp.dll
[%WINDOWS%]\d3vr.dll
[%WINDOWS%]\d3vs.dll
[%WINDOWS%]\d3vu.dll
[%WINDOWS%]\d3vw.dll
[%WINDOWS%]\d3vx.dll
[%WINDOWS%]\d3vy.dll
[%WINDOWS%]\d3wa.dll
[%WINDOWS%]\d3wb.dll
[%WINDOWS%]\d3wc.dll
[%WINDOWS%]\d3wg.dll
[%WINDOWS%]\d3wh.dll
[%WINDOWS%]\d3wl.dll
[%WINDOWS%]\d3wq.dll
[%WINDOWS%]\d3wr.dll
[%WINDOWS%]\d3ws.dll
[%WINDOWS%]\d3wx.dll
[%WINDOWS%]\d3wy.dll
[%WINDOWS%]\d3xb.dll
[%WINDOWS%]\d3xc.dll
[%WINDOWS%]\d3xe.dll
[%WINDOWS%]\d3xg.dll
[%WINDOWS%]\d3xh.dll
[%WINDOWS%]\d3xi.dll
[%WINDOWS%]\d3xj.dll
[%WINDOWS%]\d3xl.dll
[%WINDOWS%]\d3xn.dll
[%WINDOWS%]\d3xp.dll
[%WINDOWS%]\d3xq.dll
[%WINDOWS%]\d3xt.dll
[%WINDOWS%]\d3xu.dll
[%WINDOWS%]\d3xw.dll
[%WINDOWS%]\d3xx.dll
[%WINDOWS%]\d3xy.dll
[%WINDOWS%]\d3yb.dll
[%WINDOWS%]\d3yc.dll
[%WINDOWS%]\d3yd.dll
[%WINDOWS%]\d3yg.dll
[%WINDOWS%]\d3yh.dll
[%WINDOWS%]\d3yi.dll
[%WINDOWS%]\d3yj.dll
[%WINDOWS%]\d3yk.dll
[%WINDOWS%]\d3yl.dll
[%WINDOWS%]\d3ym.dll
[%WINDOWS%]\d3yp.dll
[%WINDOWS%]\d3ys.dll
[%WINDOWS%]\d3yt.dll
[%WINDOWS%]\d3yu.dll
[%WINDOWS%]\d3yv.dll
[%WINDOWS%]\d3yw.dll
[%WINDOWS%]\d3yx.dll
[%WINDOWS%]\d3yy.dll
[%WINDOWS%]\d3yz.dll
[%WINDOWS%]\d3zc.dll
[%WINDOWS%]\d3ze.dll
[%WINDOWS%]\d3zf.dll
[%WINDOWS%]\d3zg.dll
[%WINDOWS%]\d3zh.dll
[%WINDOWS%]\d3zi.dll
[%WINDOWS%]\d3zj.dll
[%WINDOWS%]\d3zk.dll
[%WINDOWS%]\d3zm.dll
[%WINDOWS%]\d3zn.dll
[%WINDOWS%]\d3zo.dll
[%WINDOWS%]\d3zp.dll
[%WINDOWS%]\d3zr.dll
[%WINDOWS%]\d3zt.dll
[%WINDOWS%]\d3zv.dll
[%WINDOWS%]\d3zx.dll
[%WINDOWS%]\d3zy.dll
[%WINDOWS%]\d3zz.dll
[%WINDOWS%]\desktop.html
[%WINDOWS%]\dialup.exe
[%WINDOWS%]\dr.exe
[%WINDOWS%]\dxdiag.dll
[%WINDOWS%]\iedrives.dll
[%WINDOWS%]\iedrv.exe
[%WINDOWS%]\iedrvctrl.exe
[%WINDOWS%]\iexploree.dll
[%WINDOWS%]\ieyi.dll
[%WINDOWS%]\inet20010\alg.exe.bak
[%WINDOWS%]\inet20010\mm4.exe.bak
[%WINDOWS%]\inet20010\winelf.txt
[%WINDOWS%]\inetdctr.dll
[%WINDOWS%]\inetloader.dll
[%WINDOWS%]\keyboard9.exe
[%WINDOWS%]\kl.exe
[%WINDOWS%]\kl1.exe
[%WINDOWS%]\loader.exe
[%WINDOWS%]\local.html
[%WINDOWS%]\main_uninstaller.exe
[%WINDOWS%]\mousepad9.exe
[%WINDOWS%]\ms1.exe
[%WINDOWS%]\msdrv.exe
[%WINDOWS%]\mtwirl32.dll
[%WINDOWS%]\newname9.exe
[%WINDOWS%]\notepad32.exe
[%WINDOWS%]\nsduo.dll
[%WINDOWS%]\olehelp.exe
[%WINDOWS%]\onlineshopping.ico
[%WINDOWS%]\Policies.dll
[%WINDOWS%]\PolicyVerifier.exe
[%WINDOWS%]\Prefetch\ISAMINI.EXE-0DB13612.pf
[%WINDOWS%]\Prefetch\ISAMINI.EXE-264270E8.pf
[%WINDOWS%]\Prefetch\ISAMINI.EXE-355E7C02.pf
[%WINDOWS%]\Prefetch\ISAMINI.EXE-36CB5010.pf
[%WINDOWS%]\Prefetch\ISAMONITOR.EXE-1BC8A4C7.pf
[%WINDOWS%]\Prefetch\PMMON.EXE-001BC1A5.pf
[%WINDOWS%]\Prefetch\PMMON.EXE-34049B43.pf
[%WINDOWS%]\Prefetch\PMSNGR.EXE-1544802C.pf
[%WINDOWS%]\Prefetch\PMSNGR.EXE-2EF3E9E4.pf
[%WINDOWS%]\processes.txt
[%WINDOWS%]\q13155937_disk.dll
[%WINDOWS%]\removeadware.ico
[%WINDOWS%]\runwin32.exe
[%WINDOWS%]\sachostx.exe
[%WINDOWS%]\screen.html
[%WINDOWS%]\sec.exe
[%WINDOWS%]\secure32.html
[%WINDOWS%]\sexpersonals.ico
[%WINDOWS%]\slassac.dll
[%WINDOWS%]\spp3.dll
[%WINDOWS%]\svchost.exe
[%WINDOWS%]\svchosts.dll
[%WINDOWS%]\sysen.exe
[%WINDOWS%]\sysldr32.exe
[%WINDOWS%]\systeem.exe
[%WINDOWS%]\systemcritical.exe
[%WINDOWS%]\System\csrss.exe
[%WINDOWS%]\system\eooyt.exe
[%WINDOWS%]\system\processes.txt
[%WINDOWS%]\system\svchost.exe
[%WINDOWS%]\System\svwhost.dll
[%WINDOWS%]\Tasks\At1.job
[%WINDOWS%]\Tasks\At10.job
[%WINDOWS%]\Tasks\At11.job
[%WINDOWS%]\Tasks\At12.job
[%WINDOWS%]\Tasks\At13.job
[%WINDOWS%]\Tasks\At14.job
[%WINDOWS%]\Tasks\At15.job
[%WINDOWS%]\Tasks\At16.job
[%WINDOWS%]\Tasks\At17.job
[%WINDOWS%]\Tasks\At18.job
[%WINDOWS%]\Tasks\At19.job
[%WINDOWS%]\Tasks\At2.job
[%WINDOWS%]\Tasks\At20.job
[%WINDOWS%]\Tasks\At21.job
[%WINDOWS%]\Tasks\At22.job
[%WINDOWS%]\Tasks\At23.job
[%WINDOWS%]\Tasks\At24.job
[%WINDOWS%]\Tasks\At25.job
[%WINDOWS%]\Tasks\At26.job
[%WINDOWS%]\Tasks\At27.job
[%WINDOWS%]\Tasks\At28.job
[%WINDOWS%]\Tasks\At29.job
[%WINDOWS%]\Tasks\At3.job
[%WINDOWS%]\Tasks\At30.job
[%WINDOWS%]\Tasks\At31.job
[%WINDOWS%]\Tasks\At32.job
[%WINDOWS%]\Tasks\At33.job
[%WINDOWS%]\Tasks\At34.job
[%WINDOWS%]\Tasks\At35.job
[%WINDOWS%]\Tasks\At36.job
[%WINDOWS%]\Tasks\At37.job
[%WINDOWS%]\Tasks\At38.job
[%WINDOWS%]\Tasks\At39.job
[%WINDOWS%]\Tasks\At4.job
[%WINDOWS%]\Tasks\At40.job
[%WINDOWS%]\Tasks\At41.job
[%WINDOWS%]\Tasks\At42.job
[%WINDOWS%]\Tasks\At43.job
[%WINDOWS%]\Tasks\At44.job
[%WINDOWS%]\Tasks\At45.job
[%WINDOWS%]\Tasks\At46.job
[%WINDOWS%]\Tasks\At47.job
[%WINDOWS%]\Tasks\At48.job
[%WINDOWS%]\Tasks\At49.job
[%WINDOWS%]\Tasks\At5.job
[%WINDOWS%]\Tasks\At50.job
[%WINDOWS%]\Tasks\At51.job
[%WINDOWS%]\Tasks\At52.job
[%WINDOWS%]\Tasks\At53.job
[%WINDOWS%]\Tasks\At54.job
[%WINDOWS%]\Tasks\At55.job
[%WINDOWS%]\Tasks\At56.job
[%WINDOWS%]\Tasks\At57.job
[%WINDOWS%]\Tasks\At58.job
[%WINDOWS%]\Tasks\At59.job
[%WINDOWS%]\Tasks\At6.job
[%WINDOWS%]\Tasks\At60.job
[%WINDOWS%]\Tasks\At61.job
[%WINDOWS%]\Tasks\At62.job
[%WINDOWS%]\Tasks\At63.job
[%WINDOWS%]\Tasks\At64.job
[%WINDOWS%]\Tasks\At65.job
[%WINDOWS%]\Tasks\At66.job
[%WINDOWS%]\Tasks\At67.job
[%WINDOWS%]\Tasks\At68.job
[%WINDOWS%]\Tasks\At69.job
[%WINDOWS%]\Tasks\At7.job
[%WINDOWS%]\Tasks\At70.job
[%WINDOWS%]\Tasks\At71.job
[%WINDOWS%]\Tasks\At72.job
[%WINDOWS%]\Tasks\At73.job
[%WINDOWS%]\Tasks\At74.job
[%WINDOWS%]\Tasks\At75.job
[%WINDOWS%]\Tasks\At76.job
[%WINDOWS%]\Tasks\At77.job
[%WINDOWS%]\Tasks\At78.job
[%WINDOWS%]\Tasks\At79.job
[%WINDOWS%]\Tasks\At8.job
[%WINDOWS%]\Tasks\At80.job
[%WINDOWS%]\Tasks\At81.job
[%WINDOWS%]\Tasks\At82.job
[%WINDOWS%]\Tasks\At83.job
[%WINDOWS%]\Tasks\At84.job
[%WINDOWS%]\Tasks\At85.job
[%WINDOWS%]\Tasks\At86.job
[%WINDOWS%]\Tasks\At87.job
[%WINDOWS%]\Tasks\At88.job
[%WINDOWS%]\Tasks\At89.job
[%WINDOWS%]\Tasks\At9.job
[%WINDOWS%]\Tasks\At90.job
[%WINDOWS%]\Tasks\At91.job
[%WINDOWS%]\Tasks\At92.job
[%WINDOWS%]\Tasks\At93.job
[%WINDOWS%]\Tasks\At94.job
[%WINDOWS%]\Tasks\At95.job
[%WINDOWS%]\Tasks\At96.job
[%WINDOWS%]\Tasks\At97.job
[%WINDOWS%]\Tasks\At98.job
[%WINDOWS%]\Tasks\At99.job
[%WINDOWS%]\tctool.exe
[%WINDOWS%]\teller2.chk
[%WINDOWS%]\time.exe
[%WINDOWS%]\timessquare.exe
[%WINDOWS%]\tool1.exe
[%WINDOWS%]\tool2.exe
[%WINDOWS%]\tool3.exe
[%WINDOWS%]\tool4.exe
[%WINDOWS%]\tool5.exe
[%WINDOWS%]\toolbar.exe
[%WINDOWS%]\uninstDsk.exe
[%WINDOWS%]\uninstIU.exe
[%WINDOWS%]\update13.js
[%WINDOWS%]\url.exe
[%WINDOWS%]\user32.exe
[%WINDOWS%]\videoslots.ico
[%WINDOWS%]\waol.exe
[%WINDOWS%]\warnhp.html
[%WINDOWS%]\web\desktop.html
[%WINDOWS%]\win32e.exe
[%WINDOWS%]\win64.exe
[%WINDOWS%]\winajbm.dll
[%WINDOWS%]\window.exe
[%WINDOWS%]\wininet32.exe
[%WINDOWS%]\winmgnt.exe
[%WINDOWS%]\winsysban8.exe
[%WINDOWS%]\winsysupd.exe
[%WINDOWS%]\WUPDMGR.EXE
[%WINDOWS%]\x.exe
[%WINDOWS%]\xplugin.dll
[%WINDOWS%]\xpupdate.exe
[%WINDOWS%]\xxxvideo.hta
[%WINDOWS%]\y.exe
[%WINDOWS%]\yod.htm
[%WINDOWS%]\\mslog.exe

Folders:
[%PROGRAMS%]\Malware-Wipe
[%PROGRAMS%]\SpyHeal
[%PROGRAM_FILES%]\bravesentry
[%PROGRAM_FILES_COMMON%]\VCClient
[%PROGRAM_FILES%]\eMedia Codec
[%PROGRAM_FILES%]\IntCodec
[%PROGRAM_FILES%]\malwarewipe
[%PROGRAM_FILES%]\Media-Codec
[%PROGRAM_FILES%]\PornMag Pass
[%PROGRAM_FILES%]\SpyAxe
[%PROGRAM_FILES%]\SpyFalcon
[%PROGRAM_FILES%]\SpyGuard
[%PROGRAM_FILES%]\SpyHeal
[%PROGRAM_FILES%]\SpyKiller
[%PROGRAM_FILES%]\SpyQuake2.com
[%PROGRAM_FILES%]\spysheriff
[%PROGRAM_FILES%]\SpywareQuake.com
[%PROGRAM_FILES%]\Trust Cleaner
[%PROGRAM_FILES%]\Video Access ActiveX Object
[%PROGRAM_FILES%]\ZipCodec
[%SYSTEM%]\1024
[%SYSTEM%]\1025
[%WINDOWS%]\inet20003
[%WINDOWS%]\inet20126
[%PROGRAM_FILES%]\Common Files\VCClient

Registry Keys:
HKEY_CLASSES_ROOT\adobepnl.ADOBE_PANEL
HKEY_CLASSES_ROOT\AlxTB.BHO
HKEY_CLASSES_ROOT\AppID\DailyToolbar.DLL
HKEY_CLASSES_ROOT\AppID\MalwareWipe.EXE
HKEY_CLASSES_ROOT\appid\wstart.dll
HKEY_CLASSES_ROOT\AppID\{70F17C8C-1744-41B6-9D07-575DB448DCC5}
HKEY_CLASSES_ROOT\AppID\{F6BDB4E5-D6AA-4D1F-8B67-BCB0F2246E21}
HKEY_CLASSES_ROOT\Balloon.Application
HKEY_CLASSES_ROOT\band.MITBHO
HKEY_CLASSES_ROOT\bridge.brdg
HKEY_CLASSES_ROOT\CLSID\{01d8d081-0f76-4ab5-b5e4-9b23a709670e}
HKEY_CLASSES_ROOT\CLSID\{03413bf7-e34c-445b-bfc0-a2b127255871}
HKEY_CLASSES_ROOT\CLSID\{052b12f7-86fa-4921-8482-26c42316b522}
HKEY_CLASSES_ROOT\CLSID\{0bad5052-665d-40d4-a9bd-a2891eaafb42}
HKEY_CLASSES_ROOT\CLSID\{0d9eb558-0666-479e-868a-21b1d1a53bd1}
HKEY_CLASSES_ROOT\CLSID\{0F25878F-F8AE-5D5D-2BB7-31B5F803290D}
HKEY_CLASSES_ROOT\CLSID\{11853d5f-f894-4cc7-bbc3-fc7a9dcfd896}
HKEY_CLASSES_ROOT\CLSID\{145E6FB1-1256-44ED-A336-8BBA43373BE6}
HKEY_CLASSES_ROOT\CLSID\{1559e6c1-7e5e-4461-9457-6a2dea85eb9f}
HKEY_CLASSES_ROOT\CLSID\{1a1ddc19-5893-43ab-a73f-f41a0f34d115}
HKEY_CLASSES_ROOT\CLSID\{1ca480cd-c0e5-4548-874e-b85b17905b3a}
HKEY_CLASSES_ROOT\CLSID\{1da7dbe8-c51b-4ae4-bc6e-21863349b0b4}
HKEY_CLASSES_ROOT\CLSID\{210b4043-35ca-4aa0-8796-191f9663dfb3}
HKEY_CLASSES_ROOT\CLSID\{2513A321-CB50-4C5F-91C5-80342AFACFB1}
HKEY_CLASSES_ROOT\CLSID\{27321538-5739-4aa1-b84c-7d18e4383f1f}
HKEY_CLASSES_ROOT\CLSID\{278B661A-14A8-D8B0-6AF4-03088B866149}
HKEY_CLASSES_ROOT\CLSID\{2be26361-58a2-4836-be57-b838f02fec3f}
HKEY_CLASSES_ROOT\CLSID\{2C1CD3D7-86AC-4068-93BC-A02304BB8C34}
HKEY_CLASSES_ROOT\CLSID\{2e9caff6-30c7-4208-8807-e79d4ec6f806}
HKEY_CLASSES_ROOT\CLSID\{330A77C2-C15A-43B5-055C-B4E35EAED279}
HKEY_CLASSES_ROOT\CLSID\{357A87ED-3E5D-437d-B334-DEB7EB4982A3}
HKEY_CLASSES_ROOT\CLSID\{3e9b951e-6f72-431b-82cf-4a9fbf2f53bc}
HKEY_CLASSES_ROOT\CLSID\{40dcff6e-af8d-4183-8ebe-a82270ac449e}
HKEY_CLASSES_ROOT\CLSID\{4d993022-0899-4599-b4b6-0f887d0802e6}
HKEY_CLASSES_ROOT\CLSID\{4da4616d-7e6e-4fd9-a2d5-b6c535733e22}
HKEY_CLASSES_ROOT\CLSID\{4fc003c3-87a0-489c-85cd-878246eb2d18}
HKEY_CLASSES_ROOT\CLSID\{55059d4f-a1ac-4837-ae07-4859101f598d}
HKEY_CLASSES_ROOT\CLSID\{553858A7-4922-4e7e-B1C1-97140C1C16EF}
HKEY_CLASSES_ROOT\CLSID\{5839511e-ec1b-4f91-ace3-fb88e52f5239}
HKEY_CLASSES_ROOT\CLSID\{58F9B276-E1CC-458e-8159-21CBC021874B}
HKEY_CLASSES_ROOT\CLSID\{590FFB84-6A29-4797-9C0E-B15DF2C4CDCB}
HKEY_CLASSES_ROOT\CLSID\{5B55C4E3-C179-BA0B-B4FD-F2DB862D6202}
HKEY_CLASSES_ROOT\CLSID\{5E8FA924-DEF0-4E71-8A82-A11CA0C1413B}
HKEY_CLASSES_ROOT\CLSID\{5f4c3d09-b3b9-4f88-aa82-31332fee1c08}
HKEY_CLASSES_ROOT\CLSID\{6076d2b1-634c-4685-843b-f826045ea5dc}
HKEY_CLASSES_ROOT\CLSID\{60e2e76b-60e2e76b-60e2e76b-60e2e76b-60e2e76b}
HKEY_CLASSES_ROOT\CLSID\{64ba30a2-811a-4597-b0af-d551128be340}
HKEY_CLASSES_ROOT\CLSID\{6570b782-1a41-4053-b2c9-12c7fcf0d84d}
HKEY_CLASSES_ROOT\CLSID\{67270207-b9ee-4d26-9270-860fdb060ca1}
HKEY_CLASSES_ROOT\CLSID\{686a161d-5bd1-4999-8832-6393f41e564c}
HKEY_CLASSES_ROOT\CLSID\{6ab7158b-4bff-4160-ad7d-4d622df548cf}
HKEY_CLASSES_ROOT\CLSID\{6af69c4d-420a-4c95-b34f-e4635f84f53b}
HKEY_CLASSES_ROOT\CLSID\{736B5468-BDAD-41BE-92D0-22AE2DDF7BCB}
HKEY_CLASSES_ROOT\CLSID\{755bbd1a-aa59-456c-afeb-b4c42c4dcb6f}
HKEY_CLASSES_ROOT\CLSID\{77701e16-9bfe-4b63-a5b4-7bd156758a37}
HKEY_CLASSES_ROOT\CLSID\{78364D99-A640-4ddf-B91A-67EFF8373045}
HKEY_CLASSES_ROOT\CLSID\{7a932ed2-1737-4ab8-b84d-c71779958551}
HKEY_CLASSES_ROOT\CLSID\{7b1eeccd-0a6d-4ad5-8ac1-4af5722b3885}
HKEY_CLASSES_ROOT\CLSID\{7be183d2-a42d-4915-bf60-ec86fbf002cf}
HKEY_CLASSES_ROOT\CLSID\{7caf96a2-c556-460a-988e-76fc7895d284}
HKEY_CLASSES_ROOT\CLSID\{7EE94915-EBF1-4bb6-AA0E-84292442543C}
HKEY_CLASSES_ROOT\CLSID\{7fa55359-7223-410f-bc82-efb3e3ded07f}
HKEY_CLASSES_ROOT\CLSID\{80bb7465-a638-43b5-9827-8e8fe38dfcc1}
HKEY_CLASSES_ROOT\CLSID\{826B2228-BC09-49F2-B5F8-42CE26B1B712}
HKEY_CLASSES_ROOT\CLSID\{873eb32d-ae1a-4183-89bd-45a77f761be4}
HKEY_CLASSES_ROOT\CLSID\{874443fe-aa33-4ebf-a6ac-73208787e62d}
HKEY_CLASSES_ROOT\CLSID\{88418AA3-16F5-4FC2-A9D8-90B1266DF841}
HKEY_CLASSES_ROOT\CLSID\{89e4aaba-3b21-49b3-b922-8ca35193c68e}
HKEY_CLASSES_ROOT\CLSID\{8D83B16E-0DE1-452B-AC52-96EC0B34AA4B}
HKEY_CLASSES_ROOT\CLSID\{8dc1f789-e073-4363-b40d-07376bc5ecc5}
HKEY_CLASSES_ROOT\CLSID\{93ac7c30-3878-4eaa-9420-7977285df5b1}
HKEY_CLASSES_ROOT\CLSID\{957bab51-81ff-8195-f273-d7e286ea702f}
HKEY_CLASSES_ROOT\CLSID\{96E6B1C3-B5D0-89CC-4909-92D85A48B1A0}
HKEY_CLASSES_ROOT\CLSID\{9896231A-C487-43A5-8369-6EC9B0A96CC0}
HKEY_CLASSES_ROOT\CLSID\{9DFD0A51-6176-5770-217C-A5BCD7E6F3E2}
HKEY_CLASSES_ROOT\CLSID\{9FA1AA9E-7ECF-4f3b-AC23-7F09E01298E4}
HKEY_CLASSES_ROOT\CLSID\{a2595f37-48d0-46a1-9b51-478591a97764}
HKEY_CLASSES_ROOT\CLSID\{A2C8F6B1-7C2A-3D1C-A3C6-A1FDA113B43F}
HKEY_CLASSES_ROOT\CLSID\{A5C70510-5A01-B2A5-CF84-D6DC13859967}
HKEY_CLASSES_ROOT\CLSID\{ab340860-fd81-4a65-b345-82eb77a66b5e}
HKEY_CLASSES_ROOT\CLSID\{AEECBFDA-12FA-4881-BDCE-8C3E1CE4B344}
HKEY_CLASSES_ROOT\CLSID\{af3fd9a8-1287-4159-9212-9a5b4494af70}
HKEY_CLASSES_ROOT\CLSID\{b0398eca-0bcd-4645-8261-5e9dc70248d0}
HKEY_CLASSES_ROOT\CLSID\{b166be07-30a4-4d38-b781-44528a630706}
HKEY_CLASSES_ROOT\CLSID\{B53455DB-5527-4041-AC41-F86E6947AA47}
HKEY_CLASSES_ROOT\CLSID\{C1A2FDA2-2A5B-2C8A-F2A2-BA2DB3A2C31C}
HKEY_CLASSES_ROOT\CLSID\{C1A8B6A1-2C81-1C3D-A3C6-A1CCDB10B47F}
HKEY_CLASSES_ROOT\CLSID\{CA14EE13-ED15-C4A2-17FF-DA4D15C1BC5E}
HKEY_CLASSES_ROOT\CLSID\{CD5E2AC9-25CE-A1C5-D1E2-DC6B28A6ED5A}
HKEY_CLASSES_ROOT\CLSID\{d1ac752e-883f-4ed8-8828-b618c3a72152}
HKEY_CLASSES_ROOT\CLSID\{D3B3C51E-8D11-4667-85B9-0930F519BED7}
HKEY_CLASSES_ROOT\CLSID\{D5EFDB0E-4F51-414F-B740-54A5C87A8957}
HKEY_CLASSES_ROOT\CLSID\{d7bdd42a-7e69-4bb8-aac3-d76ff65a3aa3}
HKEY_CLASSES_ROOT\CLSID\{da7ff3f8-08be-4cac-bc00-94d91c6ae7f4}
HKEY_CLASSES_ROOT\CLSID\{dfa61db1-388e-4c87-8d56-540fa229bcb4}
HKEY_CLASSES_ROOT\CLSID\{e0103cd4-d1ce-411a-b75b-4fec072867f4}
HKEY_CLASSES_ROOT\CLSID\{e944d14a-03aa-43e3-9d0e-4f50c4d1b005}
HKEY_CLASSES_ROOT\CLSID\{E9CCF15D-4C68-4B5A-9E9A-8E12E4BD39BD}
HKEY_CLASSES_ROOT\CLSID\{edbf1bc8-39ab-48eb-a0a9-c75078eb7c8e}
HKEY_CLASSES_ROOT\CLSID\{EEE7178C-BBC3-4153-9DDE-CD0E9AB1B5B6}
HKEY_CLASSES_ROOT\CLSID\{F10587E9-0E47-4CBE-84AE-7DD20B8684BB}
HKEY_CLASSES_ROOT\CLSID\{F1FABE79-25FC-46de-8C5A-2C6DB9D64333}
HKEY_CLASSES_ROOT\CLSID\{f31aee4a-1530-4fef-8537-79c6973bff9a}
HKEY_CLASSES_ROOT\CLSID\{f4d74aaa-a178-4463-846b-b4bc87a024e0}
HKEY_CLASSES_ROOT\CLSID\{f79fd28e-36ee-4989-aa61-9dd8e30a82fa}
HKEY_CLASSES_ROOT\CLSID\{f7d40011-29bb-43eb-9c97-875ce89e9e36}
HKEY_CLASSES_ROOT\CLSID\{f85e05f5-667e-41b0-ab8a-147337a99e65}
HKEY_CLASSES_ROOT\CLSID\{f8d02387-789a-4c0f-a1d8-8a93f33ee4df}
HKEY_CLASSES_ROOT\CLSID\{FCADDC14-BD46-408A-9842-CDBE1C6D37EB}
HKEY_CLASSES_ROOT\CLSID\{FE6C16C4-16AD-47B6-B250-26AD1829E49A}
HKEY_CLASSES_ROOT\CLSID\{ff170564-36c8-43f7-9100-559e166405cf}
HKEY_CLASSES_ROOT\CLSID\{FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFA}
HKEY_CLASSES_ROOT\CLSID\{FFFGGGGG-GGGG-GGGG-GGGG-GGGGGGGGGGGG}
HKEY_CLASSES_ROOT\dailytoolbar.ieband
HKEY_CLASSES_ROOT\dailytoolbar.sysmgr
HKEY_CLASSES_ROOT\E404.e404mgr
HKEY_CLASSES_ROOT\E404.e404mgr.1
HKEY_CLASSES_ROOT\EMediaCodec.Chl
HKEY_CLASSES_ROOT\HP
HKEY_CLASSES_ROOT\HP.1
HKEY_CLASSES_ROOT\ietoolbar.affiliatectl
HKEY_CLASSES_ROOT\InetLoader.WeeklyExecuter
HKEY_CLASSES_ROOT\InetLoader.WeeklyExecuter.1
HKEY_CLASSES_ROOT\Interface\{0EBCA7C4-AA97-4B47-99D7-4932A73E9198}
HKEY_CLASSES_ROOT\interface\{0f68a8aa-a9a8-4711-be36-ae363efa6443}
HKEY_CLASSES_ROOT\Interface\{16640BA0-193C-4BD5-882B-F92D6EF82156}
HKEY_CLASSES_ROOT\Interface\{189518DF-7EBA-4D31-A7E1-73B5BB60E8D5}
HKEY_CLASSES_ROOT\Interface\{1E1B2878-88FF-11D2-8D96-D7ACAC95951F}
HKEY_CLASSES_ROOT\Interface\{23D627FE-3F02-44CF-9EE1-7B9E44BD9E13}
HKEY_CLASSES_ROOT\interface\{28420952-c82b-47d9-a042-fa2217d8a082}
HKEY_CLASSES_ROOT\Interface\{2A041B9C-44AC-47FF-9399-CB8AEEF1CFE8}
HKEY_CLASSES_ROOT\Interface\{2C15CDEA-3EF4-4405-90B0-19A1389B36ED}
HKEY_CLASSES_ROOT\Interface\{3115A433-3FA0-483B-AB01-2A61C951FE58}
HKEY_CLASSES_ROOT\interface\{3c099c83-8587-4b35-8af0-fc3a169ce14f}
HKEY_CLASSES_ROOT\interface\{3fe13f31-e890-4c37-8213-4b5f9a511c26}
HKEY_CLASSES_ROOT\Interface\{43CFEFBE-8AE4-400E-BBE4-A2B61BB140FB}
HKEY_CLASSES_ROOT\interface\{4cad27dc-1b60-42f4-820e-316fe0a13512}
HKEY_CLASSES_ROOT\Interface\{4DFFBEAB-DB11-4602-A3E8-0454ED3F928B}
HKEY_CLASSES_ROOT\Interface\{51FEFA9C-1D5A-41C4-81FE-8C0FBE9254F0}
HKEY_CLASSES_ROOT\interface\{54874d12-c0c6-44cc-83fb-2c35202f881b}
HKEY_CLASSES_ROOT\interface\{54a3200b-d76e-48d1-b35c-d87eaf6d90bd}
HKEY_CLASSES_ROOT\Interface\{5790B963-23C5-43C1-BCF5-01C9B5A3E44E}
HKEY_CLASSES_ROOT\Interface\{57DD6CFE-ABDB-46C2-92EB-316A5F499167}
HKEY_CLASSES_ROOT\Interface\{5CCC8D01-9F75-4F07-9ACF-DEB314176C79}
HKEY_CLASSES_ROOT\Interface\{5D42DDF4-81EB-4668-9951-819A1D5BEFC8}
HKEY_CLASSES_ROOT\Interface\{5E7BF614-960B-4A1F-9236-9EC01AC4C5E2}
HKEY_CLASSES_ROOT\Interface\{5FD68FB1-7D4C-4803-AB57-382E5CE342BC}
HKEY_CLASSES_ROOT\interface\{663dfe59-032c-46fb-a09a-ffc2dc074f54}
HKEY_CLASSES_ROOT\Interface\{66F0AC1C-DED5-4965-9E31-39788DF1B264}
HKEY_CLASSES_ROOT\Interface\{690D2910-BFD6-47D3-A96C-13E6BA2935E8}
HKEY_CLASSES_ROOT\interface\{69ce4fbc-4861-4206-8211-dd5a9ee79ad3}
HKEY_CLASSES_ROOT\Interface\{76D06077-D5D3-40CA-B32D-6A67A7FF3F06}
HKEY_CLASSES_ROOT\Interface\{81CDDAE8-3B92-4F0D-86C1-8DD5DB6A8471}
HKEY_CLASSES_ROOT\Interface\{8407F578-6FA7-446A-8852-53E6A147472E}
HKEY_CLASSES_ROOT\Interface\{849E056A-D67A-431E-9370-2275F26D39B5}
HKEY_CLASSES_ROOT\Interface\{85A126D1-2706-443D-9979-8841A1C5B482}
HKEY_CLASSES_ROOT\Interface\{86C7E6C3-EC47-44E5-AA08-EE0D0A25895F}
HKEY_CLASSES_ROOT\Interface\{8B7AFBFD-631C-45BA-9145-F059EB58DD73}
HKEY_CLASSES_ROOT\Interface\{900FBC20-6AEE-4E05-ABA9-AC46E309C029}
HKEY_CLASSES_ROOT\Interface\{9283DAC1-43F5-4580-BF86-841F22AF2335}
HKEY_CLASSES_ROOT\Interface\{9692BE2F-EB8F-49D9-A11C-C24C1EF734D5}
HKEY_CLASSES_ROOT\Interface\{AE90CAFC-09D4-47F0-9E11-CE621C424F08}
HKEY_CLASSES_ROOT\interface\{afa9056f-aa11-4771-ae01-04ecfde18206}
HKEY_CLASSES_ROOT\Interface\{AFEB8519-0B8B-4023-8C15-FFB17D5225F9}
HKEY_CLASSES_ROOT\Interface\{B11E589E-9A82-40EF-9777-8E13553F83D4}
HKEY_CLASSES_ROOT\interface\{b8f2487f-aa6a-4914-9a3f-db84e6868d66}
HKEY_CLASSES_ROOT\Interface\{BA397E39-F67F-423F-BC6E-65939450093A}
HKEY_CLASSES_ROOT\Interface\{BA9CC151-4581-438E-94AF-4C703201B7CA}
HKEY_CLASSES_ROOT\Interface\{BC74C336-FF2C-40C9-AD4E-3772C208406B}
HKEY_CLASSES_ROOT\Interface\{BDF00F24-A571-4392-95EC-04FDFF82A82C}
HKEY_CLASSES_ROOT\Interface\{BEC8A83D-01D4-4F15-B8A9-4B4AB24253A7}
HKEY_CLASSES_ROOT\Interface\{C28EB22A-6966-4E4B-8592-E84C28D38402}
HKEY_CLASSES_ROOT\Interface\{C2E39865-E9E9-462F-87CB-9A09CEB4795F}
HKEY_CLASSES_ROOT\Interface\{C4E953E6-770E-4F59-A5E3-43E9F0D682E2}
HKEY_CLASSES_ROOT\Interface\{C4EEDC19-992D-409A-B323-ED57D511AFA5}
HKEY_CLASSES_ROOT\Interface\{DD90F677-D205-4F70-9014-659614AABCB2}
HKEY_CLASSES_ROOT\Interface\{DFD2740F-66FE-4C66-ABE7-53A599B78D1D}
HKEY_CLASSES_ROOT\Interface\{E0105E7C-D0C4-4DEA-AA21-B02F2960ECAF}
HKEY_CLASSES_ROOT\Interface\{E12E00DE-9BE2-486C-A9F1-19730F93807E}
HKEY_CLASSES_ROOT\Interface\{E3DF91F3-F24F-441E-9001-D61F36024322}
HKEY_CLASSES_ROOT\interface\{e4645720-e02f-4bb2-8e6d-be7653dd1bf2}
HKEY_CLASSES_ROOT\Interface\{EBDD9FB9-3A6C-4DA2-B0A9-D117528D4040}
HKEY_CLASSES_ROOT\Interface\{ED33F056-D246-4FF2-8D2A-D9F3938753BF}
HKEY_CLASSES_ROOT\Interface\{ED39CB7C-1BF6-429B-A275-F183B4A3EFCB}
HKEY_CLASSES_ROOT\Interface\{EF17C9F7-3ABD-48BA-BCD3-3ADD3C1B65E5}
HKEY_CLASSES_ROOT\Interface\{EFC68768-18B9-4930-9643-F6DD7AA60A71}
HKEY_CLASSES_ROOT\Interface\{F23AA637-31D5-4526-B5C6-9FF89E16202C}
HKEY_CLASSES_ROOT\Interface\{F459EADB-5903-48D5-864C-2B7B46AB1424}
HKEY_CLASSES_ROOT\Interface\{F5EC0F1E-A3EB-49EA-BD87-989899B6E1C9}
HKEY_CLASSES_ROOT\interface\{fa46b160-c9dd-4040-b9d9-ccf5d3db5438}
HKEY_CLASSES_ROOT\interface\{fc1f0c2c-8117-427d-816c-215b68524f74}
HKEY_CLASSES_ROOT\Interface\{FC4EDF66-0547-4F1A-AE96-7CFCAD711C90}
HKEY_CLASSES_ROOT\interface\{fd1eee96-8dc7-478d-be3b-7d06ac67fb66}
HKEY_CLASSES_ROOT\interface\{fd8e5ed7-0091-416f-a55b-1d072d58a24f}
HKEY_CLASSES_ROOT\Interface\{FEB6CDEC-70F6-4D2B-BCA4-1AB3BCDCC513}
HKEY_CLASSES_ROOT\jao.jao
HKEY_CLASSES_ROOT\Media-Codec.Chl
HKEY_CLASSES_ROOT\MezziaCodec.Chl
HKEY_CLASSES_ROOT\NVideoCodek.Chl
HKEY_CLASSES_ROOT\office_pnl.office_panel
HKEY_CLASSES_ROOT\PopMenu.Menu
HKEY_CLASSES_ROOT\popup.htmlevent.
HKEY_CLASSES_ROOT\Popup.PopupKiller
HKEY_CLASSES_ROOT\Se_spoof.SpoofBHO
HKEY_CLASSES_ROOT\Se_spoof.SpoofBHO.1
HKEY_CLASSES_ROOT\SpyFalcon.PopupBlockerConnector
HKEY_CLASSES_ROOT\SpyFalcon.PopupBlockerConnector.1
HKEY_CLASSES_ROOT\TrustInContext.ContextualAds
HKEY_CLASSES_ROOT\TrustInContext.ContextualAds.1
HKEY_CLASSES_ROOT\TypeLib\{1E1B286C-88FF-11D2-8D96-D7ACAC95951F}
HKEY_CLASSES_ROOT\TypeLib\{31EA8BF4-9F47-4A04-A33A-66D6B22A40CC}
HKEY_CLASSES_ROOT\TypeLib\{31F9B5A7-5B94-445D-922C-E97BF52F5FD7}
HKEY_CLASSES_ROOT\TypeLib\{661173EE-FA31-4769-97D4-B556B5D09BDA}
HKEY_CLASSES_ROOT\TypeLib\{8B076501-1D1B-4B26-9492-FDB8EEE00D7F}
HKEY_CLASSES_ROOT\TypeLib\{A48995B0-2BB5-4246-B0EA-55B2FFCF9129}
HKEY_CLASSES_ROOT\TypeLib\{A8954909-1F0F-41A5-A7FA-3B376D69E226}
HKEY_CLASSES_ROOT\TypeLib\{B1C54189-72F0-4353-987B-18FA221BEF09}
HKEY_CLASSES_ROOT\TypeLib\{B8CE2641-0F08-43A1-8F28-3AE65B395CB3}
HKEY_CLASSES_ROOT\TypeLib\{C13F6A43-3C5A-429A-87D5-3BBF60099CF0}
HKEY_CLASSES_ROOT\TypeLib\{C1A4C0C9-DBD0-493A-93F8-0B05EDC96224}
HKEY_CLASSES_ROOT\TypeLib\{EFA1EC0F-8359-41B7-A178-7DD6805A0C79}
HKEY_CLASSES_ROOT\url_relpacer.URLResolver
HKEY_CLASSES_ROOT\VMHomepage.1
HKEY_CLASSES_ROOT\VPNS.VPNSApp
HKEY_CLASSES_ROOT\winapi32.mybho
HKEY_CURRENT_USER\Software\ADV
HKEY_CURRENT_USER\Software\Brave-Sentry
HKEY_CURRENT_USER\Software\BraveSentry
HKEY_CURRENT_USER\Software\Internet Security
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IPCheck
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{159C2E51-9823-11D2-8DDC-D84A1B4ACD4D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1A1DDC19-5893-43AB-A73F-F41A0F34D115}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{27150F81-0877-42E9-AF13-55E5A3439A26}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{4DA4616D-7E6E-4FD9-A2D5-B6C535733E22}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5753791b-f607-48ca-814e-91c14d081f9e}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{590FFB84-6A29-4797-9C0E-B15DF2C4CDCB}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5D4831E0-5A7C-4A46-AFD5-A79AB8CE36C2}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6379A99A-9102-446C-A837-0623E1810D75}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{686a161d-5bd1-4999-8832-6393f41e564c}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{736B5468-BDAD-41BE-92D0-22AE2DDF7BCB}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7CAF96A2-C556-460A-988E-76FC7895D284}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A19EF336-01D4-48E6-926A-FE7E1C747AED}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{d1ac752e-883f-4ed8-8828-b618c3a72152}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DA7FF3F8-08BE-4CAC-BC00-94D91C6AE7F4}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E9CCF15D-4C68-4B5A-9E9A-8E12E4BD39BD}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FE6C16C4-16AD-47B6-B250-26AD1829E49A}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFA}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\dvdaccess.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\MovieCodec.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\playercodec.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\Tvcodec.com
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\videosaccess.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\Watchfree.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\zcodec.com
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\dvdaccess.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\MovieCodec.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\playercodec.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\Tvcodec.com
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\videosaccess.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\Watchfree.net
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\zcodec.com
HKEY_CURRENT_USER\Software\PestTrap
HKEY_CURRENT_USER\Software\PornMag Pass
HKEY_CURRENT_USER\Software\SNO2
HKEY_CURRENT_USER\SOFTWARE\SpySheriff
HKEY_CURRENT_USER\Software\Trust Cleaner
HKEY_CURRENT_USER\Software\TrustIn
HKEY_LOCAL_MACHINE\SOFTWARE\Alexa Internet
HKEY_LOCAL_MACHINE\SOFTWARE\Alexa Toolbar
HKEY_LOCAL_MACHINE\SOFTWARE\AntivirusGold
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AlxTB.BHO
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\DailyToolbar.DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\MalwareWipe.EXE
HKEY_LOCAL_MACHINE\Software\Classes\AppID\WStart.DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{70F17C8C-1744-41B6-9D07-575DB448DCC5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{951B3138-AE8E-4676-A05A-250A5F111631}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{F6BDB4E5-D6AA-4D1F-8B67-BCB0F2246E21}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Bridge.brdg
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B53455DB-5527-4041-AC41-F86E6947AA47}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F10587E9-0E47-4CBE-84AE-7DD20B8684BB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DailyToolbar.IEBand
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DailyToolbar.SysMgr
HKEY_LOCAL_MACHINE\Software\Classes\E404.e404mgr
HKEY_LOCAL_MACHINE\Software\Classes\E404.e404mgr.1
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\EMediaCodec.Chl
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IEToolbar.AffiliateCtl
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{028800B5-3050-4A25-9D4C-1D765EF44598}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A8CD4A5-F54F-4EB6-9507-D32E4A8328C5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B595E3D-27BE-4DA1-A278-CA4D904B5823}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BBB0424-E98E-4405-9A94-481854765C80}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CBD1CBA-E034-4287-9B49-5F2912E1D33B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EBCA7C4-AA97-4B47-99D7-4932A73E9198}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F3332B5-BC98-48AF-9FAC-05FEC94EBE73}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10195311-E434-47A9-ADBA-48839E3F7E4E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16640BA0-193C-4BD5-882B-F92D6EF82156}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18575620-E41D-4204-BF6F-964069D80F45}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{189518DF-7EBA-4D31-A7E1-73B5BB60E8D5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D1E9B3D-5A4C-4C70-A9B4-5A19E0C625DC}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{23D627FE-3F02-44CF-9EE1-7B9E44BD9E13}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{23F5ED0F-B621-408A-A857-B0FC38CCD6F4}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2A041B9C-44AC-47FF-9399-CB8AEEF1CFE8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2A34546C-C437-460A-88AF-D4703A548EA9}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2C15CDEA-3EF4-4405-90B0-19A1389B36ED}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2C2E34BB-2F46-4B74-9EB4-F90B378E5E51}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2DD8D482-8F1C-4180-AA8E-9D5819E5F2EA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3115A433-3FA0-483B-AB01-2A61C951FE58}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3D9FD47C-E0B5-4005-9ADE-552980D3761F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3E5B0894-FE91-4063-BB41-D885C7691581}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3E60160F-0ED6-4DCC-B6B6-850CDE4FD217}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{411F83B1-A0EC-4155-AF99-0137F5EFB270}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{43CFEFBE-8AE4-400E-BBE4-A2B61BB140FB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{479B1AEA-4414-4E43-8CBF-94BFC7C69B56}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{49B0A793-F7D0-47F1-9183-16F6CDF161CB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4A2ECC12-46BA-4C52-9749-C0FAF38D507B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4B860BE9-5B96-4443-9714-6ACD89989D1E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4BC6606C-7DCA-487A-89AC-5A1FDE51E721}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4D6079CB-FD9E-46AF-A896-6E8582E52827}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4DFFBEAB-DB11-4602-A3E8-0454ED3F928B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4E3645AF-7A81-4F83-9B8C-1E4F930D873F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4FDBDBAD-FEFE-4C4C-9CC1-1181052AFB12}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{511A9BB1-917A-414A-88FD-3128E37032A1}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{51FEFA9C-1D5A-41C4-81FE-8C0FBE9254F0}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5416CDA8-A459-491F-8BC3-32AAC8899F26}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5790B963-23C5-43C1-BCF5-01C9B5A3E44E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{57DD6CFE-ABDB-46C2-92EB-316A5F499167}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{597892CA-A878-4A04-978F-DBA8DC2BB2FB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5A3E47AB-3FD1-4B5A-9296-BD3FC395B2D2}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5CCC8D01-9F75-4F07-9ACF-DEB314176C79}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5D42DDF4-81EB-4668-9951-819A1D5BEFC8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5E7BF614-960B-4A1F-9236-9EC01AC4C5E2}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5FD68FB1-7D4C-4803-AB57-382E5CE342BC}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{61032A65-2371-4C89-B5BB-DF73090FB5EA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{66189AF2-7726-46E8-8628-0F95AB854792}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{66F0AC1C-DED5-4965-9E31-39788DF1B264}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{673A88D4-C0E0-40D2-9B93-AE39D9A1675F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{690D2910-BFD6-47D3-A96C-13E6BA2935E8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{70FD26ED-6C79-4D3C-8B8B-0D23E9E8135B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{74AC67A5-CDB1-4FD2-A30B-47BD59FF28A9}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{76D06077-D5D3-40CA-B32D-6A67A7FF3F06}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7A2F6251-6C99-4DA5-9827-954EB45DCB82}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7CC220DA-D962-4935-AD3A-21F7CA4962E3}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{7DAB1006-335A-4608-A596-218BB1893180}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{82C6C396-DD7B-4CE5-B668-C0087D1F3A1F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8407F578-6FA7-446A-8852-53E6A147472E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{849E056A-D67A-431E-9370-2275F26D39B5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{853E0D78-F4C2-47CB-A3F5-A774DA60DFCD}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{85A126D1-2706-443D-9979-8841A1C5B482}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{86C7E6C3-EC47-44E5-AA08-EE0D0A25895F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8B7AFBFD-631C-45BA-9145-F059EB58DD73}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8CBED98F-8DDD-4AF0-A9EA-C75E10C937BC}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{900FBC20-6AEE-4E05-ABA9-AC46E309C029}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9283DAC1-43F5-4580-BF86-841F22AF2335}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{94786C47-EB3F-4BD5-A66B-0D49E2C90541}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9989A9BC-9828-467E-AF06-E3B279E6E97B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9DD57F95-DA3A-4EDA-9475-27CCF366A4FD}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A44CAB15-6B7E-406B-9D9B-B1C1C6BA8CDB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A69107CC-BEC8-4A34-B474-211B0F46A764}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A6A68CBD-6673-41B1-B997-3F83A25B45B0}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A99AC77F-4DE5-4AA2-810A-35FAB5FC114B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AA4947D5-1DB9-4CD2-98A5-2746C3776285}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ABAFA0B4-F78D-42E5-8C31-1A441D01C1DF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AE90CAFC-09D4-47F0-9E11-CE621C424F08}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AFEB8519-0B8B-4023-8C15-FFB17D5225F9}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B11E589E-9A82-40EF-9777-8E13553F83D4}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B2B3702A-5425-489E-A3AF-EDCCAFEBA019}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B4D9C59B-A091-4D79-90CC-DD92F3BACF63}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B71C7D9A-DA43-4E8B-BB98-1684AC2AF324}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B74B2B6C-9B8D-47D9-872F-E83D475AAF34}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B78BA1C4-A46A-4A69-88FD-27D8F6912E84}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B7B84995-8B92-46BF-94AA-FA2F3DD23B84}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B8F90F00-CF78-4431-A13F-58B979F7EE20}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BA397E39-F67F-423F-BC6E-65939450093A}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BA9CC151-4581-438E-94AF-4C703201B7CA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BB68F4C2-01ED-48A0-A94B-C78237B73387}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BC74C336-FF2C-40C9-AD4E-3772C208406B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BDF00F24-A571-4392-95EC-04FDFF82A82C}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BEC8A83D-01D4-4F15-B8A9-4B4AB24253A7}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C1C56112-2B2E-4D3C-8CFC-7E10C77FACEF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C2E39865-E9E9-462F-87CB-9A09CEB4795F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C4E953E6-770E-4F59-A5E3-43E9F0D682E2}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C4EEDC19-992D-409A-B323-ED57D511AFA5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CDEB1FD8-0917-40A2-B915-8FB9D7FDD75C}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CE5ECF63-6065-4B92-8B7E-72B5042C2F25}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{CF277F5A-347E-40C2-BAF0-4F09D0607041}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D01D4AAB-22C5-427F-A941-C4B65A3D8A23}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D4BFBB89-4BC5-4D13-8D3A-75EDCC0CF50C}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D5DE421A-4AA5-4FE3-AA43-7D2A87D6267F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D8A82314-6634-4C62-9663-9B943C08DF6C}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DD2D402A-DE41-47A6-AAC9-0D756776203E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DD90F677-D205-4F70-9014-659614AABCB2}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{DDB0D689-FAE0-4165-9F7C-877602F9DD66}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E0105E7C-D0C4-4DEA-AA21-B02F2960ECAF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E12E00DE-9BE2-486C-A9F1-19730F93807E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E2F430FD-3062-4808-B23F-4B322BFED93F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E3DF91F3-F24F-441E-9001-D61F36024322}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E5AD5BD5-C710-45E0-ABD3-E770FE85DAE8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E86D0281-FA5A-4E36-B993-84FD87DA9DF1}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E9B91E0C-305A-4DD2-9987-B3B0C254C6DE}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EB5CA3AF-26C1-467B-9A55-2820E0451AAB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EBDD9FB9-3A6C-4DA2-B0A9-D117528D4040}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED33F056-D246-4FF2-8D2A-D9F3938753BF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED39CB7C-1BF6-429B-A275-F183B4A3EFCB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EF17C9F7-3ABD-48BA-BCD3-3ADD3C1B65E5}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EFC68768-18B9-4930-9643-F6DD7AA60A71}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{EFD28371-A165-4873-A158-421D208FFE5A}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F23AA637-31D5-4526-B5C6-9FF89E16202C}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F459EADB-5903-48D5-864C-2B7B46AB1424}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F5EC0F1E-A3EB-49EA-BD87-989899B6E1C9}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FA77AD79-09CF-41FB-B171-CC856F9E737F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FB122CE1-2604-4570-9113-0536B0B99373}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FB9A7A3B-2452-4A42-AE48-B197DEEBBDF8}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FC4EDF66-0547-4F1A-AE96-7CFCAD711C90}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FEB6CDEC-70F6-4D2B-BCA4-1AB3BCDCC513}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jao.jao
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media-Codec.Chl
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\office_pnl.office_panel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PopMenu.Menu
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Popup.HTMLEvent.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Popup.PopupKiller
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{177E74D6-E1D1-4D15-9D36-85399BA00729}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2BB3BCBF-411A-4C67-8E69-F4BB301DC333}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{31F9B5A7-5B94-445D-922C-E97BF52F5FD7}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{547AB549-4DD8-4ea0-B070-F6EA062148FF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E05EA9F-1EA7-4D0B-A09B-D5E29EC758B9}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{661173EE-FA31-4769-97D4-B556B5D09BDA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{8B076501-1D1B-4B26-9492-FDB8EEE00D7F}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{A48995B0-2BB5-4246-B0EA-55B2FFCF9129}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{B4E17829-DACB-4320-9ABF-DCB382221FC2}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{B8CE2641-0F08-43A1-8F28-3AE65B395CB3}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{c094876d-1b0e-46fa-b6a6-7ffc0f970c27}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{C13F6A43-3C5A-429A-87D5-3BBF60099CF0}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{C1A4C0C9-DBD0-493A-93F8-0B05EDC96224}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{FC33C950-7B73-4882-AAB2-0D4611796A27}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\url_relpacer.URLResolver
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\winapi32.MyBHO
HKEY_LOCAL_MACHINE\Software\Crystalys Media
HKEY_LOCAL_MACHINE\SOFTWARE\DailyToolbar
HKEY_LOCAL_MACHINE\SOFTWARE\Malware-Wipe
HKEY_LOCAL_MACHINE\SOFTWARE\MalwareWipe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Malware-Wipe.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MalwareWipe.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Spy-Quake2.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SpyHeal.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Spyware-Quake.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SpywareQuake.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objecta
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objecta\{1ca480cd-c0e5-4548-874e-b85b17905b3a}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objecta\{4da4616d-7e6e-4fd9-a2d5-b6c535733e22}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objecta\{b0398eca-0bcd-4645-8261-5e9dc70248d0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objecta\{e0103cd4-d1ce-411a-b75b-4fec072867f4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objecta\{edbf1bc8-39ab-48eb-a0a9-c75078eb7c8e}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objecta\{f79fd28e-36ee-4989-aa61-9dd8e30a82fa}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{00110011-4b0b-44d5-9718-90c88817369b}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{086ae192-23a6-48d6-96ec-715f53797e85}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0B9B7B2E-30E3-4C5D-AD2C-C38724979B4B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11904CE8-632A-4856-A7CC-00B33FE71BD8}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{150fa160-130d-451f-b863-b655061432ba}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{15ACE85C-0BB1-42D1-9E32-07EB0506675A}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{17da0c9e-4a27-4ac5-bb75-5d24b8cdb972}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1a1ddc19-5893-43ab-a73f-f41a0f34d115}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1b68470c-2def-493b-8a4a-8e2d81be4ea5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1C4DA27D-4D52-4465-A089-98E01BB725CA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1ca480cd-c0e5-4548-874e-b85b17905b3a}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1da7dbe8-c51b-4ae4-bc6e-21863349b0b4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1f48aa48-c53a-4e21-85e7-ac7cc6b5ffb1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1f48aa48-c53a-4e21-85e7-ac7cc6b5ffb2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{202a961f-23ae-42b1-9505-ffe3c818d717}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2520BA45-3D97-4864-82FF-F47F951727BA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{278B661A-14A8-D8B0-6AF4-03088B866149}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2d38a51a-23c9-48a1-a33c-48675aa2b494}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2E246FAE-8420-11D9-870D-000C2917DE7F}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2E9CAFF6-30C7-4208-8807-E79D4EC6F806}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3e9b951e-6f72-431b-82cf-4a9fbf2f53bc}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{479fd0cf-5be9-4c63-8cda-b6d371c67bd5}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4da4616d-7e6e-4fd9-a2d5-b6c535733e22}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5753791b-f607-48ca-814e-91c14d081f9e}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{590FFB84-6A29-4797-9C0E-B15DF2C4CDCB}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5E8FA924-DEF0-4E71-8A82-A11CA0C1413B}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5f4c3d09-b3b9-4f88-aa82-31332fee1c08}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{67270207-b9ee-4d26-9270-860fdb060ca1}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{686a161d-5bd1-4999-8832-6393f41e564c}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6AB7158B-4BFF-4160-AD7D-4D622DF548CF}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7070A8F9-08A4-CA47-0AB0-1EB9E4EE1F3B}
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{746455fe-d059-47e7-af0e-140e03f5a447}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{755bbd1a-aa59-456c-afeb-b4c42c4dcb6f}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{77701e16-9bfe-4b63-a5b4-7bd156758a37}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{78364D99-A640-4ddf-B91A-67EFF8373045}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7A7E6D97-B492-4884-9ABB-C31281DCC4F2}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7a932ed2-1737-4ab8-b84d-c71779958551}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7caf96a2-c556-460a-988e-76fc7895d284}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7EE94915-EBF1-4bb6-AA0E-84292442543C}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{826B2228-BC09-49F2-B5F8-42CE26B1B712}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{860c2f6b-ca82-4282-9187-beccbb66f0af}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{87185E78-A61B-4DB3-965A-3235BBD7A622}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{873eb32d-ae1a-4183-89bd-45a77f761be4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{88418AA3-16F5-4FC2-A9D8-90B1266DF841}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D83B16E-0DE1-452B-AC52-96EC0B34AA4B}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8dc8f96d-34f7-1501-a2a4-631341aa3ac1}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9896231A-C487-43A5-8369-6EC9B0A96CC0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9C5875B8-93F3-429D-FF34-660B206D897A}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9FA1AA9E-7ECF-4f3b-AC23-7F09E01298E4}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{a2595f37-48d0-46a1-9b51-478591a97764}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A6F42CAD-2559-48DF-AF30-89E480AF5DFA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AEECBFDA-12FA-4881-BDCE-8C3E1CE4B344}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{b0398eca-0bcd-4645-8261-5e9dc70248d0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B212D577-05B7-4963-911E-4A8588160DFA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B53455DB-5527-4041-AC41-F86E6947AA47}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C3E7E8D3-0B97-4FF3-B1BD-DAB4B04CD697}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CA0E28FA-1AFD-4C21-A8DC-70EB5BE2F076}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CF021F40-3E14-23A5-CBA2-717765721306}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{d1ac752e-883f-4ed8-8828-b618c3a72152}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D5EFDB0E-4F51-414F-B740-54A5C87A8957}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{da7ff3f8-08be-4cac-bc00-94d91c6ae7f4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e0103cd4-d1ce-411a-b75b-4fec072867f4}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e2b2b5a1-b48c-4886-a318-723916a01024}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e2ddf680-9905-4dee-8c64-0a5de7fe133c}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e3eebbe8-9cab-4c76-b26a-747e25ebb4c6}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e6d5237d-a6c7-4c83-a67f-f9f15586fa62}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7AFFF2A-1B57-49C7-BF6B-E5123394C970}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E9CCF15D-4C68-4B5A-9E9A-8E12E4BD39BD}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{edbf1bc8-39ab-48eb-a0a9-c75078eb7c8e}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE7178C-BBC3-4153-9DDE-CD0E9AB1B5B6}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f4d74aaa-a178-4463-846b-b4bc87a024e0}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f79fd28e-36ee-4989-aa61-9dd8e30a82fa}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f7d40011-29bb-43eb-9c97-875ce89e9e36}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FCADDC14-BD46-408A-9842-CDBE1C6D37EB}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{fd9bc004-8331-4457-b830-4759ff704c22}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{fe2d25c1-c1db-4b5e-9390-af1cb5302f32}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FE6C16C4-16AD-47B6-B250-26AD1829E49A}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{ff1bf4c7-4e08-4a28-a43f-9d60a9f7a880}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFA}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFFFFFFF-FFFF-FFFF-FFFF-FFFFFFFFFFFF}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFFGGGGG-GGGG-GGGG-GGGG-GGGGGGGGGGGG}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Alexa Toolbar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Brave-Sentry
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BraveSentry
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\bridge
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Contextual Ads
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Desktop Uninstall
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\eMedia Codec
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\IntCodec
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Internet Connection Update and HomeP KB234087
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Internet Update
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Malware-Wipe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MalwareWipe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Media-Codec
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\PornMag Pass
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Safety Bar
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\SearchAssistant Uninstall
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Security Toolbar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpyHeal
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpyQuake2.com
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpywareQuake
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SpywareSheriff_is1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TitanShield Antispyware_is1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Trust Cleaner
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Trust Cleaner Promo
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\ZipCodec
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{3877C2CD-F137-4144-BDB2-0A811492F920}
HKEY_LOCAL_MACHINE\SOFTWARE\NIX Solutions
HKEY_LOCAL_MACHINE\SOFTWARE\RespondMiter
HKEY_LOCAL_MACHINE\SOFTWARE\ShudderLTD\PSGuard
HKEY_LOCAL_MACHINE\SOFTWARE\Software\TPS108
HKEY_LOCAL_MACHINE\SOFTWARE\SpyFalcon
HKEY_LOCAL_MACHINE\SOFTWARE\SpyHeal
HKEY_LOCAL_MACHINE\SOFTWARE\SpyQuake2.com
HKEY_LOCAL_MACHINE\SOFTWARE\SpywareQuake
HKEY_LOCAL_MACHINE\SOFTWARE\SpywareQuake.com
HKEY_LOCAL_MACHINE\SOFTWARE\Transponder
HKEY_LOCAL_MACHINE\SOFTWARE\TrustIn Bar
HKEY_LOCAL_MACHINE\SOFTWARE\TrustIn Popups
HKEY_LOCAL_MACHINE\SOFTWARE\WMuse
HKEY_LOCAL_MACHINE\SOFTWARE\ZEROSOFT
HKEY_CLASSES_ROOT\winapi32.mybho
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F5EC0F1E-A3EB-49EA-BD87-989899B6E1C9}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MalwareWipe

Registry Values:
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Connection Wizard
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Search
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Run
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats: