魔盾安全分析报告 URL信息 特征 运行截图 网络分析 访问主机记录

Transcrição

魔盾安全分析报告 URL信息 特征 运行截图 网络分析 访问主机记录
魔盾安全分析报告
分析类型
开始时间
结束时间
持续时间
分析引擎版本
URL
2016-05-16 22:17:59
2016-05-16 22:20:32
153 秒
1.4-Maldun
虚拟机机器名
标签
虚拟机管理
开机时间
关机时间
win7-sp1-x64-1
win7-sp1-x64-1
KVM
2016-05-16 22:17:59
2016-05-16 22:20:32
魔盾分数
3.0
可疑的
URL信息
URL
www.hao123.com
VirusTotal
VirusTotal链接
VirusTotal扫描时间: 2016-05-15 02:33:05
扫描结果: 0/67 (展开)
特征
创建一个隐藏文件或系统文件
file: C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\
尝试更改浏览器安全设置
运行截图
网络分析
访问主机记录
直接访问
IP地址
国家名
否
78.16.49.15
Ireland
否
58.211.137.192
China
否
23.49.139.27
United States
否
23.47.21.163
United States
否
198.41.215.186
United States
否
198.41.215.182
United States
否
180.97.36.39
China
否
180.149.132.3
China
否
140.205.248.86
China
否
140.205.243.64
China
否
122.228.117.18
China
是
117.18.237.29
Asia/Pacific Region
否
115.239.217.37
China
否
115.239.210.27
China
否
115.231.42.31
China
否
114.80.174.94
China
否
114.80.174.93
China
否
114.80.174.54
China
否
110.75.96.105
China
否
101.227.209.237
China
域名解析
域名
响应
www.hao123.com
CNAME hao123.n.shifen.com
A 180.149.132.3
se.symcd.com
A 23.49.139.27
CNAME ocsp-ds.ws.symantec.com.edgekey.net
CNAME e8218.dscb1.akamaiedge.net
se.symcb.com
A 23.47.21.163
CNAME e6845.dscb1.akamaiedge.net
CNAME crl-ds.ws.symantec.com.edgekey.net
gss1.bdstatic.com
A 115.231.42.31
CNAME sslshare.jomodns.com
gss0.bdstatic.com
gss3.bdstatic.com
gss2.bdstatic.com
phs.tanx.com
CNAME ad.wagbridge.tanx.com
A 140.205.243.64
CNAME ad.wagbridge.tanx.com.gds.alibabadns.com
passport.baidu.com
CNAME passport.n.shifen.com
A 180.97.36.39
ocsp.globalsign.com
CNAME cdn.globalsigncdn.com
A 58.211.137.192
gsp1.baidu.com
CNAME delegation.a.shifen.com
A 115.239.217.37
s2.symcb.com
ss.symcd.com
www.baidu.com
CNAME www.a.shifen.com
A 115.239.211.112
A 115.239.210.27
crl.globalsign.net
A
A
A
A
A
A
A
A
A
A
198.41.214.185
198.41.214.186
198.41.214.187
198.41.215.183
198.41.215.182
198.41.215.185
198.41.214.183
198.41.215.184
198.41.215.186
198.41.214.184
ocsp2.globalsign.com
atanx.alicdn.com
A 114.80.174.93
A 222.73.134.40
CNAME atanx.alicdn.com.danuoyi.tbcache.com
A 222.73.134.50
A 101.227.209.237
A 101.227.209.238
A 114.80.174.94
crl.globalsign.com
opehs.tanx.com
dfhs.tanx.com
strip.alicdn.com
CNAME strip.alicdn.com.danuoyi.tbcache.com
log.mmstat.com
A 140.205.248.86
CNAME log.gds.mmstat.com
tns.simba.taobao.com
textlink.simba.taobao.com
CNAME ad.wagbridge.taobao.com.gds.alibabadns.com
CNAME ad.wagbridge.taobao.com
CNAME ad.wagbridge.simba.taobao.com
A 110.75.96.105
ocsp.verisign.com
sd.symcd.com
gtms04.alicdn.com
A 101.227.208.239
A 101.226.178.150
A 101.227.208.240
CNAME gtms04.alicdn.com.danuoyi.alicdn.com
A 101.226.178.140
gtms02.alicdn.com
CNAME gtms02.alicdn.com.danuoyi.alicdn.com
A 114.80.174.54
A 114.80.174.41
asearch.alicdn.com
CNAME asearch.alicdn.com.danuoyi.alicdn.com
sd.symcb.com
tl.symcd.com
ocsp.omniroot.com
A 78.16.49.15
CNAME wac.BFDD.edgecastcdn.net
ocsp.msocsp.com
CNAME hostedocsp.globalsign.com
s.symcd.com
t2.symcb.com
www.download.windowsupdate.com
CNAME fg.v4.download.windowsupdate.chinacache.net
CNAME hpcc-download.telssr.chinacache.net
CNAME 2-01-3cf7-0009.cdx.cedexis.net
A 180.153.126.27
A 122.228.117.18
CNAME download030.telssr.chinacache.net
TCP连接
IP地址
端口
101.227.209.237
443
110.75.96.105
443
110.75.96.105
443
114.80.174.54
443
114.80.174.93
443
114.80.174.93
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
114.80.174.94
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.231.42.31
443
115.239.210.27
443
115.239.210.27
443
115.239.217.37
443
115.239.217.37
443
115.239.217.37
443
115.239.217.37
443
117.18.237.29
80
122.228.117.18
80
140.205.243.64
443
140.205.243.64
443
140.205.243.64
443
140.205.248.86
443
140.205.248.86
443
178.255.83.1
80
178.255.83.1
80
178.255.83.1
80
180.149.132.3
80
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.149.132.3
443
180.97.36.39
443
198.41.215.182
80
198.41.215.186
80
198.41.215.186
80
23.32.241.40
80
23.47.21.163
80
23.47.21.163
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
23.49.139.27
80
58.211.137.192
80
58.211.137.192
80
58.211.137.192
80
58.211.137.192
80
58.211.137.192
80
58.211.137.192
80
58.211.137.192
80
58.211.137.192
80
58.211.137.192
80
UDP连接
IP地址
端口
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.1
53
192.168.122.255
138
HTTP请求
URL
http://www.hao123.com/
http://se.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTUtDuOPQJJGmVQb5ZzFN3oWURS5AQU15t82CKgFffdrV%2FOKZtYw7xGALUCEHYpqiD6io52JKIZNvStGqo%3D
http://se.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTUtDuOPQJJGmVQb5ZzFN3oWURS5AQU15t82CKgFffdrV%2FOKZtYw7xGALUCEHYpqiD6io52JKIZNvStGqo%3D
http://se.symcb.com/se.crl
http://s2.symcb.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEFE%2FuXQ4cLc0QEGNMJMGmf8%3D
http://ss.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRsWSLjJ8N0Wujis0rUBfV%2Bc%2FAZAQUX2DPYZBV34RDFIpgKrL1evRDGO8CEBzPev1jOUCRbTbt2Mykg9w%3D
http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH
http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH
http://crl.globalsign.net/root.crl
http://ocsp2.globalsign.com/gsorganizationvalsha2g2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCEhEhfNChh6S5QHYC%2FC%2FAXXDTtg%3D%3D
http://ocsp2.globalsign.com/gsorganizationvalg2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBReGXQV%2FtqUV3SNMRE%2Bs25eR%2FvhjwQUXUayjcRLdBy77fVztjq3OI91nn4CEhEhDV1rFVcojyKiniQ3cURtWw%3D%3D
http://ocsp2.globalsign.com/gsorganizationvalg2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBReGXQV%2FtqUV3SNMRE%2Bs25eR%2FvhjwQUXUayjcRLdBy77fVztjq3OI91nn4CEhEhDV1rFVcojyKiniQ3cURtWw%3D%3D
http://crl.globalsign.com/gs/gsorganizationvalg2.crl
http://ocsp2.globalsign.com/gsorganizationvalsha2g2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCEhEhJ2%2BTH67FzuRcMlDf%2BOxt%2FA%3D%3D
http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEG7MeqWnAyAJuM689OlS1JE%3D
http://sd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEFulHELau99g31whfW%2B6uJI%3D
http://sd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEFulHELau99g31whfW%2B6uJI%3D
http://sd.symcb.com/sd.crl
http://ss.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRsWSLjJ8N0Wujis0rUBfV%2Bc%2FAZAQUX2DPYZBV34RDFIpgKrL1evRDGO8CEFYLnHjjHwADjD39iRSceNk%3D
http://ocsp2.globalsign.com/gsorganizationvalg2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBReGXQV%2FtqUV3SNMRE%2Bs25eR%2FvhjwQUXUayjcRLdBy77fVztjq3OI91nn4CEhEhyNkSBZL0u2zY4jc9udsWFw%3D%3D
http://tl.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSFBjxN%2BWY73bfUnSOp7HDKJ%2Fbx0wQUV4abVLi%2BpimK5PbC4hMYiYXN3LcCEFV%2F%2FzzjA%2F6oY6Vtno9bzTU%3D
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBQmECJms4f7i5EbxtN7NbzQCBwAdAQUUa8kJpz0aCJXgCYrO0ZiFXsezKUCE1oAAN43VPPQBXGCMiwAAQAA3jc%3D
http://ss.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRsWSLjJ8N0Wujis0rUBfV%2Bc%2FAZAQUX2DPYZBV34RDFIpgKrL1evRDGO8CEC7Ss3YcBffkpx9UsN1ZWpU%3D
http://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEBkaMst1nJe4z6wRjdUSf0k%3D
http://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRIt2RJ89X%2B%2BhEzqoBeQg8PymQ2UQQUANhaTCXBIuWLMe9tuvPMXynxDWECEDWXMYfzhzoHMn7OWAybfto%3D
http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl
http://ocsp2.globalsign.com/gsorganizationvalsha2g2/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCEhEhGuAGlWtDRHAtLRzCaILaCA%3D%3D
http://ss.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRsWSLjJ8N0Wujis0rUBfV%2Bc%2FAZAQUX2DPYZBV34RDFIpgKrL1evRDGO8CEFYsTGl7at%2BFjHRU%2BpXehLM%3D
http://sd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEAnFEJszjkYJ9wRJuZvcynI%3D
http://t2.symcb.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEHGgtzaV3bGvwjsrmhjuVMs%3D
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D
http://sd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEEFCgu%2BPi31bRFHjEF28KVI%3D
http://sd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQMgSk4dLKWKRB%2B2DViUmQEUw3ggwQUDURcFlNEwYJ%2BHSCrJfQBY9i%2BeaUCEFzeRE%2FrSZRDaFn%2BzErlAWw%3D
http://ocsp.comodoca.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBQLqIKj6Gi5thHaqKC1ECU9aXsCRQQUmvMr2s%2BtT7YvuypISCoStxtCwSQCEQD0gtB5WgsdpjrFZePtaJt6
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRJ9L2KGL92BpjF3kAtaDtxauTmhgQUPdNQpdagre7zSmAKZdMh1Pj41g8CEAIwaX55BLru0bCAsau57vM%3D
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAnmWtgHuEl7B0nUFWjWJtA%3D
http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAS9O4UUM
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
投放文件
639e4bc46c4770ef126bf7a6d9da4c04[1].jpg
文件名
相关文件
639e4bc46c4770ef126bf7a6d9da4c04[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\639e4bc46c4770ef126bf7a6d9da4c04[1].jpg
文件大小
7275 bytes
文件类型
JPEG image data, EXIF standard
MD5
7795c5769b50a3e1e56c54267f7ee772
SHA1
415ed1ca1b1abe1ad2587b49fcfa2f903379000c
SHA256
575c648d6fcc0502ed6144e4b17ee7dd22a0b78f43269c1e551e51ba1fb44d3a
SHA512
f23b4c14eb516f7255a54982329f4dd294382a868b23bdc3551296f83de391a10e20fca2af2787183ed6bf40afc7411141d9b3c783ec447fb0206099a37fc843
Ssdeep
96:UQkfGlzeKf3GOKgCR5CRwHe7ufYNRI3F6LetLjbeJphlaxaTvuw9GjuRrfq:UXGl9fhKgCR5Ne7Lf+Fwzp/axaOqfq
Yara
无匹配
VirusTotal
搜索相关分析
MBgugILaRT[1].js
文件名
相关文件
MBgugILaRT[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MBgugILaRT[1].js
文件大小
46308 bytes
文件类型
HTML document, ASCII text, with very long lines
MD5
322b7b3e120b2c96520c6a79bc88bed1
SHA1
54f6bc7ed55a89ad14e7323ff6f3f1d276eeb580
SHA256
3cbbc7508c0019870d1c9cafa64f5fb234338306925e2118c29422fef93e7f69
SHA512
94d383f51cb92cb79264d6e6ad1174221b2b270efec3974d2bcb22c16974888a6c4467ba4ed312803e9f91fba81aeef2ce11cd49fd2139a6456de7d9b2b0af06
Ssdeep
768:LZzPFZSuKvNwahlhfp5r4lGLkNlJCq6ZCufIh:LZjFJiL74lGI4Uth
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[2].txt
文件名
相关文件
test@hao123[2].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
文件大小
795 bytes
文件类型
ASCII text
MD5
6983d463831afbb6a57155f565ab8219
SHA1
3b4af5361dbf8d661dc53c20905f5bf985d13048
SHA256
2e5627864c5b7f3006fc138450d480cced17b52980b74745b97a9016b6615d58
SHA512
c4824c4c4504e1d9d941674a7d65142ed158d84feb010c732817d8d81e1eec42ef4127728e2ff9b7a75dc455fba9de2450b014f76bc83e6ed64891d1205f2ded
Ssdeep
24:fVEAQ9Ao3Ww+cHxb338l+CnOOSVOSxL8N:9foGAFn8L1SgSy
Yara
无匹配
VirusTotal
搜索相关分析
erjiAdv.min[1].js
文件名
erjiAdv.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\erjiAdv.min[1].js
文件大小
36292 bytes
文件类型
UTF-8 Unicode text
MD5
fe8d05c9b13753dd647a1794bc8bd7f5
SHA1
63fa78c2b9d1fefdef9fdbedcad3b2cff11cc056
SHA256
835f35226bba76a4f18058a840de1f7520865824f93fc681ac2e8a8561778597
SHA512
02fa5fa15c11b45611115fd93818566ef571b7922463d3403679914c179c5842dc7a759a254a2fbb105c3d47abaa42d0f3c42065ff43346943c9df8cf684f28e
Ssdeep
384:D8r/+17TQWmdCqJtbv379UGOHSSrrNRJJ4TDXIwHIWh3gBztRztzzto:o/+1PWnbv37GGOHSSrLoYwHIM
Yara
无匹配
VirusTotal
搜索相关分析
[email protected][1].txt
文件名
相关文件
[email protected][1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
文件大小
202 bytes
文件类型
ASCII text
MD5
ff4748de57127c7d39c49a24ef645fd1
SHA1
a5b1900bae34d951533530bfbefd89f1fd1590b7
SHA256
249c0a6a636e84a2d21c360bc5d6b95960d6c461311aab12177de08af5c0a382
SHA512
42097293ea84dd7175f7e435aaadd2be2810d3e2740aa528b840ade5ddb015b0ef2339095754a896a90a33d2743b7728d9ee731648ec6288acb26b62bb1dd721
Ssdeep
3:sA7sWIDVdtYzSWAdA8LwW657AMMTvWyaBSf+Q6m+97+1v7YepocUeWXlRQFSQl:sA73IDVdK8wpMTWyL+QiqQwQ8Fd
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[1].txt
文件名
相关文件
test@hao123[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
文件大小
726 bytes
文件类型
ASCII text
MD5
2f7dce9769c4914e33e6f78a03ab3943
SHA1
5efeae4b7932a3ff3e9b2fada848906029712a65
SHA256
f4be7dece933e9da1eb3d20703e7396606a4fbd56dde48a1f9c496eef96ce13b
SHA512
33b739211a2a20b541551d8d056f3f9ab2018ceb774573aed49c35384b5e9f35610a85c0ac889e1f4e3c19f1404bce1a045c86f36e0693be8f6db299a2c500c4
Ssdeep
12:VtVI9fOyAQ96MyLoa9yWw+cWwER4vkAJxINAJd33ARl+CJVBt9gZ7za5SRza5Sxl:fVEAQ9Ao3Ww+cHxb338l+CnOOSVOSxl
Yara
无匹配
VirusTotal
搜索相关分析
a0[1].png
文件名
相关文件
a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\a0[1].png
文件大小
331 bytes
文件类型
PNG image data, 28 x 28, 4-bit colormap, non-interlaced
MD5
7d962f90f0555c81a53eb9b79af21df7
SHA1
e0bb7e9f7d9c686216ca662e9e3dad7e79ff9a27
SHA256
24cdaf6688b39dc4e8d70ca698a7753b08b3d86cc50278b7033711c5fcddf84e
SHA512
5501850dc306897d4bb4c645aedf1c383e76860b800596421247185b955815c5074189d964c154cf0f4b7c783c4ffd43616fef02243903efba97d270344aee9a
Ssdeep
6:6v/lhPIZdz02hMkEnDi3UmS3KM3rB7yLmzrEMQ/T9u/tjp:6v/7GpPsmeQmzAMQ/k1N
Yara
无匹配
VirusTotal
搜索相关分析
10138.2[1].png
文件名
相关文件
文件大小
10138.2[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\10138.2[1].png
1276 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
MD5
f6f61698b91b89077426412838fd71d9
SHA1
96721169c951cf8604c0831663539f99d1b76f1b
SHA256
b76e63a239f81c5611d109c0681c19b1c45ce90bb62823344079240a6b1e8480
SHA512
1f73af0f1fdefb02b69a70254c802c0656cac4a797ad83792633e3aa260ea94cdd653401a89ddae51798efe9b64ffabdd74d68e07e903c2585c9ca98a44d3329
Ssdeep
24:C1he91Wwh82lYSKw6aEVBT3ohyJ3VNSeGyvDTSNTpfHsSbybtz:AqQvnL3bJJ3dSscyxz
Yara
无匹配
VirusTotal
搜索相关分析
1bdb1918c732ee330fc9e488cdb27525[1].jpg
文件名
1bdb1918c732ee330fc9e488cdb27525[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1bdb1918c732ee330fc9e488cdb27525[1].jpg
文件大小
7674 bytes
文件类型
JPEG image data, EXIF standard
MD5
1571d30041eef10882cc078c9fd18488
SHA1
0f8d206fb846b20b0ad3714baf36bc4410c5de89
SHA256
e53d14a6ecb824d865dcbdb96f274c1396dfb09ee9807fb21f22c945a66ee979
SHA512
2a51b3de7f2b7b8cb2eb039b51a22c7b1947e91fe761563bacb28524ad0e246dd648e47c5b83fc1482fed727cf4ef63521874af02e32f18505152ebdaeaaa94f
Ssdeep
192:ftpHfwFdq083j+kChKHXgKggBFHf4eRH9NFCib6VeL:fX/2dF83ehiwKggjZ9NYG6VeL
Yara
无匹配
VirusTotal
搜索相关分析
tip_close-ie-fs8[1].png
文件名
相关文件
tip_close-ie-fs8[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tip_close-ie-fs8[1].png
文件大小
1478 bytes
文件类型
PNG image data, 126 x 26, 8-bit colormap, non-interlaced
MD5
a9dabfa45d11d21892c1973b1827d95d
SHA1
015bfa6adb1ede1ae0993656667627d3d908908d
SHA256
453859312d6546ce9df9e9ee54771b982814f223cad95274f96bb1957fde05d6
SHA512
cf68df267fb13854e662d5c66d3621872ed5f9b238c30c70054521f27c31dc2324f4e9e706da37e2ab2ca5dcf83d0e557ed101bb62035f79366247f9f26ef2eb
Ssdeep
24:ig/QMqEw8a6Jv5CkIKQOGK0CJxMU1qNYWmplUPQuDaAmv9S0X6kwjJIredJYs/ml:P/v/9XLrYnMzV6njJI9Uek8
Yara
无匹配
VirusTotal
搜索相关分析
BvpKgYekDZ[1].js
文件名
相关文件
BvpKgYekDZ[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BvpKgYekDZ[1].js
文件大小
22138 bytes
文件类型
ASCII text, with very long lines
MD5
b054e18c562a7fd29030fe40211e4ea9
SHA1
d4c2bb64df568834107fc2a0447b291778050d62
SHA256
3dff50056d196fcb722fc65d52efdaf471e725a19502f95914fab01d23bfc2cc
SHA512
1ab9583d389e2d56e19e8e71360e34aa74d017e38306906856401bef1028ceda340dd43c7334f0f44675fca35490bcdd997334fe7835fbeee42bd6c1b6efd0d2
Ssdeep
384:S2FVeo9mZyeE1Oihi0/65d3zShHAWJp0XFoJ1FZq7UuQvnMO8qVu2Hzp:S2FVf9gyeCThiZ7Wb0XFoJ1FFuKnMO88
Yara
无匹配
VirusTotal
搜索相关分析
f449a1f10738a86fb1c435f6b4eaaa40[1].jpg
文件名
相关文件
f449a1f10738a86fb1c435f6b4eaaa40[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f449a1f10738a86fb1c435f6b4eaaa40[1].jpg
文件大小
10196 bytes
文件类型
JPEG image data, EXIF standard
MD5
3089d297a8588bd35ab277cd61135af4
SHA1
6c1f23f20ff973e2a85ab33971f290daddb884ed
SHA256
a60efbcfd4563292a0da0ef1237e5da9021037812b38107e3e936b8c4fd60daa
SHA512
753d56b31f6e0d9ec90813fa022971953f5bba750e2058f215a8231df534974812c6611534b9c0cebf864163ba0c4d7870efb14788ee3c1838cd75d3f9d4e99f
Ssdeep
192:1gB/91wLATLHzb2VLvUTF22D6dVdhzT4cYc5giuG+H4dgg6:1m+ATT3UvUTFdWdVdhz805giuGhGp
Yara
无匹配
VirusTotal
搜索相关分析
bubble[1].png
文件名
相关文件
bubble[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\bubble[1].png
文件大小
1233 bytes
文件类型
PNG image data, 38 x 69, 8-bit colormap, non-interlaced
MD5
1a29d5cd06855d5daec001209e1057e7
SHA1
8f2f1db17779cb48952d7b1b0ef75942874756b7
SHA256
90982abf4c38d947abd30e5d514821cd9d6dbaa1bcf6fde329a4edaa1a98ce55
SHA512
c9b747aa482c593b0a614d5b2783188e2451350436d82f5c92d48af281f48dcd4b2d0e6a62508520c86babdb4c34d37e7ef6bd9d96622058e808924650f50bb4
Ssdeep
24:5s1hnBWwjx82lY2T3JbVa8IK18CLyJ3Vg8xKAy8LbGjKuM7A48VnYb1:o1kNn2VEJ3t7CK9UTYb1
Yara
无匹配
VirusTotal
搜索相关分析
NPfAwfCzqs[1].js
文件名
相关文件
NPfAwfCzqs[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\NPfAwfCzqs[1].js
文件大小
44039 bytes
文件类型
ASCII text, with very long lines
MD5
c792d9e45dec62a149d65dd046b3c52f
SHA1
bccdc5d6735311ffa3f63d10d0903132a120a7f1
SHA256
21cccd95cfd3d473fd4a8799c4974cdb53b6b548399407b01bed7bc95059ede0
SHA512
6130662132597195f227b0f744d3415a55f2aa00bf7ed769f2d1b219899f762f72fb4ada4deb9c551fd261074d75caf7625e2e8b93fff4cbec5d831debbe0129
Ssdeep
768:RcON5d/e9bfVcJLZX0vThrSgrFoB/CffrDQ:RcON5diZchZX0vFrSgrFS/4PQ
Yara
无匹配
VirusTotal
搜索相关分析
lk[1].txt
文件名
相关文件
lk[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\lk[1].txt
文件大小
2117 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
1a924df504912676c5b216130c258ca0
SHA1
749566b25def9b9c3661a44cdacbddad0a34ab4b
SHA256
413678ed0f431f6048d82ffc690aaa0cf03502881cb33898d503cde4131ba8a8
SHA512
7577053426866bf5ab3da970748b77ef5faaed2160cb15861d67ad44e68911b6cc5b0e2275ec7bf621787af8fde3d5dcd4f25c7d97ecd1e13c2e7e426891999c
Ssdeep
48:FvgB3RseIkeKMYRseIkegV1seIkeGkT0seIkeKKY7seIkenC/2KseIkeaG:Zg4eIkemWeIkeleIkexFeIke8QeIked7
Yara
无匹配
VirusTotal
搜索相关分析
aio-3a32886.c6e9394[1].js
文件名
相关文件
aio-3a32886.c6e9394[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\aio-3a32886.c6e9394[1].js
文件大小
52810 bytes
文件类型
UTF-8 Unicode text, with very long lines
MD5
c6e939490d6b4cb8f1cee144f480442d
SHA1
ad9f94b79a3975bd45b0f5b1e397c8d40d556117
SHA256
f2c305a2372b43d2e18c8f5af8f926f3f12d8b8507ac709ab0f9757e86028bd4
SHA512
5af3ca7536fb7bd26add27fb292c05dd5258ed8310ce6efbeba1b639c5209e5b51c2002218e9aca14e74def17294c8fcc83b1ae21a220c81f7a50db6786362e9
Ssdeep
1536:6WCKnMlHqeVwdqaq8jpdyqBjld9fAzeuK6:pCWpHuF
Yara
无匹配
VirusTotal
搜索相关分析
2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
文件名
相关文件
2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
文件大小
402 bytes
文件类型
data
MD5
06e8f64c928ef979e56ab693ac91f7f5
SHA1
02c54e19f7d94276d9c5794262ca8dda34f22419
SHA256
b58430a918b70eae8437256c3411250ea8d22735c6877ac4a79e7438a7714906
SHA512
c3124cc337c032e34b17743ccb64c31b1d4a89bd61b186631014022a00d6e1ff3bdd0812bf500f84d252a3414f0c56477f8e34e18a4b894713925e5fa16c3259
Ssdeep
6:kKQhqgt2GBXivhClroFFyICaajqlRulHM/lXQMAlhS7emXrgKLwn:ktfBXiv8sFFyR5OlRqHM/lXQuemXrgKU
Yara
无匹配
VirusTotal
搜索相关分析
blank[1].gif
文件名
相关文件
blank[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\blank[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\blank[1].gif
文件大小
49 bytes
文件类型
GIF image data, version 89a, 1 x 1
MD5
56398e76be6355ad5999b262208a17c9
SHA1
a1fdee122b95748d81cee426d717c05b5174fe96
SHA256
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef
SHA512
fd8b021f0236e487bfee13bf8f0ae98760abc492f7ca3023e292631979e135cb4ccb0c89b6234971b060ad72c0ca4474cbb5092c6c7a3255d81a54a36277b486
Ssdeep
3:CUVAae/XExlHrfx/n:8aOUJ/n
Yara
无匹配
VirusTotal
搜索相关分析
C8E7EC0C85688F4738F3BE49B104BA67
文件名
相关文件
C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E7EC0C85688F4738F3BE49B104BA67
文件大小
693 bytes
文件类型
data
MD5
9a88fbf5192b07319ec24ee4efbf7810
SHA1
c35f21b6cb99f31fab6e596e381b0c3cc2715993
SHA256
5eeaabc35dc6e82db54c4e0a92331b0f89123ad73b2952fa4439d3e74eca8469
SHA512
dc069448c3b98bc970f76f844f0817a073af1d067472125deabbf36e93a0d0738239f256ccd76e3126430e67764576edbffa3f66285846677e95e626b9ef5ab3
Ssdeep
12:SSKD81n9E1GR2FJ2bMAHGAeHJRIDIIeVsPPBB9HjVvXeEgs5ywGPP9t:qcunH2bMAHGAuJy2e79HBRgRZ9t
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
相关文件
settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sol
文件大小
58 bytes
文件类型
data
MD5
ae6e991bbfedf34c7e3003b3d9e2f02f
SHA1
184befda9b7bdc92bddabbddaf995cde9d31d88d
SHA256
95090ab0cdb7f9c836f0c2ceb7b9ff7f0616627de7de42a7b065ff6e0c072456
SHA512
10d764dc7d1cbe7fbf95475fb6afd40ed156980cedd9ab0af8ba27dfe4f14b4a54b336269a99c6683b86d3f1877d8f922a45542852008e884384968c3924650b
Ssdeep
3:Al22ej/31d3RwV/SEJEv:A2Bdhmqgg
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
文件大小
262144 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
fbe6ba880d1f6cadfd771536120f2c73
SHA1
34b1a30160c6c7675a5c69b62d98661ab7a494bb
SHA256
a2cdabb3fc43f2e94ca47fac764eea7819768bdf094690a6369be41fc4a5fd01
SHA512
6a28d50bc6feeee26b35f014de7c8462d584bea98e9d6c97ebcedd2f22af71c4006cac55583161f4b6e25ad6e7f44f067b3f983113e078104f27ec02b1a4d0ab
Ssdeep
768:pFFwZHojCtOlWNw3nsiMsieuugxdKOri:rFwZIjCtkWm3siMbeuugxdKoi
Yara
无匹配
VirusTotal
搜索相关分析
mads[2].php
文件名
相关文件
mads[2].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[2].php
文件大小
6471 bytes
文件类型
UTF-8 Unicode text, with very long lines
MD5
e42bd59104463d4f7b364b0309b99a57
SHA1
c7cbaf94020c8af1b1bb4d6e9f319beb07f48e3b
SHA256
2bb6ffab872f0acaaaf6fa4c3423fc4c9b4253ce4d571631fc91f7852c61cf8b
SHA512
8235571d48fbd0546b02e325ba85e20d7916ebec2fe7b91db9432933ff165f380135f93446b62b8e617f687ad05c81d005974a7d7609d8fe27a963126024a0f4
Ssdeep
96:PelAFVM/0lMiAFtLs0lOAFCp0lBAF20l7AFkTD0l8AFs+k0l3WHqu:2lAFVobiAFtY3AFW2AF2KAFyDzAFa+S
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[1].txt
文件名
相关文件
test@hao123[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
文件大小
900 bytes
文件类型
ASCII text
MD5
2886a1c2d1d2e6c989de9722d547bd1a
SHA1
83adeed8e50195ef4dc91a132f6ff5bf18804019
SHA256
e35b7873947b0aae78a603f56e44130c5b42cf5dcf17f1804d7f2e1afb49592c
SHA512
a424f9a8a2f2ebbfb46aa6c9a5e6f6d09d6aae6f9870b7ace94797ebd601987996cca3d9a97ed41d2202c24686aab67bcec90e16403a59c6234bdaaf9308005f
Ssdeep
24:fVEAQ9Ao3Ww+cHxb338l+CnOOSVOSxL8S:9foGAFn8L1SgST
Yara
无匹配
VirusTotal
搜索相关分析
7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
文件名
相关文件
7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
文件大小
404 bytes
文件类型
data
MD5
2c6917d4b83c11bf6a6e25342e71e586
SHA1
fd209e5efbe8547f394da1773b40feba7129cdeb
SHA256
b6d795ae503b2606c5bd4a24590e3c8f36e9383fe6b32d956e7e6398f606d3d0
SHA512
0a93f9e1a402c82b27d3689679ff531f81dca494be78e0ea5286edadb672872b961bcd1fc0ee1d12e5041c27344ff6d95b7359d0d7e7cab51c0b808d108637df
Ssdeep
12:S5d1CLJzHiv8sFzjD9zlUZrggoW4OolO3:GdKtIvRZ+ZylM
Yara
无匹配
VirusTotal
搜索相关分析
news_loading[1].gif
文件名
相关文件
news_loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\news_loading[1].gif
文件大小
1553 bytes
文件类型
GIF image data, version 89a, 16 x 16
MD5
03ce3dcc84af110e9da8699a841e5200
SHA1
d2b7e4e31fe8e1c6b720e33448674102879e4246
SHA256
d3e3944d4649450dee66a55c69eeced2d825b6ca1a349f72c75fd3780ae3f006
SHA512
03e154e27be6b79745b3df1a1c28984c3e778696baaf193ece7ee781ee253e9ed5ddf4897f0fc19e78cb406713e0fa107338b24d944c07401beddcb7b911b407
Ssdeep
48:gh6MXkd/34vfEGuHjUZE5F+iEF+Asljukh/V:ul0yvKjSE5kF+uu9
Yara
无匹配
VirusTotal
搜索相关分析
TB10jWTLpXXXXb2XpXXTFiSFXXX_114910.jpg_210x210[1].jpg
文件名
相关文件
TB10jWTLpXXXXb2XpXXTFiSFXXX_114910.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB10jWTLpXXXXb2XpXXTFiSFXXX_114910.jpg_210x210[1].jpg
文件大小
27927 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
9666c6d7520b8bd95b78567313c7280d
SHA1
34e45ba68c0b04d3437467e2ec90a5eff98e80be
SHA256
9d53dbaa459a0c45cdd8ef40b6f3931951cbaca366277aabcd06c23dc4aba2d7
SHA512
83b66d78b16f93486a4252c2165bb5da6eb5e80dd00b0b5ba5189cafabb39d9399909a0bbaa57c050b470bcdbe52e0781e7c3e3f5146a000efd1ce4248d9f572
Ssdeep
384:b98FwlsDwC04pxtBs3RXt99j7rfJh0pTIbRsf9evh3Hs9+nWFw4aqqthn7SQgS9l:aQD+r+3RXFfzJhefgp3Hd/xqsjOrC
Yara
无匹配
VirusTotal
搜索相关分析
705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
文件名
705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
相关文件
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
文件大小
394 bytes
文件类型
data
MD5
d6fe8e362a97a9f04fe23d2e3a8e2fee
SHA1
f66d5306561b73e804c6cbeac853dc878911ab01
SHA256
206debbc264fa32aaf01e8b9f3d46475594c20c37a4f306ca81833d98d9922a2
SHA512
76f6cd56705e12d788fea66b6db7a5e60da33b2cf5c1128110a95379e447ca0450a78c13c899d74fc8b2d9dca1b79d740e106a59b109d9400b39d43b571c91cc
Ssdeep
6:kKbS1y0lPllsQklwGBXivhClroF3hLPwZK10lWr4TZOLH0lrlWAirn:21yi1kFXiv8sFxLPwZKulTZOKWJr
Yara
无匹配
VirusTotal
搜索相关分析
ff0ae30c452fc908f02f4fd930c57b79[1].png
文件名
相关文件
ff0ae30c452fc908f02f4fd930c57b79[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\ff0ae30c452fc908f02f4fd930c57b79[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\ff0ae30c452fc908f02f4fd930c57b79[2].png
文件大小
39882 bytes
文件类型
PNG image data, 150 x 1789, 8-bit colormap, non-interlaced
MD5
8e6b84c1fea8b4a5237bf4adfc5d0c03
SHA1
7fe986742dd66e904cff357775d66e71db96bd45
SHA256
c01a080647f07342d4686235b469f15fdaae41ef609878024a6b50220b0a2a5b
SHA512
204e941bac27f7305be340b93afd2c3396110e34933df180392d0e7543356aabd229dde1130c7d4e5eeef7c4b1b084027bafb6b0f0c644285b328e65014f0465
Ssdeep
768:S/aDOAf5RaYFq0yi9JPz3EAC6J833phREBgSr7ic7Paj/gnDX5Mnt:SCOq5R145iLPjoCeVTSr7ic7PaDODpqt
Yara
无匹配
VirusTotal
搜索相关分析
down_load_icon[1].jpg
文件名
相关文件
down_load_icon[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\down_load_icon[1].jpg
文件大小
905 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
0b2803cbf3f7a132c2310f0822870861
SHA1
eb90c61a29a9c8105d085b71501005199f56516a
SHA256
9475efb7e8e7cf688ec8201665f906b32baab184dc4a0cde1b55cb587b9af342
SHA512
2dac6cab35a7dfcdb2c508049fbc112f7130d8034e9755a6342a81e309e289230cd68f0090da90a8b1c3ab7e516be9186bbf133492f5f7977884936f03f85a2e
Ssdeep
24:no0XxDuLHeOWXG4OZ7DAJuLHenX33gY+RTRjiQa9r+S:ouERACY+RTdlLS
Yara
无匹配
VirusTotal
搜索相关分析
77024f468c65469f624e7108089fcc17[1].png
文件名
相关文件
77024f468c65469f624e7108089fcc17[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\77024f468c65469f624e7108089fcc17[1].png
文件大小
10941 bytes
文件类型
PNG image data, 115 x 120, 8-bit/color RGBA, non-interlaced
MD5
173634ee2e0a997a6921facf8cbfed61
SHA1
7b8a2d9ea36a2112a2ab48394eed8a18fec71a71
SHA256
abdf7fd514defd31eb33c09d0221b2c337782dd0f40fcaf76d1b2d227c87ba60
SHA512
dff4c5cbbe800360b40a010dd0de9b165838898b212100bde9ede881f13b7849dfae665d8a189fddf38f7c0ef758eccb40245de9e78714d0580e82120b80b35a
Ssdeep
192:RZS82TbjelJyBDHbM4kVkmE5lXASsXekL+VstdYaxnrR4FNUs82IwI9Z:RJ2TbjOmMbOAV+KdDums82rI9Z
Yara
无匹配
VirusTotal
搜索相关分析
TB1qyA7JpXXXXXKXpXXXXXXXXXX_!!0-item_pic.jpg_210x210[1].jpg
文件名
相关文件
TB1qyA7JpXXXXXKXpXXXXXXXXXX_!!0-item_pic.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB1qyA7JpXXXXXKXpXXXXXXXXXX_!!0-item_pic.jpg_210x210[1].jpg
文件大小
33962 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
fe2a85aefeb85003e64b9eb48ce3175f
SHA1
a5ed1b0e1ba4f825ca6a3c75e96f5d184c259315
SHA256
c38e4d997ea06ba6f856abe49eac985e4a34e96379a3883a72e98eeebc0a56c8
SHA512
3090274351f2eea8f3507f841e9bca9eaac02f31b90067c433eeb7a8e2769b6d041acd4af9c8a09be20ea4e5a9b3d3a1c6af9f98fbfc860c5e1158a64cd7ed55
Ssdeep
768:idv0Uceci90JTcrceQcu7+PzyBhGbDk3gvoFl1WnHIIW:0vZcitQH+LyubDzvoFHGw
Yara
无匹配
VirusTotal
搜索相关分析
ECA2DBE151E0A35C8FD7A098A7565AEE
文件名
ECA2DBE151E0A35C8FD7A098A7565AEE
相关文件
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ECA2DBE151E0A35C8FD7A098A7565AEE
文件大小
262 bytes
文件类型
data
MD5
f899c5dd891e55737c5ac37e9c01619f
SHA1
6294ff3a062180039db9588b348d415a9c2a4701
SHA256
c83826d49c83934843858e2c124dacadaee670507dfe720ef1ba63e9e4cd1e06
SHA512
24f8f719ddda1193bfb04e6e86f285752f660bbc0a18d1b048f8570b80f785204fc9504804ccbb230015e6a0c7b0d8e20dbc8dfec022eb528be9b5fb455459db
Ssdeep
6:kKMVkqlXf1R1JBRGlKzlWSTEUGSF52ipEk1ilWGdO/:kV5b1fBWSQUGu5t34/d0
Yara
无匹配
VirusTotal
搜索相关分析
uni_login_wrapper[1].js
文件名
相关文件
uni_login_wrapper[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\uni_login_wrapper[1].js
文件大小
5179 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
14d7f6b250c65269b248c808459efdaf
SHA1
6d80fafb182982694b2ce29ddb3cefb1be34c7ef
SHA256
6a16a3936bad144e1b1b2f462acec4108e3f935fc876ff37c658ec5242ab6eed
SHA512
f8f616faa51a31ec09241881e25fb2f70746408cbdac4d0991ce8211458e9b026be6fbd21409fc52db37f109d35c91087c34d2004dfb84d455ec05ac8d50c767
Ssdeep
96:zNczCWUqxuUX3xGUUcaUotYorcv4vakSem:zNczCyxuUX3xGUUrhtYxv4vNu
Yara
无匹配
VirusTotal
搜索相关分析
MSIMGSIZ.DAT
文件名
相关文件
MSIMGSIZ.DAT
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
文件大小
16384 bytes
文件类型
FoxPro FPT, blocks size 0, next free block index 401590474
MD5
fb249da81178ed1741a90a5d4449a38b
SHA1
c94f33f1cbded53103052ae9382b3731f3aa7541
SHA256
ac8e4050fd5a679ab605adb0d67feaa9e0e156c83da081d744f6fcedd5bcb0e5
SHA512
54081e24fbcc49170022bbf5a7f17a2266493d5c39865336d43a6c8533f1b8b76aadb45e9dc11834f5df8dd9ea0d33e4a21d028c26b13d8c7f31667aad956bac
Ssdeep
24:qlGgMRR/k7lj+LgX+tiD3ClQODt6eu+hBkMN1htl+0gvP:/gML/MjOr5lQCHum
Yara
无匹配
VirusTotal
搜索相关分析
TB20SINoFXXXXXqXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB20SINoFXXXXXqXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB20SINoFXXXXXqXpXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
27837 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
1169e7704e413d73d56c719f28b9933d
SHA1
c842f17e956c7ffa98b1342522512be3bb9f1f19
SHA256
dd8e59cab1a1e28bcd561225b4c21f789838c3d0b81f56c9597a88427b52377c
SHA512
51d8f564d24601a0cbdf20ec4d659ea3dfa0a00ad7d0640e7d42fc80eb0d1b27b4d89e241f82e1df500f7fea0f8ca80ff8463651cf95797b5222ca2071024440
Ssdeep
768:igNmCvn9rX5WluiZdpLCh6CFUBnSijGqbV1Ri/UrvJ:1NmCvx5WV5GSSLqRbR
Yara
无匹配
VirusTotal
搜索相关分析
77E42AD45A53E6988B65C55077E6B2DD
文件名
相关文件
77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77E42AD45A53E6988B65C55077E6B2DD
文件大小
262 bytes
文件类型
data
MD5
243177542c0f0b7322dec7855e2a7c4b
SHA1
6f4155fd332dd6396cb2472e8d7deaeaccfae840
SHA256
f13d499dc8a2f5197f756e811a25d16a46a306bc7ccdd7981933c20f3c9fa647
SHA512
e9ba060fa5346f22391be867bf2901dcf43ef5556c393fc3f4daaecdc5b23462f66bc7b730238b4d933710eb321498ab89eb1d6a4d9ba22a946e5c632b2dc41f
Ssdeep
6:kKof/eXpGBRGlKv3hGirTYUpcwYSfUOlWGdO/:wf2XoBXhGMTYUpcwdfP/d0
Yara
无匹配
VirusTotal
搜索相关分析
mads[1].php
文件名
相关文件
mads[1].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[1].php
文件大小
6777 bytes
文件类型
UTF-8 Unicode text, with very long lines
MD5
dc939e8423d3b77d54874e0d256d878a
SHA1
c32777bbf9a8440c6b5882a88f6cd678cc6bc914
SHA256
8659e33ffd51c0fff566025bc9403d67cc75e80b3222cabfc4c9cbce05afe30d
SHA512
1e6d3191782165e99bec55d8d484328420b86e01eb8b7169903598f4b32e97ff1d76dbcb0fd934673f2f349824f784f616890c7c52084f5a4e6b66e9a976a741
Ssdeep
192:tqAFcAKPI6Q7AFe6QAFdi66zAFC46HaAFu6k9AFkqE6O:UAGPINAszACJAE41AI1ACqE5
Yara
无匹配
VirusTotal
搜索相关分析
index_icon[1].png
文件名
相关文件
index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\index_icon[1].png
文件大小
40919 bytes
文件类型
PNG image data, 602 x 1700, 8-bit colormap, non-interlaced
MD5
9d118e971eaab12aa5a4c85e5ee42110
SHA1
fee93cdd1becb9d12453139b3bed9eb9bf675681
SHA256
e9e74586372bfb81483fb0f13a5a13760c04280aaef747f1e4f1a42291d662af
SHA512
6fe51084d9e51e96a69ff59e47bb3fa8648be78b68077cf22e19b471ece5fe3b49b2f9c85d71d39a7e0737f1ff14e17aa8aaebc36c56c73dd37d89c4ac146b77
Ssdeep
768:uahLbVsZbdKSnogukVxSmCE446rIswpIdkvYXFwEVXn9c1ACem4sPJtYWr0:uAXVs7Fnhum7444Iswy6EVX9c1AMrM
Yara
无匹配
VirusTotal
搜索相关分析
62da73768a8159575e172c886714e875[1].jpg
文件名
相关文件
62da73768a8159575e172c886714e875[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\62da73768a8159575e172c886714e875[1].jpg
文件大小
26655 bytes
文件类型
JPEG image data, EXIF standard
MD5
ea9807292dcea87004510d67ff15905a
SHA1
b6275efe987af0663e80bb98cce135ea6f2845ce
SHA256
676179d5a1db03208f77958dde076db2c080e3a0ebcce024c45d857f8faa94c4
SHA512
1cc9f882fa9608520f31e2952a0b990a963e5bf7fc4249e3d519d1655bd188bea478ef7279e974262ac9e388d1e2a729a6676341b012af6e2c93288626370352
Ssdeep
384:JNtrhVTsDaV+DFoExA9gVtrxlmo2DqpEDsp6i/sGH42Abl3U6uMX4w/EQYdNzCkg:Jn7smVs6E7XBTpEDsphY9bl3XR4wmOBF
Yara
无匹配
VirusTotal
搜索相关分析
7d25a53118fb4a247d9d010b547fd668[1].jpg
文件名
相关文件
7d25a53118fb4a247d9d010b547fd668[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\7d25a53118fb4a247d9d010b547fd668[1].jpg
文件大小
4697 bytes
文件类型
JPEG image data, EXIF standard
MD5
95eeee36287ebe82ef19fb6379331773
SHA1
397f717b7ed3f4a3f60eec27b34fbaf0348ce2e7
SHA256
0a47a0ad192a3bf071efef84c1d8f6da75519c07e3d2e529ce5bd8a753076780
SHA512
120d984c2feb66bfec6ee156ac3127e742d014acaf37b12916343cbf19c71ae2bfaef56393896113b8870e5e7a0e6ca9c6fe451ae24286ac7312833ae16537c1
Ssdeep
96:NY2URAXoEwFpu93bT4xEgmo0MRlu+1xLoQqV8aqWi4YiUOd4tQ4c:NPXoE2uhTJgVTu+1xLoVKIiqUZM
Yara
无匹配
VirusTotal
搜索相关分析
daa311835335c49a3b2339f22dd36956[1].png
文件名
相关文件
文件大小
daa311835335c49a3b2339f22dd36956[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\daa311835335c49a3b2339f22dd36956[1].png
13964 bytes
文件类型
PNG image data, 190 x 80, 8-bit colormap, non-interlaced
MD5
e6f2cee262c42ee4b8d8a8fa4f46be7d
SHA1
c2985fe60a3eb548f288b9b98e0b2600f8ad6f69
SHA256
a86d2921f3931a5254f2f115f87c0516b00d7c7c769f81ae943e59de34e0f8df
SHA512
fa59257e5c90885dacca881bd322a5f5fd6dad6be9eebf970ad8b9b26536127c687846663f02a0b9adf72e7aa0262010799729691186236e45a101e6fe03556f
Ssdeep
192:+gKgTAZWcit1DuaH87xl4lSbKegz0o9hbTB+zTZuXcy2lAuR8wiY5dk/3xBDA6MI:+dpKuaeTbK1tV+8SD8w3dkHlMNDa
Yara
无匹配
VirusTotal
搜索相关分析
adv[1]
文件名
相关文件
adv[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\adv[1]
文件大小
58 bytes
文件类型
ASCII text, with no line terminators
MD5
0b96d77a820506dfbf70cc79f41f32aa
SHA1
c7262de5d16e95728d7dc7f8c609e3725c01e58f
SHA256
49c8e99ae2926dcd4dd6e2f707966a4bba90d8f8840b6b3c674ac1833fb2d169
SHA512
5b22ee6478bc9a373dd23ac87e1b3461ff7223b104c3f4d55ec82f22d07d367c1dec7e3f076cd5f11dca76288a3f88ebb75486f062f8f999ded3285153f525d8
Ssdeep
3:UcuMUdQj6BcVM+kUrHAf9h:UcNWcVM+kUrA
Yara
无匹配
VirusTotal
搜索相关分析
A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
文件名
相关文件
A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
文件大小
1493 bytes
文件类型
data
MD5
87f4308a9db96fcd85b6a3d2b78a3925
SHA1
ecd88aeeddcf99dd2e4067caeb1488572f1c8c85
SHA256
5fe4a918491eb953fac63f91f046f68c07327ebd83ad740696808347ac3c0095
SHA512
976b59d6cfe8ad4c7eb52db0c30c3d66007b8e8e88f7fe959fa4178b1b2c9ae7abba1cdcb0b82deba12f54ccd0ae4bf0c7467889a3aeff4287a256fbfd18c5da
Ssdeep
24:V4T0Xdc2osWXL7vM73a9jRUAxaN1Yt61j7mFvPPrdzr5T0Bg9cWU1RGXs:V4QZosu473+1r+1b1PqPTdf5s+ziRGXs
Yara
无匹配
VirusTotal
搜索相关分析
browser.77dd1d085[1].js
文件名
相关文件
browser.77dd1d085[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\browser.77dd1d085[1].js
文件大小
2740 bytes
文件类型
UTF-8 Unicode text, with very long lines, with no line terminators
MD5
77dd1d08517f8de5f87ecb1e2a5cfc95
SHA1
0d861e85f959f4e6c8ca2daabb92be5c41785fd1
SHA256
feb13bc889cdc55330e1390a0bd7ba986a2bab79f60d17394cf8189f05ec67e3
SHA512
b4e8159afdd4b8d9ffedcb0c8e9e042a6b2c9dc807e70c97bdb69b9835500a79e26bb5b17a9b6cc6383c01542034d54538449d4dce4f33d14cb9368d9f3331a0
Ssdeep
48:OWGg4kIhk8RqhMfFYrYGsAMnLv2uNs5IQRAkoEgCS759Tw2BFvJ3aJku9o:OW8kB8RqGfq9hOv2uNgmkXzS7/T5qJFC
Yara
无匹配
VirusTotal
搜索相关分析
C8E7EC0C85688F4738F3BE49B104BA67
文件名
相关文件
C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
文件大小
186 bytes
文件类型
data
MD5
10669772c2ab9f16438fcd5747dec4b2
SHA1
ba041eec4a20fcaf52204cc5115b9aa8b9766ac6
SHA256
35a78d2de25e57476063053799f6e62fb7ea36cca9e98dde3e0946b8d13d2d9b
SHA512
e46a687ac5b27e27729711285e98348f7648cdebfe676be343ce540237c3b31023c8ace101f2884050d450480fc9a2d440842935449c129abf5324f65de40626
Ssdeep
3:kkFklbmUyl9tXXwnoMvllAMlEl/tIh8DR8rHelJlWlLltDBQkRlGl1j:kKl3vMgMiIGDpWhlQeGl1j
Yara
无匹配
VirusTotal
搜索相关分析
TB2xQ8boVXXXXaNXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2xQ8boVXXXXaNXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2xQ8boVXXXXaNXpXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
42110 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
99fcd8fe4d131f56bbaec588f4e00175
SHA1
2a8bd54d0ab3dd0b8aaa9a350c0ea35eaff4828d
SHA256
ca4c0205025bf1ee2e6026d64384ea78f415f51112b3d0d8342a1a623bd60953
SHA512
ebd583a8c63f06adf91d8671f867c1b5f0f93e2434aa9cb9845ed2bd4a5aefeb72d01d7913cc1307d875221ce4962cce6ff8327dae9b3d21a42ef5c4afd11750
Ssdeep
768:iPOC3itvYCn/g9mz3e1bYPG++V5/202tvKHKxb+7pia4EGZ1ot/7Xyq2y1gVcWno:iF3ihX/g9cOtOc5/h2tvKqp+7pj43mUo
Yara
无匹配
VirusTotal
搜索相关分析
UcuMhlWjwF[1].js
文件名
相关文件
UcuMhlWjwF[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\UcuMhlWjwF[1].js
文件大小
5559 bytes
文件类型
ASCII text, with very long lines
MD5
76deb67f1c0f18489b92fe8f8816e223
SHA1
09453ed4370dd87df612b460c684779c357cc2fe
SHA256
d03031e1aa9355b7955205844dde5a546fd122b4951f8c5eda133316974cb479
SHA512
3b4c45f1b345020b2b582590c9b47b6e9d6874335d11097c3743d3af9ae27947925a7dc88d614a3049a1894ce3ba16c133ab99a3dfe74a645f1e5885cef6bde2
Ssdeep
48:66HNrpryqNrAnIbv4I4Aa+0vaj6Fkf8TWSobAZCPdqP65s8GL8xGa6k6H9/136H5:NLArpvSV77C/IDQ019DAD3YVVN
Yara
无匹配
VirusTotal
搜索相关分析
82f68936ec557dea913bf296b473fce7[1].jpg
文件名
相关文件
82f68936ec557dea913bf296b473fce7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\82f68936ec557dea913bf296b473fce7[1].jpg
文件大小
5308 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
2199f11d10b7c7c53b548dd285917f2c
SHA1
d0ffd479f00ce4e2c72c0384099fe923b7b70fd3
SHA256
d78be7dc89d08594a231b9a7391cfc2877beb71038ea4b5da5a9296900e225e2
SHA512
ea1a812e95ce85052a6605797d9fbed08180ad723d6ec92e93f7acd3821dab8674aa43f46bd320823f16a796ca91081e046d38ed6b0779a2cd9b953e49e1ede5
Ssdeep
96:qb7LKieRZT2G8+r39zd8ZWcQOoi0/r8hlnWZ3mIhT8QrbPJqW00p+YmKVI5aCufs:yeRZ2grNqZWchhY82Nh4QRppuSs
Yara
无匹配
VirusTotal
搜索相关分析
tiantianpaoku0516[1].png
文件名
相关文件
tiantianpaoku0516[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\tiantianpaoku0516[1].png
文件大小
1438 bytes
文件类型
PNG image data, 60 x 22, 8-bit/color RGBA, non-interlaced
MD5
92eb8ca0f4e758ec8881b0a37ff1b64c
SHA1
64535d6380fa8bd8878859c9b6c5fa510230e04f
SHA256
879f632bad4e78be671357b08ab226058595bd186c5f22abcec001f93f31f3d2
SHA512
91a93d5d5d44c8898110a63075bb64e5a60cf964d194de64729511b1de8fe1ebe4037748344ddb5750ebcccdfccfde8c780d7aea1df39ea150ff8fa1e586d119
Ssdeep
24:IlAY1h4SHWwylZ82lYSqMHiwuuFYlPsVx6PTT3XyJ3V6DEnG/AhEQ8USDVj7Cuc:Y1KS2inNuipuh0eJ3EDEn5Z8Ip
Yara
无匹配
VirusTotal
搜索相关分析
index_menus_widthlg[1].png
文件名
相关文件
index_menus_widthlg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_menus_widthlg[1].png
文件大小
3394 bytes
文件类型
PNG image data, 60 x 500, 8-bit colormap, non-interlaced
MD5
1456316f622fb751bb1eb5d12ce8bb80
SHA1
41d4bd279c70e4bbe7a32ff3da5671a5f323d4ed
SHA256
31c12cc3f3e71a75ef5818b681c2908eedb37c032af08cdfbd75a2533a32cda3
SHA512
7ecaf523c650bb63062a52ef42e0be66192ac6e197b65a77189b2c56bdd519808484a958e1396023dcef4ded983a657def35b9679f3f3a20e3bdf056525e7958
Ssdeep
48:CAr3GgsiF3mRfSVvIEIPYJgAnwR52aEuGxS6e4nb7Aq1yO1+M7pL3sDG:/r3LBUfSVvDQYJX02zVb7x1ym+STsq
Yara
无匹配
VirusTotal
搜索相关分析
f6f7d1aff11ef3c3cacb03d770e45bbe[1].jpg
文件名
相关文件
f6f7d1aff11ef3c3cacb03d770e45bbe[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\f6f7d1aff11ef3c3cacb03d770e45bbe[1].jpg
文件大小
24209 bytes
文件类型
JPEG image data, EXIF standard
MD5
281e5a9cf32edcb9cadf2fc10f122aaa
SHA1
f63c84d8e0e3f232298ca2394a58dc0043656452
SHA256
6e4904fe78fb2297a023848206d0fc59f19a23f19124d22e92d0c6531b0dba59
SHA512
cd6b3002b5220f51bda3d5802adc4da3b98ec43952c6062b88a6be24d49e3b97d20dbc4f5a1c1047077ba41ffa973feb46514c403629b4c4051db2b62339168a
Ssdeep
384:JNtnhV2/U+h7ieZsLtc2mNB4+uuuGw3knvDDc6N3CBJbGCUnt3mWJWOOp3wQUqQM:JnC/U+h73Stc2mNB4+rM6CJbqt8OqqnA
Yara
无匹配
VirusTotal
搜索相关分析
img_title_bg[1].png
文件名
相关文件
img_title_bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\img_title_bg[1].png
文件大小
987 bytes
文件类型
PNG image data, 3 x 28, 8-bit/color RGBA, non-interlaced
MD5
54c4a05a4ccffeb39a44525b63f28301
SHA1
bb2e061a5a04a461f685a3f98273bc62415ac22d
SHA256
afb5fc017a6caeff9e28dc3a97e863f688bf5b8f6da0bfb082347d08f4a1bd7b
SHA512
a655cdbb3fbb7d4996edc288400b617db4e6dabc481de614c72f4c433ec5d58403a975f87c8769705cf868c51ba079977e7a059e2f6da338986f35e50251f8bf
Ssdeep
24:z1hnBWwjx82lY2T3eV14rXayJ3VXtBrBfG2j6O7z:51kNn2yDahJ3BtHfpB7z
Yara
无匹配
VirusTotal
搜索相关分析
coolsiteresource-bg[1].png
文件名
相关文件
coolsiteresource-bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\coolsiteresource-bg[1].png
文件大小
299 bytes
文件类型
PNG image data, 141 x 102, 4-bit colormap, non-interlaced
MD5
4c18cac64b8b1e2db678b5fccaeed386
SHA1
e978148998bbb4b535e00c165cffaa4369621e2a
SHA256
64e9995bc5d20324feb3272ed7e9651109d4153d08acd7c05260462d9935df11
SHA512
59c725b73c3222af8c811209255b55a5fd5c34f7b5953b333b96a687271befeb78b63153da0eca454fe66ccc20e36079dcc25f698f23b7490b50be8dc6516a8b
Ssdeep
6:6v/lhPYi4nehpnDi3UmJ3XIO8jhPO4cc9Qd6HVlHp:6v/76nChmBXIblbIWVlJ
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[2].txt
文件名
相关文件
test@hao123[2].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
文件大小
184 bytes
文件类型
ASCII text
MD5
9c93317dec841f975421daa4c39d5a51
SHA1
cc796a0787c591bdad7979ab3ab1c8ead91d667a
SHA256
faf9091e3f0bd34a764cccb20c5715ab15e78329cd7412fc269a1e4669e22e6d
SHA512
0e0d85a357ab7869e2c8770df5d53318d518ee617b11509943b0c9d8bd1ecfc2831945e0cf53ca4f015e0a55cc5662339be8b9f11b836bbd8a799ab4824f4b50
Ssdeep
3:lmstVIc7c2XYncKW/5ZIKMVXJRZWTs3XQkvJJFSQL6MyWMmWPXWvN5ZIKMVXJXg2:VtVJXYfaAVXfOyXQQ96MyLmAoaVXZg7a
Yara
无匹配
VirusTotal
搜索相关分析
menus_split[1].png
文件名
相关文件
menus_split[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\menus_split[1].png
文件大小
1029 bytes
文件类型
PNG image data, 1 x 20, 8-bit/color RGB, non-interlaced
MD5
0f32c76e344a294c391861273e923eeb
SHA1
4d5073879aed141fa53023a09372cb5b92b1abb9
SHA256
5a825751904cd28583341b65f1074d707be04f0573407dacc093775951907cae
SHA512
609699c9765dbd6c8840265f37c09b2f7d259ab0586836e4383afb83db205288cd7450d094d36ddf2c45f7a2763c91615f5a5abeb1636e697447e5e9bc16572d
Ssdeep
24:PQb1he91Wwh82lYSKwNvuwVP8PT3JryJ3VIBxrVZ8GgG9:MqQvnLkJe0J3OBxVZ89G9
Yara
无匹配
VirusTotal
搜索相关分析
atanx.alicdn[1].xml
文件名
atanx.alicdn[1].xml
相关文件
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\CCL5K5RR\atanx.alicdn[1].xml
文件大小
169 bytes
文件类型
ASCII text, with no line terminators
MD5
f41655bc426035ccbfd82fca01fa87a2
SHA1
3d007dbb9051f2cd13aeb318c18467e0e25193c1
SHA256
774b8b98d0cadf88604340dc8c0a0e7ce21dbbe07d951d9f03679396b3e58e71
SHA512
6bd191c0fb9903d94c9a33a41faf38558df404402b36403f93fe5d824506130c81cc3dca1b1072ef3d6a153ad138edee68a32991f64efdf8e4de1336c0fb2c87
Ssdeep
3:D9yRtFwsNDAqU2dX3Hu6g2TQzOqSQwZQ3wsaMlIfqU2dXZl/gYcVBOqSQwZLKb:JUFRDAq/X3u6Jcew35uq/Xb/TceOb
Yara
无匹配
VirusTotal
搜索相关分析
[email protected][2].txt
文件名
相关文件
[email protected][2].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][2].txt
文件大小
203 bytes
文件类型
ASCII text
MD5
89943fafed6f40fea2030a908747b63e
SHA1
c0cf369a56b4f0ebb8d64e11d35d93c1f132c659
SHA256
1f3712c36318651a70083b6ff5ef29fecf1417dceccd20cf751bdef84cb69076
SHA512
2ee12ef471d0ba6f84fee906b04b843d1204b77728d555f71c597557c526ed47b925d48077b24f234ad1241aa142ee16f30520d51ed332c7214a258fa5802c0f
Ssdeep
3:sA7sWIDVdtYzSWAdA8LwW657AMERQwJcdYRR8yUQ6uQVn6m+9zrv7YfRPSkAocUq:sA73IDVdK8wpEewSS/6xVniazw/
Yara
无匹配
VirusTotal
搜索相关分析
$hao123$.sxx
文件名
相关文件
$hao123$.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash
Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf\$hao123$.sxx
文件大小
30 bytes
文件类型
data
MD5
509d2f688aa9c699a847cfb7712b6ae3
SHA1
af4408ddfd42ae6db083ab1f881a9fa5db5c7ab0
SHA256
921384cb7aeccad7b633c16432d999f7b5c299c84224397db7f03722ac302d15
SHA512
0d1360ba9ce58831826c4dcc54b03f39914e895ab5ff82631660b42bee6c22e586c6850c87688e33e5f73b6b4c07f631081e3d1f536ed97c837aca74e67117cb
Ssdeep
3:Al81t7EKOWp8n:A8AN
Yara
无匹配
VirusTotal
搜索相关分析
xingzuo-loading[1].gif
文件名
相关文件
xingzuo-loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\xingzuo-loading[1].gif
文件大小
10888 bytes
文件类型
GIF image data, version 89a, 200 x 200
MD5
961ca9df7a5964140f09a491edbb8b2b
SHA1
e9f437813dd270f447ace39ae8fbad85b4936b01
SHA256
e75004429777065651e6228e5f38eefafc69648da189faf92579613f56495c77
SHA512
b0b205f8a1d16f675f07d44a950565cdbc3ef3161c97eff0e29d09c6c2a08effc21cc3580fa25c40d0790bb66703fac1e0ccb4b77a0c9883edb996a890aced58
Ssdeep
192:Y0azhc8gGH9tyERdWt0rD7BDHsI20IHdNMDSAenrRevig4kACxhjVSCajQeT:Y0Khc8gGdtLRTdHhIHbMDSZRevioACxM
Yara
无匹配
VirusTotal
搜索相关分析
08aa299d590c36ba0f6aa7bf2455d2a0[1].png
文件名
相关文件
08aa299d590c36ba0f6aa7bf2455d2a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\08aa299d590c36ba0f6aa7bf2455d2a0[1].png
文件大小
7805 bytes
文件类型
PNG image data, 70 x 120, 8-bit/color RGBA, non-interlaced
MD5
3b5e1bd63f60ea56aaf1608de77f7d9e
SHA1
e184b7aca6bf7f289803e6e4ee3a68c7fb792f7d
SHA256
0b9c90d5f880866d6c00ad0c91960bb85b20986c186ba15a98c261f4b68ec14c
SHA512
743dabcea1b11f35dc36423d5363dff79287582197fe5a20d3ca2d1c8471239e8d653eae8a0c9175a271e838585ed5d506fbfb275dce38159d74117fddcc7add
Ssdeep
192:UkA6fsr1m2LotiOKYDJMUNnd/SUx6nRZ1SsI:Ub6fcm28tiOK0MUWUx8SsI
Yara
无匹配
VirusTotal
搜索相关分析
07eb92f77f9786c99347c8d42319259b[1].png
文件名
相关文件
07eb92f77f9786c99347c8d42319259b[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\07eb92f77f9786c99347c8d42319259b[1].png
文件大小
8002 bytes
文件类型
PNG image data, 190 x 80, 8-bit colormap, non-interlaced
MD5
d9841477bb885892cff2ae14d9727255
SHA1
008da14c5ea268b751df9d35c6291b0402343932
SHA256
b94bf4ed4fe4269e5990503d2d6c05f4a2d4f4bc6a29105968eb2707cadae49e
SHA512
c4087406cceba680f5f5fb3cd63978d807cd0dc7ca9ed05edb9a385cd3fd992920bd04ae502984ca48f664d36054c0d5f419cadd91f9ece75adc1fb4305eb8ca
Ssdeep
192:+h9UXdIZBIeq9gkadLnftZ533HmlRkbE7/Gs:+h9oWXUqLnfT533HmHk65
Yara
无匹配
VirusTotal
搜索相关分析
xinbanchuanqi160510[1].jpg
文件名
相关文件
xinbanchuanqi160510[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\xinbanchuanqi160510[1].jpg
文件大小
9769 bytes
文件类型
JPEG image data, EXIF standard
MD5
3eb48723a0367b239c4c77fcf109cda2
SHA1
f9b4bc4ec96d2e916187f2374554b6ca39c3e44d
SHA256
5d2b2c4099fc1b7ec0567e95fcb034ae755c763302fe24557cf29da6c20811b6
SHA512
3a768a3bac5f508a718f5b975e5db9fe2e3b61719cebb81ab56b8a1d4f22d9337a7be07c29175894b8edd3d378b75c9af98a987b939fadf9162573fe8abcafc0
Ssdeep
192:oLCEiMZwBaT/7jnMdNvYKAx3Lh9QV4wMMJmUkURHKeLjTeiQNjcnxGB65p:o+EiMmgT/7rY9FY3LQV5JDDq2jTeVYG+
Yara
无匹配
VirusTotal
搜索相关分析
ace2f70fdf5db1b7b5897ad0021f09d1[1].jpg
文件名
相关文件
ace2f70fdf5db1b7b5897ad0021f09d1[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ace2f70fdf5db1b7b5897ad0021f09d1[1].jpg
文件大小
13758 bytes
文件类型
JPEG image data, EXIF standard
MD5
b7af5313ba4fa995830598e6cd3c4d65
SHA1
5439f957ba46527d96440cefa42cc81878c2cc7c
SHA256
e4a19286585f1dd7fd1c88b1cb34fd4957e5311277c1fcc55fce229aeeaf197f
SHA512
9ea03b6d32b4a6aa0f5f7a77b81691eac70def446fae0224c2907de895a20e06c0002d0bee074028bcb61b5800f0d7fc09e0dab3a323bda7aea395e3ae904c45
Ssdeep
384:jPbq6JpR1Q05vc96cQceZDk9ykcIlNLa1XYx:jPbq6bR1Q05E96cyxk9ykcK0Ix
Yara
无匹配
VirusTotal
搜索相关分析
test@taobao[2].txt
文件名
相关文件
test@taobao[2].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@taobao[2].txt
文件大小
339 bytes
文件类型
ASCII text
MD5
30fca4a49c5f7a7e0f5a5575ce77fddc
SHA1
34cd10f733764b8f18ab52b1e44424c1593af3ec
SHA256
5a9466510c1b743d256da2dee9d4df202b8435e45540cbda6f2f9bbbf6017a9e
SHA512
00f00d903aa599e07edca468e7ff97d7f3d22111ab3b038ca20d9dfca64568a2ea4934c3a4654f4a3212579a42697aab9a031abedc673fc39aac1de218537973
Ssdeep
6:G9W9hGSzLbYRVXb8XYVdcdQ3H3JayIvdvYVXi7cEaKgo4zjUIjG:GY9hG2YkoVXhIlY9i7BgVUAG
Yara
无匹配
VirusTotal
搜索相关分析
lazy-loading[1].gif
文件名
lazy-loading[1].gif
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\lazy-loading[1].gif
文件大小
10513 bytes
文件类型
GIF image data, version 89a, 100 x 80
MD5
8f0cc92fb9bba88846bf6246393b78b9
SHA1
9caf42b98afba04e251de3968e1bd550889b89dd
SHA256
afc7afb89690db2e3c4a70f32be6660e096847d728b7898d6779294e0a5b8bd2
SHA512
d81994c1dc59e63a44b588b5157e8dd0dd0dca6b00be91360d2c3146f73aaa16eb424c383c2332e733db0d844af23dd99137a799f8938ccead11956d1ef358bc
Ssdeep
192:+oB+oHoB+pHdzLoB+QjoB+2oB++oB+voB+wEooB+K:PpI+9zk58UEVrm5
Yara
无匹配
VirusTotal
搜索相关分析
suning20150701[1].png
文件名
相关文件
suning20150701[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\suning20150701[1].png
文件大小
910 bytes
文件类型
PNG image data, 16 x 16, 8-bit colormap, non-interlaced
MD5
5e381fec542de107d77376cdb062c0f5
SHA1
0caa9d0458fb6321ce5b5a7a2fd9f3c9d235867d
SHA256
6bf4f694de50ca017dd1e9753f1387d07811b13bfd0d35538a46051d24016195
SHA512
afcc24ab2b637f378a03c1ce1b390921b75fd7e29ca7cf248700ac628965bad6fd2a97f09f61aa33810524b7ee58833c37dad4f02809820a65d738b45d7b13ae
Ssdeep
12:6v/7csqUzCZHe33eUZUNVnLGGX/HfM6Lyv7gWFkPQpjVHC4XQawWvdqwvKMs:2+eVZUjnTfMWkkYZpNHvd38
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
9d53034add0732449c1b04d3a6a4ea1d
SHA1
9ba4695a96c8004558ef3e5c7f762be38282931b
SHA256
4002dd3e75e4b34433c09ce1d8c54c75dae5ca4c005e2296c587238b966289d0
SHA512
9fe24dc916e58711d13584f6b5d9c2a66fb5289a1b3744bffd4de442c0af52ac98e4d6d3888b6b01f786b2db941da5f0ae8986254a1dbe8a0da507ee720e414e
Ssdeep
24:qjo+7bfK/zWR4wiBVzJMJdOX0tENGW0bTskXUnGiiLYxBzGnkL4AoNsR4guLpbz5:quIOk2iSiMxb4Y4791xJQVa
Yara
无匹配
VirusTotal
搜索相关分析
new_icon_lg[1].png
文件名
相关文件
new_icon_lg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\new_icon_lg[1].png
文件大小
436 bytes
文件类型
PNG image data, 16 x 120, 8-bit colormap, non-interlaced
MD5
8629f1809edcca17c50e63f5155c4ee4
SHA1
a232310e9700411742708ecafc225236b7cb877d
SHA256
8d49d2aa284c8c230d03fad7238e6b89efd687bc8334e6192f0ffc90bdf22de5
SHA512
ef64b870493535e92e8d4a509fcbdf18e4ca30e6ef4f850330e57131ed3aac249ac4dbf6b7741a16074322f8dd4b02b7b77a018451d1265d5bdc314bd1e01416
Ssdeep
12:6v/7c8XnMxctZaaQ33WqLM8ZV1NbfJAAj9SL50ejN:+ScLaacmqL91NlD9SieB
Yara
无匹配
VirusTotal
搜索相关分析
TB2AT4PoXXXXXcTXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2AT4PoXXXXXcTXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2AT4PoXXXXXcTXpXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
13108 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
d4f82479beda7c91f7d0f35c789102e2
SHA1
5adf05c306f698850181e051996b64df40976230
SHA256
8728ae8ccbce74eb966e0407716b239e590031850b9349c577ef6d63087e3411
SHA512
c4d2898d0c5733c08eede06a73bf6f0c21a9aeaaf45d136ee39023991a24d2cf7c47a64f30da0f4ed5aed1bcc31a21e5fb06a075a51aef9c811117fccc32f12d
Ssdeep
384:y+mzHmzQkN+O/xZfDSwztPDqwPHJTwL8on:RD8JwZTDq+lwLz
Yara
无匹配
VirusTotal
搜索相关分析
TB22lh8opXXXXc0XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB22lh8opXXXXc0XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB22lh8opXXXXc0XXXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
56975 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
5549a325f237a1a837b1105dc553b432
SHA1
74b3a0fb03d8e40bb8f928558dc7b78cf568ac6f
SHA256
cfaf7d0b951e28130f4cb221aee09f38e35162015bd820ff9f012a56f800cf22
SHA512
7aa96ddd00f126e9109b286bac1fddc7426fc49d0f078660d756efe55a51a06a409cbea50f3091d8b2a558a1c168befcf981d43dc2768649e85dd5baa5dd69f8
Ssdeep
1536:kaVd960USD9K7Yxc1rxIR9u6+fGAi4cygQ1Z9I8g6fK:kI6YYMIUu6+fZ9gQ/GD6y
Yara
无匹配
VirusTotal
搜索相关分析
401bd6b15f5e3f83cace42f09284e732[1].jpg
文件名
相关文件
401bd6b15f5e3f83cace42f09284e732[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\401bd6b15f5e3f83cace42f09284e732[1].jpg
文件大小
8784 bytes
文件类型
JPEG image data, EXIF standard
MD5
d697a2acbbd12f0420f559aa61af6d9d
SHA1
02e5cebb1c4eb61192e174bc5ce7c24c3d8727a0
SHA256
ceb02542cb75077b27829ab77de0f7c5ddc7e3f24f871c1e1544ebea7046a0e6
SHA512
f5dedbc3636685a617a18fa9e47644177cc163afd97eace4f316944631ebf7fd3815fdf7ba42a017611167a8bd28809bd3abd5a5424235831ef21f1af81cecdd
Ssdeep
192:veJttHtGeYzKq4DZ+wnLjmNLOuZMM317S4GBJeh:vKH2F41rLjqL9qMF7SZBJeh
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\index.dat
文件大小
65536 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
6c2c329e6710f9a90b96c44f2a1c939f
SHA1
15164457a4b2d11c1de4ed491d835252a41d84a0
SHA256
1f39e06613178b5bacf683a5d689937173af06c69140919ca111ac1ef65f4890
SHA512
3b740468d7a97562e8b92cac7ae8b3797da175c6186122688055b88c19fc223621c2b0e24f6177ef72e812aee1280895ccdaf4d09ad49839ec5b646c62b2a4ae
Ssdeep
384:wEEG/+o0FpqcSmlB/+1cjltMfU/NgPKQzdGwcHQ6NneKC85XmhKvA1gIaVX+mPRF:wEEG/+BK
Yara
无匹配
VirusTotal
搜索相关分析
CsislLLjrt[1].js
文件名
相关文件
CsislLLjrt[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\CsislLLjrt[1].js
文件大小
51245 bytes
文件类型
HTML document, ASCII text, with very long lines
MD5
8754d8b022d65d72932409269e1596b2
SHA1
37929bf50f6202e32c01b58fe92d22ffdf1d4cd0
SHA256
280819f72fa968a78273e029e74ee6a40da14cd0346886b1a8a7408353d43e88
SHA512
4d145eef84d24d2acf5b0800dcca4aac4deffc7675f642cb399e8058e4b56d680996ab722f2e87dd6c60b4c5d245b96cb304a7e5aeb8f7837b9066f7e9d1ce5a
Ssdeep
768:58XCD3dOvzHHtvwW6+Ne2Cr2m59P6pa/KTk1rdI40ET4y5r30xawD5M:58XqdOvTNvwR72Qf/CI/KILJ342
Yara
无匹配
VirusTotal
搜索相关分析
afa2831d190a1257f59531ba3c85ab79[1].png
文件名
afa2831d190a1257f59531ba3c85ab79[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\afa2831d190a1257f59531ba3c85ab79[1].png
文件大小
12430 bytes
文件类型
PNG image data, 190 x 80, 8-bit colormap, non-interlaced
MD5
bfa45f50150fa0b51819e81fdc860603
SHA1
16cc9056d2f531de3281df3709572f2d0235919b
SHA256
d859bbbe998fa1f98faaca7464d1e5e58e1b82e923b882c091d2c96a19655f7c
SHA512
a32804006d4ac1b04303116291071496baa8cd6ec62cfa6e2795089fe833c3aa9c0c149df77a9bba7a44f8de3caf096218be1ad415e5850cfd33e385f793740a
Ssdeep
384:+HC4vecCsRn1+ugke/YI+spRif69zSwz0My1MxS:+Hl2bsstvLTNy13
Yara
无匹配
VirusTotal
搜索相关分析
TB2IFu0nFXXXXaOXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2IFu0nFXXXXaOXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2IFu0nFXXXXaOXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件大小
58054 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
fcb04d2fd61ee7499b51157a6ff16ab7
SHA1
e72f20b318a2e356a6ac7f2618984564ec6dad05
SHA256
d51b448744116ef71aee422eb6b6e534a907eafc31f723f3e233c1593bfddef8
SHA512
0cbc4bf70326c4dee3697c1e3d2b5e455c93ef00418cbf1272d393911434b2866a418fddbe0b385e5b092e253b0ee5955b11a60f3b98c979aa25adbb3d396d45
Ssdeep
768:apzkOB6picUoN0+zQwyOTpMDOiaNkgJ4VKjRjC1YkG1MpFAo95hXnw3vJbR9iRWn:eB6cc8OT1kPVqgG1MTLH1nmvRiRNLR+
Yara
无匹配
VirusTotal
搜索相关分析
richanglogo168_24[1].png
文件名
相关文件
richanglogo168_24[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\richanglogo168_24[1].png
文件大小
4275 bytes
文件类型
PNG image data, 168 x 60, 8-bit/color RGBA, non-interlaced
MD5
052b9dcadd2432dacdc24947b9422987
SHA1
7afeb2f67acfe0badc71cde0db69bc5119255a16
SHA256
38c62d90262c1be328d6717d812433283cc351b2989a4eab6a3e35eb82e93609
SHA512
d734ff663690f3b9b1f1a8056a2a8f8348997211eaf2fdf4949cdf3c56a61cbacd2363d3fe2e13fb4f41cc3813fffd7ad765bad64c302551062c03c43c214934
Ssdeep
96:J26gVRwwCxNdH2RKnA/BVAKXSSJ0kbsKCwXR:SClZnybAyS20S7C+
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
相关文件
settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sol
文件大小
87 bytes
文件类型
data
MD5
a9e08c0688bc89fd9397064d499a8177
SHA1
7486e42a24648aad0854e064b08ef95d6c4cf19d
SHA256
43d9683aed4bf659f9b6123f484d168a88925a6968df0240131f32401b7b2137
SHA512
76239891295f20e78eae094704ae02afead58eedc6e663a8b3feba3f41eb262b3e492ee5248cb5cdd32a994a19cfc30a315979c39a333bb4f4e49496b84658a8
Ssdeep
3:AlP/31d3RwV/SEJE9AcWs/jOJCRc/t:Aldhmqg5srmS8
Yara
无匹配
VirusTotal
搜索相关分析
705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
文件名
相关文件
705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
文件大小
1609 bytes
文件类型
data
MD5
b3e02d0034a336d84c69b711bce1cb3b
SHA1
028f909008a3f02521d191f65a448431bdb15f8b
SHA256
75a9d18d7fdec0d7cb1302ce17c76447157020546bd6546971f8390d395a9f7e
SHA512
c6a3b9a2a2a8063617235a35eaa7b831e0dfd45433e44f921ec79c90ea88d87d4d8f7a015b0657f6b00a0a1ac35e8736d794507601e91d298337ef7843b2333c
Ssdeep
48:xGiQ7KMp3LkYWC/oCCbhQABl+xK7/LD4M:ZQ7KMiCyhNBlhDLDd
Yara
无匹配
VirusTotal
搜索相关分析
PaBoUcmLQM[1].js
文件名
相关文件
PaBoUcmLQM[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\PaBoUcmLQM[1].js
文件大小
17176 bytes
文件类型
ASCII text, with very long lines
MD5
089d01c21e8a7412b4aeae58d089692f
SHA1
80d7ab3663de68fa62b90cff5fef1defd499d3a7
SHA256
bc7bf987272a755ae7e318c601716450b7f311a69954af208457f0c1891e7eaa
SHA512
1433b0efce8e72385d1eb1024a55c13203e6cf04548b7cf6525900e7cb0ade59a101ce2fc03f878f103774023ff372c211bb19b6a007f5d2ce7bf7fb0c38cff9
Ssdeep
192:BDdfh7pLfXkKb9bKduUSMWjZ6Z3Rr5DxBA5UCsoJ7caE8f20QRw7C0NpvE78+fO/:z59wZSMwkhrx0qCsoVcaE8HQRw3/
Yara
无匹配
VirusTotal
搜索相关分析
siteresourcetip[1].gif
文件名
相关文件
siteresourcetip[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\siteresourcetip[1].gif
文件大小
339 bytes
文件类型
GIF image data, version 89a, 12 x 12
MD5
9dcc0a1623891d4eca2e1ebe95493e0b
SHA1
5a4bdf4def441acb70ed7b788a3ec8662d0686df
SHA256
c7bb49ca521717da2f5e6e8824ac08288c2f0aa265be9c6926c4464a3300456a
SHA512
8b89c3a7e384451842335d3b5568bcf171c79969d7f6fa9e4b20dc0fa253d5915ec94c9956b36015106a57d5e5687ea59f1a10c1299c04d03a5538623ef1c6bc
Ssdeep
6:Hv10Nl/TpuPPfodWFNlLSB0NBsNANU3GVhnNeo5yOb5fruV:HeNBY4WFNdSBusNAtVloo5yOb5fruV
Yara
无匹配
VirusTotal
搜索相关分析
TB2FR99kFXXXXXZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2FR99kFXXXXXZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2FR99kFXXXXXZXXXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
30641 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
3992468b8b285295b3dea4f3c496f7e2
SHA1
f48564f5fbdeb7551210710c247fc5aa9c2ec7ba
SHA256
252498a8a1091dfd018ec068f3197de2911e5fbd513ed4a44c082b030e72025f
SHA512
3cd3c04d3fa18aa5de3389a71bffb6345f3fb80982700bf07d98840d1d18308c3857ea6b0d872507475ed430a61da183475c75a997df7f0c57abbe9ea7b34144
Ssdeep
768:s1rIuA/+SNNxeC6toYKfG9+F+szjyWPUcqz0:luEH6tOGnajrPqz0
Yara
无匹配
VirusTotal
搜索相关分析
6f8c6b3160c8f629e7331394ffc12e9f[1].jpg
文件名
相关文件
6f8c6b3160c8f629e7331394ffc12e9f[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\6f8c6b3160c8f629e7331394ffc12e9f[1].jpg
文件大小
10145 bytes
文件类型
JPEG image data, EXIF standard
MD5
5d282cb840473e8e8e25086662157d73
SHA1
2658da1fd206665e2b9c66edae6921129868b3dc
SHA256
2205e75fe48e27f5aa0f67c8e651159eed2dc8848e91481a94c04cb440e4e3f9
SHA512
6ea6a82f9d37bac4767d40882ea9bf3d2edc572102baff46930107ecbecbb72822d84593fb5421f7d694e14282cc0503854b1df5119b54493712b3af5c82f303
Ssdeep
192:DA21eshlb6OrCkdBXlzfLtqxrqPDljQGUWNA/lfHinAD2uW0iU2smZy6o:UeuOrCk79Tkx0PUW6fCAD2uOU2sV
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
60970ee1aec1bef9e488141129a91bfe
SHA1
d72e5a769e61fbc76964e493100bdd91d3c567b2
SHA256
bd85e22900d4a4e59e687e1107c01786beeb955d62d60e33008c5415853513f2
SHA512
fb87d4f6bbd1ba12960431f4f70ab85b9697795fae54ebef89db673f1d91804d325e08d42dc81cdbcc3445dfe37d6bf4aa22cc45cd2f7892f71045d42505bb82
Ssdeep
12:qjEQGKm43HGvLUYyr9BXQv35GvLGD3Gz+ttTwgLJ3t3Gz++wgL33t3QdVevL2Mva:qjEQFmzvItJhPvfuWhmd4vSfdyvJ
Yara
无匹配
VirusTotal
搜索相关分析
8.411[1].png
文件名
相关文件
8.411[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\8.411[1].png
文件大小
806 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
MD5
cc8bfa63f63504856eccd17dea30b40f
SHA1
1cced3129264b2cc7bd68336e6a1e81ebcebed3a
SHA256
96b0963057dea75ed8290dd08f0d71d390022eceba57bf4f6b25f411e311c549
SHA512
07f4f455600381b5823040ffbd31c6a3e62eac13ecb1b609c913fdd824fabcab63b8374500116d37d2bfe5796693ef13b8289a265ffe103abd98ca76f22d3809
Ssdeep
24:nTxtvzYKlOoiO9OneEW0BjIr8ERgkJtWGmbJTaNZ:nTjvzYK0oiVeEW/OygGmdWv
Yara
无匹配
VirusTotal
搜索相关分析
2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
文件名
相关文件
2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
文件大小
1729 bytes
文件类型
data
MD5
253191a0e8f0ee6b73830c2e9845ad14
SHA1
365810605c0b531415195c4db8463296dfeced93
SHA256
a3e467fdd0ad78de8f5ee420302b74c4fe7c28615a455c89f45c8eed3acfac69
SHA512
96e1f4d843453fdb97fbf6329f5d2dacd10271f41e786df3f6a7a3d62e1aa863c559a0053420e3925d12130c2be740b6818fc6a2b5895c4e479a99e0ec342d49
Ssdeep
48:IZP3lu8LLADDffTkWb/9Cje7r9AOWo/DOQfKm1XMV:8PluS+TkoCje7raOWCOXGMV
Yara
无匹配
VirusTotal
搜索相关分析
mads[1].php
文件名
相关文件
mads[1].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\mads[1].php
文件大小
6706 bytes
文件类型
UTF-8 Unicode text, with very long lines
MD5
da1c7f403957e1e7d0fdbd8647063ba3
SHA1
f2b401bd65e75589c357bd4a238aea9e89bd74a2
SHA256
d8e463d32fde1f67e7b8e3adc54f0c213816db1e94a44600366e9b4667feff79
SHA512
a06fb578caa7d0d9c5f81d44beb75006b53ae0993d8cee22b804fd560df269de8ed48f804a0655590885d0ffc878fa16dc9ba84f8014453fc9b86cfb9caa9fcf
Ssdeep
192:LAFFF0ScmAF8bZKIZyPAFLHumBAFSKW8AF5ylAFKBIZyYV:LALeSbA6V1ZyPAJHuKAg8AHylABZyYV
Yara
无匹配
VirusTotal
搜索相关分析
desktop.ini
文件名
相关文件
desktop.ini
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\desktop.ini
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\desktop.ini
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\desktop.ini
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\desktop.ini
文件大小
67 bytes
文件类型
ASCII text, with CRLF line terminators
MD5
4a3deb274bb5f0212c2419d3d8d08612
SHA1
fa52f823b821155cf0ec527d52ce9b1390ec615e
SHA256
2842973d15a14323e08598be1dfb87e54bf88a76be8c7bc94c56b079446edf38
SHA512
34d1a29c9142fc5a875733c49886ad52a077045831aaa79239712bcd0f312637ba86882a71d37d9d68789ef53e30be5d3470f56d03377cd1eeded98af898ff80
Ssdeep
3:0NdQDjo8hzUzYcB:0NwosUzxB
Yara
无匹配
VirusTotal
搜索相关分析
21.1[1].png
文件名
21.1[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\21.1[1].png
文件大小
378 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
MD5
01d9c5c0ca37c00b1af8a4ed87de6adb
SHA1
b0727330f29fd1a282f8707901240c72f241017b
SHA256
b89be417f140cc911d4382f480bfe8912b4ea0956f91b33cc808694db7fb4e36
SHA512
2a31d7fd41cf3abf9732dca078d17d6a5b97f37ec03f8878cb1f95644feb842d86642e1336b84fbe94aaebec1f29473e0fab37d6041bc9c382ed9e1ce74b2c13
Ssdeep
6:6v/lhPmNp0WnDs7KTzxWvf7RNYutBFin7QCdEwuEgBYoCeKdI6KPY6A7ucj7vbp:6v/7uNp0ReJWn3Yu0n7QCdMJvCeoIhvI
Yara
无匹配
VirusTotal
搜索相关分析
712a1a3ba7d8971dbc61f6f2c9be83f0[1].jpg
文件名
相关文件
712a1a3ba7d8971dbc61f6f2c9be83f0[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\712a1a3ba7d8971dbc61f6f2c9be83f0[1].jpg
文件大小
7337 bytes
文件类型
JPEG image data, EXIF standard
MD5
5d47268920b0aa0a2e8d6c1a75621454
SHA1
347325d6f020d0c81a3f8586974176d4cce7e8c5
SHA256
89941c57ed0546b53fbbef6acd26815885351119557059000c3299a0afe1fb11
SHA512
4e1c3099a2d88e34d21df762d418425f4ddae0b857178426e52f03a4fa4b96b5460fc4cf4ba00bde061c794f632d247952a6d7ddbf9b401a1c63f300e8f6a2a3
Ssdeep
192:jdHVIpKkTOKW3GnJPhtqbfbzXw14kvOqM:jdHmTOKWWJPhwbfbzg14kvOZ
Yara
无匹配
VirusTotal
搜索相关分析
game0331[1].png
文件名
相关文件
game0331[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\game0331[1].png
文件大小
18529 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
MD5
8e88fc9158a49b262e9c77e586610313
SHA1
7331f0a2055d7aeee6845c8d039b11e4ed8da12e
SHA256
7af8f346dee208863a90d8f16fc9533b08b5304fd18ef80d561814f068fc01ad
SHA512
3827063c9429e4f69ea8bb7154aede50caaf311867243552bd2b34a2bb5f64eea336f43d8553c82a59745fa9b3f117a669047cdeb1d24de23a58ac2547fb03dc
Ssdeep
96:bSGdTjgu2UY+VGEWzaiU27qfLpYKXvWvkizXIy5WFNGwjJGfNXrNMfVhsc5lNXsx:bSGx4j/POv2WNnXukiky5sLO5CbS
Yara
无匹配
VirusTotal
搜索相关分析
A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
文件名
相关文件
A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
文件大小
474 bytes
文件类型
data
MD5
6f515fed35e6f44704194d72869f1529
SHA1
d37e072dc3af398859e7d21ae73bf4e459f45fd9
SHA256
ad725c6fd7fdf8426386a565a8fc239cfbbeb18fc49e18449677b49ef596c2b3
SHA512
4025377f60221b1cb2d5d41ec37ec7b6fb100f72d506ca003b6c642d3d9fdc29f94d1d837aea96db57f3483f84777ee05509932a6b72d4f2f41e5fab044ac13d
Ssdeep
12:x59yu7JWzf8ClDC3AhsFFyOJQlUsyelo1aliMJ:rJ7JgEme3A2PyOJQ6eloQbJ
Yara
无匹配
VirusTotal
搜索相关分析
main.ae8e34b7a[1].js
文件名
相关文件
main.ae8e34b7a[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\main.ae8e34b7a[1].js
文件大小
18054 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
ae8e34b7ab08a62d5339305fdd930a70
SHA1
85f441371cd11d71dc65417f8a46620833d21c20
SHA256
d65be2bafe855a4f33409e13ad2082ce3acf95145fdcfc11d7c706c92708e12d
SHA512
0c801b9802de240de87a50c63a470cbe7ce6a5cde5919ce8b0260ac1785ee7becbc36924ba430a0911a93996466f8a82a3c8e20e553ffdef58f59561ef959b5e
Ssdeep
384:Svwj8VDf1O8PAVraOY2N+SzEYp9CcQXcNYxv7wZGS19ZI:SoQp1grPYQVwJXcNcsISC
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[2].txt
文件名
相关文件
test@hao123[2].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
文件大小
642 bytes
文件类型
ASCII text
MD5
75db87cc897876734f20216bb6e2445a
SHA1
a00859045dffe1903d8846089b6d31927ad63cf5
SHA256
7ec1a4d92469658e5d56b05c00ea893f706ca4d6ede4ea69e5a016ad3b337cb9
SHA512
2e4d888bf1a0b1c80cee82854f9270a95f44b85262bfc21abf1a0d8596c9c043f766edfd68238cca8ee4d3622f7879191ef3d6c45266a0a03a017b5d96499066
Ssdeep
12:VtVI9fOyAQ96MyLoa9yWw+cWwER4vkAJxINAJd33ARl+CJVBt9gZ7za5Sz:fVEAQ9Ao3Ww+cHxb338l+CnOOSz
Yara
无匹配
VirusTotal
搜索相关分析
5158508c9d04f5a0f4fe2d8de9da1dc0[1].png
文件名
相关文件
5158508c9d04f5a0f4fe2d8de9da1dc0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\5158508c9d04f5a0f4fe2d8de9da1dc0[1].png
文件大小
292 bytes
文件类型
PNG image data, 32 x 32, 8-bit colormap, non-interlaced
MD5
0fbadcefbfb500d456ab9259562c54e4
SHA1
03fab3d810bdbd442f69e7ea71f21ef49f8f0004
SHA256
7f6e87aed474547faa5d871f221b47d4eb8d2178dcbcd1a6d829b978ff4b5e72
SHA512
b3d5c238841a3d4189c2b18f12701632e1be3998040a589b4f6b5e38051590858a8177ec01a7ac006f2b0f78380a077f2cf9d59e0b1840f1c4af285621793509
Ssdeep
6:6v/lhPkoGU3ALjZZNb6S7wllSa029q+70NaoSp5+0W8QEV9kYObp:6v/7sxjZfWSw0NaXp5+0Qjh
Yara
无匹配
VirusTotal
搜索相关分析
AFA2A5744430E65F42D3175FABFBE3E8
文件名
相关文件
AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AFA2A5744430E65F42D3175FABFBE3E8
文件大小
4985865 bytes
文件类型
data
MD5
af6502b34ca1d76da6219142b55d59c2
SHA1
4bfcb1243c0cd2799d70d0b79d0de1514dea42b2
SHA256
6f527687ea7593bb0add1fd4ba33c6a068e6a32571f9250a22c5e928f71bad66
SHA512
aba3933369fc2423193d5d158d302552d85f3b17bbd1327e33f9d639b1a7b52e219cdab37f954e8f2626db7dff70619d154b244bd74f7cc0c3a58a38d78d320f
Ssdeep
49152:pqR9R4lmMUC/VxY7BqMTFZmiRndVu9czxSaCOafqZb0YDXE:3jTYtjTFZZhLuSVSMaybd0
Yara
VirusTotal
vmdetect (Possibly employs anti-virtualization techniques)
搜索相关分析
TB2IoWgoFXXXXXnXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2IoWgoFXXXXXnXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2IoWgoFXXXXXnXpXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
16520 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
4b1005a0d6dbf9ec86a96ee360b6aff8
SHA1
6717d390615ae431285d5c487a5fc4c0ca13a05c
SHA256
e98684dc9e5522e4effde83eb18af778f41a5a29eef249fc561389a53f8d4ff9
SHA512
dac435af45c9c00e51850b2a88517d9739a290a4f663f8f32450b6832332f36132c3d2e7427082b8c2e24c710e20df37bf1eb46955abc238c4e54b5d7a0e8f5c
Ssdeep
384:F0w67NvZTkKMAPbfoxoplVz1k9b+EsXrW8JCpY4ZAH1IvaOBG0C7:F0wkoKMsQufe+NW80YHYaA8
Yara
无匹配
VirusTotal
搜索相关分析
TB26O0ooFXXXXXVXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB26O0ooFXXXXXVXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB26O0ooFXXXXXVXFXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
39394 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
127dbac5732c98d0637d78fc5c50902f
SHA1
dcba80bdae1c319b153d0310cf7329189889ca85
SHA256
22ad707c239b9328efc97f51f7f92b8f54ac7dfd2ed6a8419f5d014250938c27
SHA512
98fe6ce836178142d70e316e544f8efa4bd5dd5d2504d43027c55d56fa4dc8d34b31810e4a3fb4bd79d3b54699683fd71e9f1f5f6be351bb818eca95ed00b996
Ssdeep
768:iLClKOhs3isZSHEutcle88jgj8sROSlZ2evrpyZP2V1BMaeZ9cme6qS:ACKOaycT8jgFROG2evrQd2V1mxNHX
Yara
无匹配
VirusTotal
搜索相关分析
7c3eedcb9f04b08f42590e81d8b32679[1].jpg
文件名
相关文件
7c3eedcb9f04b08f42590e81d8b32679[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\7c3eedcb9f04b08f42590e81d8b32679[1].jpg
文件大小
19196 bytes
文件类型
JPEG image data, EXIF standard
MD5
621a8d701211698e33d43ca761c49554
SHA1
3a37a520326c101afe89eea571e4e1f2cf2c49c1
SHA256
f79b0552b1887e263d7e7df5e5fedc781bc6382aeb4204208376cd35e61790f4
SHA512
1d4c20a6a1c8e5bbf55c941be6a6ee99c2ed85bffa2f6c60310600613ee2863bc1ccb3791503b925d66aad72bbbe0a40e30cd42913893cf065d9452302f97e60
Ssdeep
384:qFmiMn1LoVpVaQVtS/LAQTdrcf2XkevyuJqE07LB:qFmTmVaQtSjAVf2XcuJvg
Yara
无匹配
VirusTotal
搜索相关分析
944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
文件名
相关文件
944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
文件大小
552 bytes
文件类型
data
MD5
b67ace6f402863eb051ddcda8198c53c
SHA1
6ad94cf8ed26c8dcc03d92977efe1bcc320126c3
SHA256
5163b68601ce3fe6bd9eb8ff8dfecb68823c8f9e89fc898befdd242e28b46afb
SHA512
983103ec09bbd5359d0db9a9097a54d2566fdcc4363c9eeb40f00fc2e61be107e695ad56b597b0f2165f8f96d6014f7801f732606a9126b8f3a2f19a5886e1a1
Ssdeep
12:hJWzf8ClxhsFB20qq0iqlT65QWlsMSZIQPf7:hJgEmx2TBqo5xS227
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\index.dat
文件大小
131072 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
388d1da2dab65ed771c462180369ab49
SHA1
3129c19c18b2be4dfd599f602239f8b87cae5e23
SHA256
787455eafb0f6af66f7b55622295541b5ff5bc4bc092b795b7ad21e8870be460
SHA512
5ad061079dfa070c858fb472dbe2177814d8b57465197f85bc11a1da73809ca24dae3835ab173651ded1328bf2b50078d8cbe96e7224faa0e6845538d3e8876f
Ssdeep
384:xiODL0DpH8Ym2e+0B9ZLHL6jWo/yq8AEminOmpmillGllZo0E:ximL0d8Yb6AEmiOmpmy2Zo3
Yara
无匹配
VirusTotal
搜索相关分析
aio-3a32886.2620a13[1].css
文件名
相关文件
aio-3a32886.2620a13[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\aio-3a32886.2620a13[1].css
文件大小
17848 bytes
文件类型
ASCII text, with very long lines
MD5
d52cc2f611ca4ca6167887aebc00b21c
SHA1
9fe0e28430e619a5df3b6f7ac3a7b3eff51df3e2
SHA256
9ed086de4b032ee19c8ccb016efa3563336a18ce67fb43f6ad080d9d40b90792
SHA512
3bb6e5e99239deaff7c7efe33c8aa4e021d9b7980ad7da6e18a87594d7c1248b5c9f991d3fd599e60cc9febbf4414415d8794c1005a9da568ef3d512c90f2bf1
Ssdeep
192:EPnBR/MWyB4Tr7iQBAp0804e04QQHNxFKAGh:EPnT/t/bidDQLA
Yara
无匹配
VirusTotal
搜索相关分析
chaonv2016[1].png
文件名
相关文件
chaonv2016[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\chaonv2016[1].png
文件大小
1455 bytes
文件类型
PNG image data, 60 x 22, 8-bit/color RGBA, non-interlaced
MD5
a14bab90c52cb5dec1a9b451804a5875
SHA1
05110c18aa7f3d90538441b7fd5f9e859d4f0c38
SHA256
fc4e6b6c44a0bdcb207e09b0e444983a96252b582105192ac385855ec804debd
SHA512
2ced2d0c97122ea8c5e53a23cc69d825fc674b4adcc9a03807a621d3ef99a917eeba353c69b65954372a8332634e95f9525dc912ec65f1450cb5a514fc27692c
Ssdeep
24:IlAY1h4SHWwylZ82lYSqMHiwuuFoVRT3XyJ3V6DEnGvijJNHCQw:Y1KS2inNuipu+DeJ3EDEn3hCQw
Yara
无匹配
VirusTotal
搜索相关分析
TB2K2dBoXXXXXaZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2K2dBoXXXXXaZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2K2dBoXXXXXaZXXXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
40306 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
a7a6af435ab487c8f732ee0a9e373913
SHA1
28aef6bae95dfe49321d64c81b548f79c9b6651d
SHA256
6f612f27105ee5380485798affcf55392dd33ba87971fd2c497dd04bfb678ead
SHA512
75aac2df1543f94ef8fb4b14cdc874501084e03315ca98d016c66d4a4c3d7b988447c5f54d06ba8ffa5fd410ee070b9156e7ad3b4e6bff32774a0f57f62fc01a
Ssdeep
768:il6Lz71ybkT/lB+BHAu5wMhdXaZ6j79ryQj4j0BUI9x/BqCGB:UWH2Vls4/9rTPTDBS
Yara
无匹配
VirusTotal
搜索相关分析
textlink-ads[1].gif
文件名
相关文件
textlink-ads[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[2].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\textlink-ads[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\track[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[3].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[4].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[5].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track[2].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[6].gif
文件大小
43 bytes
文件类型
GIF image data, version 89a, 1 x 1
MD5
07b31fa8a00640021b3997ebe4562b70
SHA1
f3bb1d5036d4e3a3c2840851852802869ade260c
SHA256
c6ea15daa580e414038d8cf7c50b1a47cadf63ad33f46cba58058650ef80b9ed
SHA512
789c8efba4ac63134533a2284dfc264e058cf670d62f2366c750772e2d893d899c9902814f2d2deddde2ef9ad3c1cbaf58963dee23759ec12a6eeed069cb97db
Ssdeep
3:CUdJfh/:XX/
Yara
无匹配
VirusTotal
搜索相关分析
TrqbbRaZEH[1].js
文件名
相关文件
TrqbbRaZEH[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TrqbbRaZEH[1].js
文件大小
127550 bytes
文件类型
HTML document, ASCII text, with very long lines
MD5
6aa043e7ee2492f195e5d7164f7c7f01
SHA1
c7e560ba8f25d16c81ecd1964ac7e69c70e128ae
SHA256
ad51cef27c1e84d1f9c37e7bb969f21e06447250d6e3b0680fe4950720f65709
SHA512
a9787ccf16b1de5d5288f96873efda9cdd43b5f3ac32113c2e52f28fe1047e84d4001ed2ad4f453028b4b08f735ae60221e7135c93b02c68bc53cf8d8a8898c5
Ssdeep
3072:aKB/nYzz36+XA6B0EEAyEkGQ6VRQGLp6pvtrBI8hKrMZcwtsKm+ELPH+3KJ:aKB036+XA6B0EEAyEkt6VRQGLp6pvtro
Yara
无匹配
VirusTotal
搜索相关分析
692a2605277b6de2b69801ab50ddc9a0[1].png
文件名
相关文件
692a2605277b6de2b69801ab50ddc9a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\692a2605277b6de2b69801ab50ddc9a0[1].png
文件大小
3026 bytes
文件类型
PNG image data, 2560 x 140, 4-bit colormap, non-interlaced
MD5
13185681f8b87f47931135f1251484c3
SHA1
54d94d6df79414686a4c39d7482cbd7ba8217421
SHA256
5ffa22bc8d71c4ac26ea375240629d39cd2e033a88663af57a6e5cf68f240008
SHA512
74a4738b2fd033b0871445f5a673e9b79213969fe4483575b92978eeea07c4ec04f1de999ec4b927e9990c0c225b64cae42c0edbeeef1593de5465cc3b0c0c13
Ssdeep
48:N4bvGUF+QiwGUlevJ3ClSJbEXnIwgwAk3aJzqT1wy+uhbuEjbO33Rg2ne2yCqhAA:NYFBS8sJ66Vk3zD+W9jbA3qt2yReKH
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Feeds Cache\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
0aee387ca0a52dcdd8f8a29ea76edb42
SHA1
5df81547dcadb2a7b8bc689da8e1383ba1a84cb9
SHA256
c31bc37e102b70a472837d530ec80bdaea28b0fefda3e9aa8c8cda98c4200c4e
SHA512
101bdb7178e031b1fbd78d595d778d06174749246cdcb70eb4b92af534910e30e0627147260ec319bccecf7a105c814b6b32c077a777fb5e90bd1459c78dcdf9
Ssdeep
12:qjtSaFpbZli3zIoYDPO7em4GZj03W/cKYDPOCG5A30WUsOXQDG9YRm4GZ5:qj4avEIoYTCebGZ7ZYTlEJ0oQQ4bGZ
Yara
无匹配
VirusTotal
搜索相关分析
tanxssp[1].js
文件名
tanxssp[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxssp[1].js
文件大小
70906 bytes
文件类型
HTML document, ASCII text, with very long lines, with no line terminators
MD5
d1e0c61ae69ff6c30688f5b035445ec0
SHA1
361732592a00a12517ba9cc04447ac5a4b4d412c
SHA256
26b7f2969f9aff8cea1ed4c50921a9480b1c33ea9ea76269ab9edd1acdad79fa
SHA512
d8c02fd52a0045ff68f6d3006dcdf394a7df339bcc33e31b7eacba940a018dba3782f9b45a13121b78c8a7eea67342bd5754d3753ec8867cc24a0e15b57a1980
Ssdeep
1536:2rL7m9THm1rT/15o0Ehg3ypZc9S9dmtgDaHa1:2warTvo0EAybdtL
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
settings.sol
相关文件
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sol
文件大小
69 bytes
文件类型
data
MD5
f05740a0b63d4b5331bed4d73c8900d9
SHA1
66c6d67da8b53488ab7c32d6af4703ab453c9f91
SHA256
6bfed3c2e97c6e697c26bd68f2a4f2ba9a8f15657e4f420412582eba34ab58cd
SHA512
69c863a7363dc82fa4ff40762e41f8f1c646600c19595f839636f0ea17a2b3096593cb1156a14ac5fe53bde9cebf1fe0ad0c1e8ad5230137df537610ea484ed5
Ssdeep
3:Alk6/31d3RwV/SEJE9AcWsl:AkWdhmqg5sl
Yara
无匹配
VirusTotal
搜索相关分析
track.67402ee5d[1].js
文件名
相关文件
track.67402ee5d[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track.67402ee5d[1].js
文件大小
544 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
67402ee5d9571141b5ddd0d9c91647ef
SHA1
69fe1d9afcfca9a7e0724988a7cf92c4dc50d164
SHA256
45e90e5159865f661cdc70d725b2dc1c88be5a99b9c483e4f4d2658da9660d4b
SHA512
257abc5667ae4c31a4db69bd8b48c73f34e833b35454da705225d997b8e27e7640f2785908ad6370468b81d0d3489a13bac5f64a913b471e527928ebb479112c
Ssdeep
12:D6nGzRAUgzuQgxdHQ151LZIOQgFerGf7Ld206ky4guBMn:gGz/gzm+51Lvf/dV6ke4M
Yara
无匹配
VirusTotal
搜索相关分析
duozaiTIPS[1].jpg
文件名
相关文件
duozaiTIPS[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\duozaiTIPS[1].jpg
文件大小
4959 bytes
文件类型
JPEG image data, EXIF standard
MD5
97da6d1d2aeceac0d4893a738b279f88
SHA1
05fad3e5f65541b1794a8d2cb5bd0fd7409fe5c3
SHA256
51c6339909b839e701fe73cf9b91819a891efab7ca0ae107af0ac93a490497f2
SHA512
293a29b33be19a05583eaea6ea94faab2d4c4342d48dfea7403bd5ec652afd74dc407a9a2b66044a26a891b9cd13d3418206a299a0e5fd45ea8c9b5f9ebc752e
Ssdeep
96:6JSeQfg+OVGyVZ9sGGHQi9E4BKL1O71wf5HZr6EjAsSTZ22T:PbIrV8GGH0U41/HZeEjQTZ22T
Yara
无匹配
VirusTotal
搜索相关分析
4928fd48e02a44ed2617946c48e250dd[1].png
文件名
相关文件
4928fd48e02a44ed2617946c48e250dd[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\4928fd48e02a44ed2617946c48e250dd[1].png
文件大小
12773 bytes
文件类型
PNG image data, 190 x 80, 8-bit colormap, non-interlaced
MD5
2c8ca95be83dffb8708ba3300dbddce7
SHA1
5326125f719f2e56d9f4992015b54f3f63dbe45e
SHA256
dd0ad945439c84d876486924331b33287ae61c481ff6427096793c2a0daac286
SHA512
7c556e991a7954b9b68023f7559ac61dc359da833c4878e6a544de796cac8b1c10872d5ecef0c0657ad0275e5572813af6163b6c1f701cdf3932b5d20431a23b
Ssdeep
192:+T5tDfrf/FBSfB9IdPufGSIUNktZwIA3j/T+mtDD3SGxyqZ10VUt8:+3HHFUJ9IEeSdEtA3j/T+wDiGxyq4U6
Yara
无匹配
VirusTotal
搜索相关分析
0516zc1[1].png
文件名
相关文件
0516zc1[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\0516zc1[1].png
文件大小
10823 bytes
文件类型
PNG image data, 68 x 68, 8-bit/color RGBA, non-interlaced
MD5
4220734d2ba9a4c1b1160e3c5a10f4e4
SHA1
5f34bd935edf723d6ce625d906adba0651124bb7
SHA256
201d97e45d8515694f322a3d8c69f5eaa510140086f69eb2b9bfd71d433b1d1a
SHA512
89c2f7a65e22a3c22ab544fd4cffe183e2ef311d3be36184bd084cb17038c8cb054bfc7804f39d4466705f3824e5b2ac43343dbe57738b3c09feffee9b48e17a
Ssdeep
192:Js6TT3LKPT6qC6XCHkjbL53RS6H39LntaeGUCVd/VmjefCcXz:qk3z6B3RSe39Ln4UCLMOCcD
Yara
无匹配
VirusTotal
搜索相关分析
TB2UnKklVXXXXbeXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2UnKklVXXXXbeXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2UnKklVXXXXbeXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件大小
47544 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
87c3bd1597851b5a94926424f1edb6f2
SHA1
ba9142bc105213103a9e812a2d29909e5b49dc5c
SHA256
0d668dcc9e9b8be268c7c35dfe9c4e67fbab298c8e60db2bb21e12be7db058cd
SHA512
4d14003936af5bf6322faaf0a77802fd390f7e46ba09694122d859faa709a2fede88eddc254cd16b38c258d918a64c0268956c407b624252d8a800b387cf18d3
Ssdeep
768:a/S4V1A2QkcdpClvweTh8+xfzZe20EWJiy3nvGUCZPct8YLcdWOm1dA4Klc:/Hovwoh8AZeG6iy3nvGMt8txlc
Yara
无匹配
VirusTotal
搜索相关分析
index_icon_more_lg[1].png
文件名
相关文件
index_icon_more_lg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\index_icon_more_lg[1].png
文件大小
1362 bytes
文件类型
PNG image data, 16 x 43, 8-bit/color RGB, non-interlaced
MD5
e5e01cb06eb8cd871cd84ecc46c310e0
SHA1
8fd8bb86a0bdfd3942385c643b18c096b6db799f
SHA256
40a8af3a19e8041af274fc9c41d59e96be4338831a6e2f09b37691d2d111e77b
SHA512
eaf41b930bd36f7e284e8606ac6d400234d31e86efea39d9395f42f01640a61d4f708d6aef8d50dc5011ea7a0e8d8836026b440639cd1a0cea8d615c1ffd48c5
Ssdeep
24:s1hnBWwjx82lY2T3eVbqQxNEQXyJ3VbEQ+KnQvj8GLcyfSO4VX1RGfprHN1:S1kNn2yxwJ3xIYcDfT4VX14rL
Yara
无匹配
VirusTotal
搜索相关分析
sprite_slider[1].png
文件名
相关文件
sprite_slider[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\sprite_slider[1].png
文件大小
2092 bytes
文件类型
PNG image data, 74 x 165, 8-bit colormap, non-interlaced
MD5
10faafd2dbbb7dd427092fee8773440c
SHA1
b549501b322ae02a191364a8e8d90b4d6cc41771
SHA256
79a7b75fef3e6879f31107b342cee065e22fc120b0b20e2d771cc42a69bed84b
SHA512
98495c267d2efbf2b98ea76809d97d096e2c0f000e6e5f315988d683f5a535dd532813ea4c5b27ccaeecedd4aadbe604ed2dc4f6927c54d0d7e9d385cf196497
Ssdeep
24:GVT6DBmrIKlDEBxXjmiwjzZZLgKHbckWNLXckFVl9oihzxKEB6LcYo/xEMg:GWDBfKlUdwhZL7HokuXFblyihVKEl/lg
Yara
无匹配
VirusTotal
搜索相关分析
7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
文件名
相关文件
7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
文件大小
1761 bytes
文件类型
data
MD5
0971e35d1840e3ae5cfe4769468ea925
SHA1
684d22c54bb7f4ff6913f14ba002458e2cb844fb
SHA256
43d2bc2c37bc84cd145bc4df5eef3e0a89e697f02af8fcf97a90ad23082772a5
SHA512
8bfe521deb2a22d78bdd309054de5375b91c02ca0e4bd395f510c88afba412ab0f21b107d79e1c953eac9106d32a5454c6022824bf1c3e06c251144659c7cf7d
Ssdeep
48:xO3WkntLk/N7iOUoWQY3yhR9DtFTSWZJheP9bQsUQE:xSeN7HNpT+8G9bfUQE
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[2].txt
文件名
相关文件
test@hao123[2].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
文件大小
469 bytes
文件类型
ASCII text
MD5
e04249df8b5c6e0aa6e1ce237a340c39
SHA1
62ab13abe50196b2fbb81dd9fa55ae494b6e8173
SHA256
23d23d5f22a9bb3d38550a9394cf4d15be8c658f39ceead77cfa4615fd8d6f82
SHA512
3c83575e414e102604c514ca8eebe3fb5de12f5fba3474736f2c522eaec1299a379574821e3ca385c6697ab8cf1234f054e4e726212e5f6110bf5f8ef14f5726
Ssdeep
12:VtVI9fOyAQ96MyLoa9yWw+cWwER4vkAJxINAJd33ARlgj:fVEAQ9Ao3Ww+cHxb338lk
Yara
无匹配
VirusTotal
搜索相关分析
A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
文件名
相关文件
A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
文件大小
1493 bytes
文件类型
data
MD5
4f195cbcc99f73d69b02aec94dc4d427
SHA1
acd5cf25b3be9da6b6f23f9427dcfa4bf4a1b3c1
SHA256
3dc1188071ca3d06d7dfa59cef6f11ab6cb9fe41b6a9fa92942882582ee4bded
SHA512
ea95921b34d2c5ac203b386fae4ce38763a22b7fc3a46eaedd2b0c6bcd0d868ef24fbae7a6ed66b7d80ae2de303643ee65f75784babd94bcccd7ce310439244e
Ssdeep
24:V4TlyDtDCKEcat7NHjRUAxaN1Yt61j7mFvPPrdzr5T0Bg9cWU1RGXs:V4xyDtD5Eckp1r+1b1PqPTdf5s+ziRGc
Yara
无匹配
VirusTotal
搜索相关分析
TB1DWsEMpXXXXXDXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
文件名
相关文件
TB1DWsEMpXXXXXDXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB1DWsEMpXXXXXDXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
文件大小
38505 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
97715ea4835f5e491dbe60e09514993a
SHA1
0ce6e8eb6336d4742f31423cc2566d003c0ff949
SHA256
f55053d9d4f16a5e690fe5de803208bddba21dbaa50187bfa68fee3a08624113
SHA512
101a9f92ee4695267b96c0a1b207d8f18820f1792c0244a86f31d603391bff43f64233e2a94a47ab51e9a45bae5872e3fa602b4d56b51a2936e9b08c857c8532
Ssdeep
768:G1AIZKC0V2aiUn/JQN+Sy3j7pB/h2uo1oofZR9KQ2hsYR4P0Pk:yZB0V2aiORu+Rz7v0ufofvcsI8
Yara
无匹配
VirusTotal
搜索相关分析
NQUrdsHGzf[1].css
文件名
相关文件
NQUrdsHGzf[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\NQUrdsHGzf[1].css
文件大小
213896 bytes
文件类型
UTF-8 Unicode text, with very long lines, with no line terminators
MD5
55429c3d2fad9d38862b7c5a00e6840d
SHA1
8666849050ed31fe1338885cd9f43bb5498cd0dd
SHA256
bd3c34bbff994ead5c9ee3e988b5ebafab9596377968ff24aef6ca6bada6d472
SHA512
3c53d06b79fb90052a28498114147218774206eb33aa9bb5ed8f153521afd24610d919b185f5c1912aa5cd0e5622f87ab7f840d9a89fbb778865bebe2299cb88
Ssdeep
6144:0PHw+K6P7e0lpXQXIc70ZPs/KhN3KhS17QsMGabxvFWJBNVC:0PHw+K6P7e0lpXQXIc70ZPs/KhN3KhSM
Yara
无匹配
VirusTotal
搜索相关分析
zhenaiwang160512[1].jpg
文件名
相关文件
zhenaiwang160512[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\zhenaiwang160512[1].jpg
文件大小
9693 bytes
文件类型
JPEG image data, EXIF standard
MD5
027d95853a05652d643ad9b12cc5e87f
SHA1
fa996f9f18873c299ca6037245b747bd2dbcbc05
SHA256
31627bb27ebe0866b5aecdde75c8903f4b23429b4b6bf46e3ed61a6ad5234479
SHA512
4984647aa3e1cc6175801010ae8a8045aca851f34415cbe04fe0662bf3647f6d699ec02a7be3b2507bb9448df1b7b46c6270fc5a4ed8d5dea1e7aefe8e2d758a
Ssdeep
192:rkVmHQLH/gVrbQFxjkwD2DaMJ3xoj5Q6LZ0aQUa+HrTylW0C4ku:rlHQLHoVr8PYiZMJCtKaQUPr9C
Yara
无匹配
VirusTotal
搜索相关分析
7c0b016ad9d7bf0bd317f5c39e0af57d[1].jpg
文件名
相关文件
7c0b016ad9d7bf0bd317f5c39e0af57d[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\7c0b016ad9d7bf0bd317f5c39e0af57d[1].jpg
文件大小
7392 bytes
文件类型
JPEG image data, EXIF standard
MD5
6167825123c5d2da0685116271277d69
SHA1
ed73fbbadb38edc088c00287e0ba373d3f9d6682
SHA256
c09b157b6c13f01852e124531ccdfd017f3f28598e1bb83da269eb978580b72c
SHA512
3d0d7d39b52bbb03563bf4a066e81ed51cabe2fbc15277b63cc0ee071d77bd871ed6ac56a7d4b559e8a53fa5d0234b8fe1cf373888576594d9511396fc952ac2
Ssdeep
96:3Q0W7BxPDhfafRZUtch3+k38Gp6gyIo7GoamF9HA7aEvPMoniTEINhh0omwr3WDt:3YJafRZVh3WkobHeaqEJdclQE
Yara
无匹配
VirusTotal
搜索相关分析
6000[1].png
文件名
相关文件
6000[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\6000[1].png
文件大小
438 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
MD5
136ad8af6f1f885a762f631b4c2375c1
SHA1
98ac473c27945784f501e9a05c6deeda329a8c3a
SHA256
9835eaf6fb1beb0466789c97617f50d8d87f67db5b941836aef0d9d95a2bf7b7
SHA512
52ea1afc3a0eb92d8df2e8142ed7cec66410a5ca5c8b8efd6247737a641329b63ae5aeaf188b32c6fcaf56bd2b7e92806aecf26b0f40b99cb94ab5ab898b0cac
Ssdeep
6:6v/lhPVjnDsniq1t0oAnxxVgv/mSFHiAB0l8mdqxeLuZNyQ6nEnf32DZmeKRmlxu:6v/72nD9erGv/mSJ4VpaZn6nFZtv/u
Yara
无匹配
VirusTotal
搜索相关分析
77E42AD45A53E6988B65C55077E6B2DD
文件名
相关文件
77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77E42AD45A53E6988B65C55077E6B2DD
文件大小
1735814 bytes
文件类型
data
MD5
3a9276d3ab926104d05ce05f746d7c05
SHA1
ff52c6bfa9795a29c5873c6e4d02a857812dfe07
SHA256
b779bd3456c369f8f5023c65f9dd7ebf5b21cd6960780858e2c69ef8f8863800
SHA512
dddb823fa2ced274ec7083b82d34d1d87cbab6a7259b03b607a977d5c4f728a4047877054fb673574fb509a93583f7cf9a08319e0a6cd70329473586779b7958
Ssdeep
24576:LH4YDDXotEz0/KO27MacZWsgf0lvW1JHQUmOnKH8Kb8UI:j4KD7O24a4Wr0o1RQUxKH8rUI
Yara
无匹配
VirusTotal
搜索相关分析
FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
文件名
FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
相关文件
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
文件大小
1743 bytes
文件类型
data
MD5
d6dda75fdddddc8c442040a69fecb0dc
SHA1
29ea2f71b12645f7a1911f244db0b91ecdb1d3d5
SHA256
b2f73f8a75418e4f3c54f26eee04c2a7b02f7ab788120dee870fc37b7ff27d82
SHA512
45331cc3d5bfccb2c35da9d1c1cb6a80a78be5c8c30bb8b0612603accdad2a45f1b02177f876e1b6a9bd1b6193d2bee7ea65174fcbc41119b7ae19352a64d1de
Ssdeep
48:V5l4KRH1g51yvrQDffqw2ZWOO2XCO1x6h99Wo/DOQ+FYW:H3Q1qrSJCcmCIW99WCOVyW
Yara
无匹配
VirusTotal
搜索相关分析
4ac6f24240543f1dee81d06abe80001b[1].jpg
文件名
4ac6f24240543f1dee81d06abe80001b[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\4ac6f24240543f1dee81d06abe80001b[1].jpg
文件大小
9259 bytes
文件类型
JPEG image data, EXIF standard
MD5
60f9fb715331cdb68a749d98fbc05108
SHA1
db552fc97c55029d8278c1295a3b894454a7d717
SHA256
b603cd7f537f029fb9af6836d688e2ad2fb785e6c3d84108bdb8fd6f49a6c185
SHA512
dd47616c855384547d2830dffb5bc3b81855590cd5e55f131d2d4e8375c413f7b1a6fc38d4e7183a4a3ca7b396d822f0e4b05899a4dd1fc1409e5185b335d963
Ssdeep
192:xzLWmRNe3ivb1aX5ROurUVziBDEEzk8XfLxD1uD16B3fY:x/WmRx1uzOtiBIekOTuDQK
Yara
无匹配
VirusTotal
搜索相关分析
C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
文件名
C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
相关文件
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
文件大小
1761 bytes
文件类型
data
MD5
dedd2841b1e927c571b67c1fd2e27b4f
SHA1
6fa22a9c6250db2ce75d9f39b6c6a1c7b6f6ab13
SHA256
cce64d6a33ad6bf123ac4580de331ec0d7c6d53f5b1a9af8550bacfabe9d4de8
SHA512
36393bc2c825b08d0c61661c5e9c152e64b0932720b513018330eebb76a63f71e9503274c19dc2b451766bf41d3e0e825d9074f446d1bab8c904961366dc6e0c
Ssdeep
48:xO3mh0BUNcd3oWQY3yhR9DtFTSWZJheP9bQsUQE:xSmh0+cGpT+8G9bfUQE
Yara
无匹配
VirusTotal
搜索相关分析
jquery.ed29b1dff[1].js
文件名
相关文件
jquery.ed29b1dff[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\jquery.ed29b1dff[1].js
文件大小
92838 bytes
文件类型
HTML document, UTF-8 Unicode text, with very long lines
MD5
ed29b1dff6a0c972647e25ae3fa20549
SHA1
8d37d857db73d13a555b2450069de64b5f4491ae
SHA256
78c5f54e9c90893b1808e0b3b27f2571a01151aba03c418ec41d3cd0620290ff
SHA512
b25291dbe0835e4761add529f54d78f66ececbc83fbf35da1becad13a3c891888d6fe4861a644d21f79f2e6cc092e7543dc88e24dd862c742dfc9463cdf1dca5
Ssdeep
1536:XM4ENyMnaKAYIDaTzbmW7OnuqCDH6p9oL5MF3N+XXPy6q4QNa7lNlETtDc+TTizY:XOaW7TDHEqpOY3CMQbf
Yara
无匹配
VirusTotal
搜索相关分析
ex[1]
文件名
ex[1]
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ex[1]
文件大小
924 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
d58b7af97d9075e3abf1162addddb5b2
SHA1
1d1f48e2f0e30d1ca4a15a0fdcdd2efc48695a2b
SHA256
7ed3a5daaa38ff49ea598b10d64dbb09fd4f38c6eb2cfeaf580e7f939c02404a
SHA512
9fae8dfdaa0841c86f06dffe7d776a6d8998368f11216139f770f13cdd12c7dc55f4afe6c54cdb0401de55b536ad418ee8fd76bab54758341a89ed3468cf4156
Ssdeep
24:YeWvPzUs3l5eMq/QMWMeyCq/euGGPCoZZcwx1rbchq/if:YeW3zp3l5ern5eyZeuGEZvlG
Yara
无匹配
VirusTotal
搜索相关分析
TB1bKaIJpXXXXc2XVXXGgp27XXX-77-144[1].png
文件名
相关文件
TB1bKaIJpXXXXc2XVXXGgp27XXX-77-144[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB1bKaIJpXXXXc2XVXXGgp27XXX-77-144[1].png
文件大小
2212 bytes
文件类型
PNG image data, 77 x 144, 8-bit gray+alpha, non-interlaced
MD5
7ea8cc01a5ae1d4b71a8c4c7ccb090c7
SHA1
77637ff99a2891979599f524d766bfdb76cdaf71
SHA256
1a4d5c13970687554309e3f864f8436edde2ca49ee638b07f452f4cbe2d64d94
SHA512
e59428f12690edc6d06fec0c486608f98f932f07d0abe1bf79dfb9c223d3aadba8ee180adc6acce606b2e144986ed4ef8e319a1e138f07a1495358a55fed7b94
Ssdeep
48:S2fYHVgKRbEHRfVqfzynKYt07+OdLRTIl1EM1afAsg0PQXfEFxmh:SPVgKeRVqfz+KYhOdLRTW1EM1aw0oWxI
Yara
无匹配
VirusTotal
搜索相关分析
arrow[1].gif
文件名
相关文件
arrow[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\arrow[1].gif
文件大小
607 bytes
文件类型
GIF image data, version 89a, 11 x 20
MD5
67609f883017b392182bb128006c4da1
SHA1
bf8beb04b253430b58b28dfd2e4d13b9eac634b5
SHA256
8cbc6d6bc12764e408d542452becf6387c8d4531023a38a4e411d287a2f9689d
SHA512
287d2fad33c8b84f5844af0c6ded7d0aa2b1caf1ddff54cd7efe31a996e0d2f544f67e4a34a272f1bfeddda3bebbe99e51676b0e52c334f8345dbc45f54ae5aa
Ssdeep
12:VXWd/vDXtyOGPkfUGFOsmlkuXz9G+Oh1Bmi2wngUoOFOsmlkuXz9/:VcvDApI9FK5zQ+G1BmsngUfFK5zJ
Yara
无匹配
VirusTotal
搜索相关分析
TB1JFkkMpXXXXXuXpXXYXGcGpXX_M2.SS2_210x210[1].jpg
文件名
相关文件
TB1JFkkMpXXXXXuXpXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB1JFkkMpXXXXXuXpXXYXGcGpXX_M2.SS2_210x210[1].jpg
文件大小
17754 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
fde06f6b9f46aaa540639e9fe9c6a3b6
SHA1
c06893eb3a826d5c3dd6d222e2ae05330986dfac
SHA256
5c5a510ebe2da91058b50632c347ce9a01824f8575c328d9b3263af21973d372
SHA512
73b82a2ad93574cb6c64d0019868a0d5b566d4580fcfcfd33a4acac3f2196e598fb6cbdb31f35ba421eb2091af8bd611dd423180dec3b24ef1218d10c990fbde
Ssdeep
384:z9eAmjbfdxAiz4gKodp9/ptcQwPHdkTZVA56oSMlgNB4bP+z:gAmfdeiUgKodphPLTZq6oSquIPg
Yara
无匹配
VirusTotal
搜索相关分析
3d0c0563810190f7371647b148d97a2e[1].jpg
文件名
相关文件
3d0c0563810190f7371647b148d97a2e[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\3d0c0563810190f7371647b148d97a2e[1].jpg
文件大小
5820 bytes
文件类型
JPEG image data, EXIF standard
MD5
07b7bbed61b454ed915c6335b73b1240
SHA1
d9ec94487fea5d93b692240311746e9472df8909
SHA256
ba12c5e016f24766b5cbd2845e2231e0686519e918fb42e3559864ce180e5cde
SHA512
b6ea0cea6a9929abb61da7a0961abc8309b978d206a682dccf1132ce2ce98a7ec9e3a58a6933a226b505ece00ec5eaa7cf6ab092eb1bd35dc57fca27779bd173
Ssdeep
96:3Qq3MuMlHMbekKT8GzBeyxbt3AyKaamlA39WlDfgbR6bmEolUKu3Z:3GHM6kKT8ueeuua4A3mY9wDf
Yara
无匹配
VirusTotal
搜索相关分析
guomei20160516[1].jpg
文件名
相关文件
guomei20160516[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\guomei20160516[1].jpg
文件大小
17292 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
3212f84e0891f4b0c00ff95d6ef45166
SHA1
03ef892102e26064bffb704e35e3ef602331ae78
SHA256
69ebbf2550abf1c79b18b80c7c3700481cbc606e400e4a588ba27ba56f35f52e
SHA512
34a0471dfed7552defbbfbdbc3c782cc26960f2d5eb4366fb4937d50682bd5691894a94eab56bc54f8d9c1ae502253e88359ee4216a786f6725ee362cbf58ae8
Ssdeep
384:aeK+OqVO59Mt6QGnNUBJ+RHhLvF8FkWAYkJmzz55T:aeHVi86nnN8MP8FuYGSz55T
Yara
无匹配
VirusTotal
搜索相关分析
10435[1].png
文件名
相关文件
10435[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\10435[1].png
文件大小
741 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
MD5
205852965e331df6a429e0e45fe7316b
SHA1
39cfc0ea0a078ab55a90cdf42871a8b46d351620
SHA256
69debceb74da03a7344ddad1b84c8e81b86cadfd1006198061c31b2dfa25be9f
SHA512
37a6d126f61b64c4a3059a8e12e5776c007e82c3984d8c6b2571d6f52e1fa68b81eff92756b310a66c8daf61c633697513e9be719bb670bb88de75bb6efe4ec8
Ssdeep
12:6v/7jutlAvFoXQ8/q9NIFDH3p+HU0Egw31JbRyCxGA8MUo+SwnmpcGx5AJTsotC4:Wi+FcTqcD5AxEgwzbIcGZMU6HKsUzjtp
Yara
无匹配
VirusTotal
搜索相关分析
xht-popup[1].png
文件名
相关文件
xht-popup[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\xht-popup[1].png
文件大小
1127 bytes
文件类型
PNG image data, 126 x 138, 8-bit colormap, non-interlaced
MD5
7350430619b05d17bb4d64ea5a557214
SHA1
3b82852cf80b9f9570f6a592754a3c05313b6f44
SHA256
f08e8ed1a553d1da0d411bc219e514d4270beab53d26a5b981ef27f4ed009871
SHA512
5885abb7e83ebd23a7ab690f18961180ad8c38c70f6026001d3002d4d2f39d233b76d5614ed9aa4599e657beec17e0c788e8074afdeddf80d1e1633469413984
Ssdeep
24:FLq/t7VKIhAVX8a9F7ty1G3jlvqvuqZDSUdCrHT/yNsoReDvJ:U/hv2847tyAAvtZRArkQx
Yara
无匹配
VirusTotal
搜索相关分析
a4cbd21a671bdfa0a63d33861c33d915[1].jpg
文件名
相关文件
a4cbd21a671bdfa0a63d33861c33d915[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\a4cbd21a671bdfa0a63d33861c33d915[1].jpg
文件大小
10440 bytes
文件类型
JPEG image data, EXIF standard
MD5
7f9e7bf46f2c630b6e0e09e8b483347f
SHA1
c81a1f707df33e7de236fc6adb25d09abea7970f
SHA256
04c62e093234757966be7409937e4f9247ede2bc8827e9428ad3074369ebf554
SHA512
7cf3cd8ae2bec57616402393a5d751b40e9a8eacf4d7b781ef77847b4b56c2413b2ddf9464e3b07ecf547318f3dbbcfd8dc2529823a1c5fae1f2c1a3aa3aae98
Ssdeep
192:18kD+86bUKXBl4VEtxkF3UssrGv/SEvmffjZbXlQfELhrtfnq:168JKRl4V5Ug/GfJlaELhr0
Yara
无匹配
VirusTotal
搜索相关分析
0516zc[1].png
文件名
相关文件
0516zc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\0516zc[1].png
文件大小
13714 bytes
文件类型
PNG image data, 68 x 68, 8-bit/color RGBA, non-interlaced
MD5
0edf879d8f8476ed2d0edacad81168bc
SHA1
489472b15035ee1c7748f82506eff2f4bba6bcda
SHA256
f1a10a6b3337b3f224fe933f3721f0abb1389c6d94476bb7f4c90a54575b6ac9
SHA512
fe2c5baf053d48e4c662a3be3dd3393566a4e52168843506efab73de2c748e4ab14ac5f8d44c1b473cb4f7b6974e58e26ac48d4e0df78e0b47869e66d96c42ea
Ssdeep
384:ZYDnR6ulSueCyGiSxDwrLzWbI7cN3l2eKB:uDR6ulSueF43os3lDa
Yara
无匹配
VirusTotal
搜索相关分析
[email protected][1].txt
文件名
相关文件
[email protected][1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
文件大小
68 bytes
文件类型
ASCII text
MD5
e58234dbcf5e7c9cf11c702f4082d3df
SHA1
ea6031f8dd045fc4b0b89a618bcf5e6db4401190
SHA256
06144e071ba08aa1d87030ef014b693a10a69fad40b3706fdbccada9f3766f25
SHA512
4b80a0b68e602ca65969fa5e6ad8ee1d11e8abdc52b2b473140f0cdb488e5c9730f2cd7f7d1e5515303e623f8759d8003003aa48c6696a91d18d60034c7038df
Ssdeep
3:92SSlGZIKMVXJRN0dTWXFSQl:ISSlpVXfma
Yara
无匹配
VirusTotal
搜索相关分析
TB28AVMoVXXXXbYXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB28AVMoVXXXXbYXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB28AVMoVXXXXbYXXXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
27089 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
dfd5d62f7d3a7da23198aaa52d3fa543
SHA1
ebd62494da0ee19e38cf017cce2817bcc600a2dd
SHA256
bafa7869b6c58d8e47eab8d1a6cac2cec4cf371edbe53550d3c5ae2ccf41aa52
SHA512
f4d17eb402278b6f874189d7419f55e75fab9db7143b0131d4e1dd6d6af878c8911c672b6f6113e4f7a7a032501e1af9413c8a8a483ce47790da01f6fe546e0a
Ssdeep
768:l/ji518QFkmLAxTvLSE0Pu/T6gOZVtrOZje:JQ8QFpAxTzSEOgugKVtn
Yara
无匹配
VirusTotal
搜索相关分析
sug_icon[1].png
文件名
相关文件
sug_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sug_icon[1].png
文件大小
447 bytes
文件类型
PNG image data, 18 x 110, 8-bit colormap, non-interlaced
MD5
16c1ed94729793d510fc155121b3f2c4
SHA1
9f4bec009817fdf1a1985db42c3ac519fd20a2a4
SHA256
43330efcacaf44572d5215a76bdd83c920b567429e0ee053df517054c4902198
SHA512
a1b9e4b58423ccf75e9f1b04af6aff93dbeecf3af7c74477d3f755814436ac3c6b38ae9721c467206019fc198bc3f98182c5afd7b339e89d4a4508d4a8943664
Ssdeep
12:6v/7byg1Pc4N10b4+Tp50CJH7ett9ufQ+bdVBRCMf7oEgC:k7cy4TXr7epkQidV/7oEz
Yara
无匹配
VirusTotal
搜索相关分析
TB17b15JpXXXXaJXpXXH7uiSVXX-46-132[1].png
文件名
相关文件
TB17b15JpXXXXaJXpXXH7uiSVXX-46-132[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB17b15JpXXXXaJXpXXH7uiSVXX-46-132[1].png
文件大小
1174 bytes
文件类型
PNG image data, 46 x 132, 8-bit gray+alpha, non-interlaced
MD5
a002fc4887cc02e5f259851f5da8af10
SHA1
0df520f1b4b43007feb041983851b500c8508341
SHA256
ed3f0c62f087af7dace83487c4c1d43d70cd117c910b44c68a45f6836b3273f2
SHA512
4f930fd7ffc90747e44e221a90a3cfff4daeb7658534e69b1fb662a59f6908b3884543147d953b9a1d37d98b0c585a61f2085f0ac21ee1e0931b6ff86d3cb762
Ssdeep
24:cfJI001sgbzbcsZyxR9hOhHLfslBx3lnIzjZAEMd3/I:cfJVkwJQi3lISEWw
Yara
无匹配
VirusTotal
搜索相关分析
YwJDjomYOd[1].js
文件名
相关文件
文件大小
YwJDjomYOd[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\YwJDjomYOd[1].js
70408 bytes
文件类型
ASCII text, with very long lines
MD5
f31669e019d1deee92d4b2edaeddfd24
SHA1
a690409e3fe198d52d251e0e92ba406ecc00c155
SHA256
9190a09a98a3ca0a767c16cc02f49eaf9b387364631fc85d7043321c60099a1f
SHA512
84cf4e9c9d8e2133f427702dd45902c44110a122f571286886c098afed9edcc4f643293bf867e37b2daa8bc1b151877a02a228f10187b689064625adeb02f007
Ssdeep
1536:i26vTvAwkt9ojCeVG7t8sEhIpiQ/Gd92qo63Huuetibi:i26LvAj4VWP5/
Yara
无匹配
VirusTotal
搜索相关分析
_t_acookie_[2].xml
文件名
相关文件
_t_acookie_[2].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[2].xml
文件大小
68 bytes
文件类型
Little-endian UTF-16 Unicode text, with CR line terminators
MD5
716413a2cb887b4a32e2b22f5a76c310
SHA1
04fb7658e3bc80aee42ae4a60e43930d85e9f2c0
SHA256
09cf93ef04eece9e9d088b0584ca722e10a89045646b23c4b22d72bd2a8faa24
SHA512
4d0d1b15448b297753e55dd1a093c34c6cc2a4b4f51163c7b020fdab5969ca764970b40a371b2d1b55c46325a2f890f149f114b40c4ee1b80d71da416b845490
Ssdeep
3:QpmjyflGlGYl4rUKlHlKlMn:QpyGGlPEUKlwKn
Yara
无匹配
VirusTotal
搜索相关分析
d9e4d035bd0ff6a08bdd391cbe2f4796[1].jpg
文件名
相关文件
d9e4d035bd0ff6a08bdd391cbe2f4796[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\d9e4d035bd0ff6a08bdd391cbe2f4796[1].jpg
文件大小
9492 bytes
文件类型
JPEG image data, EXIF standard
MD5
0065277804be005b5c31fd80903cd439
SHA1
26a11815bd272b5ae33cf803cd708fb14af70c54
SHA256
6c0e2309b0766e88779a1dc2bbdc51a6efb1bfd39019a190c9bfea1e7df684b7
SHA512
5427499bf40da5151de0fa048fc34e1a521e641f5b007551919e374482b40309b80cad6ad9f0ef87b279eb03248e712b54c40f8e4dd0b5e95011d6c9e7497920
Ssdeep
192:Z/XQB1hPoWf7AJ5dy5R8VGHdPH3EhnsJEzWydFjARIK9RA:FXQB1hPRDAJ7yMm6GGWyHiA
Yara
无匹配
VirusTotal
搜索相关分析
c7f6d92cbc9f02b8c868682f3ec3608a[1].png
文件名
相关文件
c7f6d92cbc9f02b8c868682f3ec3608a[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c7f6d92cbc9f02b8c868682f3ec3608a[1].png
文件大小
25124 bytes
文件类型
PNG image data, 190 x 80, 8-bit/color RGB, non-interlaced
MD5
66289992ecce0258ffc2b4d088840830
SHA1
027486f3836939489ff8e2c4f68fc8527526c7d7
SHA256
5cd9f08c3667a598adfe9030130b2073f3c160d403bf4310b381ac9beae8368b
SHA512
244d356b1b5ae49b04e0b04d1b79cefffa0a2364c706b37a6bcd3c62253813ee9d6692ebdff169aba86d0adb542c22a64d309df07cd38d71d53ab23cc88bd322
Ssdeep
768:n6+h+UAbX9IY/2z2aBIYMWAyfe02DT0dnrovzTv:nv+rbXGYHYMW3m0XdczTv
Yara
无匹配
VirusTotal
搜索相关分析
hint_ball[1].gif
文件名
相关文件
hint_ball[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\hint_ball[1].gif
文件大小
491 bytes
文件类型
GIF image data, version 89a, 12 x 12
MD5
28f61f9ff5ec4f7bcc78fa9ea6add718
SHA1
22f1671b2e59b318d66fc50eb72d922be428b891
SHA256
a7db920571d921a3acf48e913e847dd5c654b2182ae056423e0db8f73c3c48e9
SHA512
154c1d3f29385ba24f13c2f36aea6144d98cb590efdab3583097b691807a26d1a6f801a0e11d2e1707111fa96b6e2aecf50f51c2e778e085fd0e619d3a828e3b
Ssdeep
6:Hv10+lxaWRlfodWALSB0NBeNU3GVhclSg5fodWALSB0NBeNU3GVhC5frujzPP:He+G+GW2SBuetV+kW2SBuetVg5frunH
Yara
无匹配
VirusTotal
搜索相关分析
index_icon[1].png
文件名
相关文件
index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\index_icon[1].png
文件大小
45037 bytes
文件类型
PNG image data, 602 x 1700, 8-bit colormap, non-interlaced
MD5
f3f88137b498ddeb709fe907f9d96223
SHA1
635a841f7dff5a4930b52683e57c27ac90842612
SHA256
d3fbb9e1cdc03c42c216843a5cd2135ddbd37ab6aadfcb411babba1ccbd6e78a
SHA512
c61b58b0fedf261ed51056466c7c19c83aa702514a2e6faebe9b391724988b2cebe394fdd95051f6c4ef2b919f9b244035e8996011bb536684341949239ea047
Ssdeep
768:ALWTuULXBJr2aMJjfnzs7E2aEYSsC3DZrl5O2TINgQ3ugMpiVMcExD7+qqijf3ZD:ALrULL1y2D7Jtx7sy7gVMbpCqqijf3d
Yara
无匹配
VirusTotal
搜索相关分析
5ca5d8a0de5f2c33472f15b6eabc8e1f[1].png
文件名
相关文件
5ca5d8a0de5f2c33472f15b6eabc8e1f[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\5ca5d8a0de5f2c33472f15b6eabc8e1f[1].png
文件大小
434 bytes
文件类型
PNG image data, 32 x 32, 8-bit colormap, non-interlaced
MD5
61e107b8e35399002261400bedd42f3d
SHA1
7262de8675db5d326a55d3fc1803969777d18715
SHA256
ebaa764eebbdb43650085d985fe26ede9370bad0da180efda348fa4f44a47d25
SHA512
0de82bc484dffce172cd09e64e3ff30b37e661ca1c4d1721fce05a54949964e6502e5f10a3cd4813cf60b17fe7d7f903a36f741fe1b8764548e03e3193b0cb72
Ssdeep
6:6v/lhPk4uEZyyNSebbM7vwIy5ZY1wZRoPQzPnNUq7wu0F5M2xKSLZVNY3kEJczZZ:6v/7sJcXPWhG/+KNa9Jr63Z+ZKXq
Yara
无匹配
VirusTotal
搜索相关分析
fixreferrer.c8c096319[1].js
文件名
相关文件
fixreferrer.c8c096319[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\fixreferrer.c8c096319[1].js
文件大小
1658 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
c8c09631931d9fe93b69d8c7422a8ca5
SHA1
102053cea1ca61d0e29736a7b4dd5c40f53adf29
SHA256
f783705dbb26fc34fdb42f37d13f413fcf868f1af8bdf9584a40d15f0b13b3e6
SHA512
39c4faec6322b505385ac85961103c09d7572db694d3d92fed0443a038d5d4db515c0beb4d0b12166cb22cdd0fc3bbf195a7d31600165efb23d35c072c5a33ff
Ssdeep
24:gs8/gzOTWCMSKP0jpd1eYCsfCDqsHyMCy2eMaErv25CsfePqs2XAWb6jkxeIl80Y:52ggWCQmpdoTqPgJY24DqTwWefOvDe
Yara
无匹配
VirusTotal
搜索相关分析
f912bf40e38942a2365646c42b7ff0f8[1].jpg
文件名
相关文件
f912bf40e38942a2365646c42b7ff0f8[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f912bf40e38942a2365646c42b7ff0f8[1].jpg
文件大小
4632 bytes
文件类型
JPEG image data, EXIF standard
MD5
09d8698ba9fcc16442394dcd30b118cd
SHA1
4a2895ddd578d3ce5dd64416f4ab0164a422fb7d
SHA256
38cb1b7ec49e0c236b15a373063ed35175adcdf391130f5a4320ef8b7d1a071b
SHA512
e2fc80e0cd303fe4ae8e86982b56d9fa12121b607673252ef5a1b916d544c23127295403d7d03ac9056cd258d8e146b826c9844b0eb786fb7c2cfe40c8074edf
Ssdeep
96:LY2GJxc/8ftSDf4S11HjpIjsoaTFgFVtwQQw0FZGFbt0S:L01fEDnOjvVtIb7GdKS
Yara
无匹配
VirusTotal
搜索相关分析
1cd463f6e7a168b787621dcaa3a29193[1].jpg
文件名
相关文件
1cd463f6e7a168b787621dcaa3a29193[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1cd463f6e7a168b787621dcaa3a29193[1].jpg
文件大小
24478 bytes
文件类型
JPEG image data, EXIF standard
MD5
a1558dc746fbfc201737346922ec1239
SHA1
57267184c0b19346d6ee5d2bcdbb016c1b24ec77
SHA256
f4bf99ed039b560f353e127ae77acc71e374a6a2a4630399909d6ba3e56479a9
SHA512
151acaadf98be4dcc3f1929804e2ef2a8aeb65104b6ecf56853c05b8b01f39562ede17441d449b4de8cfdbd199969f1fab9fe8f2f3f7c1037951cd74c11b731b
Ssdeep
384:bxc4kEA7pPqql4O7l+ZXq2VOER9ZPkGQkQtsr2U0PvOpWTaURCxfNNFQTxv6wpUZ:TkJNq84t62NdPQkQsqU0OpWTaURiPFQ8
Yara
无匹配
VirusTotal
搜索相关分析
6282[1].png
文件名
6282[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\6282[1].png
文件大小
983 bytes
文件类型
PNG image data, 16 x 16, 8-bit colormap, non-interlaced
MD5
92f681fb032fd1f7004f1d606f66352e
SHA1
fd542eaa227bdcbc9cb20897fd399a56b1167856
SHA256
05eaf6bcdbec612bd35e397c70381ea4e70a5341802b747104c5155f59756d20
SHA512
dfaa9d2569dada49ae7c77eb9a2c5c7ad1b416dca967f29b97c0ff25532ccc8e78959ffc6a3647800cdba5e9b4a2ccada3eeef110570671243edf5fce7e6aab5
Ssdeep
24:Ty1he91Wwjx82lY2T3ouV1fw3ai0yJ3V1K/knJNGc/A9qNtN:TwqQNn2xW3J3dDoQNtN
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[2].txt
文件名
test@hao123[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
文件大小
325 bytes
文件类型
ASCII text
MD5
dec64ce02c02df70ddb4feedade5ef86
SHA1
b8a017eca72b141960aa32eba0a6d3f866e25e63
SHA256
32562511395c0bb67800f3953fee09aea822a4791712257b50a569253e94f937
SHA512
5c13e285b707b59188aff885855cec999990d143a64ddd02b059000db04f7547dc7f8e9fe9a90873bb15a461366b1333d8cf05deb720f443cb0f718f1cfec0bf
Ssdeep
6:VtVJXYfaAVXfOyXQQ96MyLmAoaVXZg76w+RuWNhwEPpVdojDdaVdQoUUOA:VtVI9fOyAQ96MyLoa9yWw+cWwER4vkAw
Yara
无匹配
VirusTotal
搜索相关分析
new_index_icon[1].png
文件名
相关文件
new_index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\new_index_icon[1].png
文件大小
2999 bytes
文件类型
PNG image data, 109 x 314, 8-bit colormap, non-interlaced
MD5
db6a4b5d0f1a337f8673dd54a4845291
SHA1
302fcaaa5cce4314645dce702a786163617fc763
SHA256
1f810e405cc13329c52fffaeed96fcbd17b623d3159b29e359edf7328ee6d9fa
SHA512
84b720823d58d8153f5508db45aa5607fbe0ab09490358355458227b25a3e95da4fd14373f7494b3b9581f5da581cb84e200bbaf9dc0c63725a51f2395bad113
Ssdeep
48:JVqQvnLuBVJJ3O5OyexBuPBy3Qo3ViclC55Qlu8n6irCd4p5VXCf5F:J4Qe+olxBY03QolkQlu8nFOMbyH
Yara
无匹配
VirusTotal
搜索相关分析
bgOBPueBRw[1].js
文件名
相关文件
bgOBPueBRw[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\bgOBPueBRw[1].js
文件大小
18276 bytes
文件类型
ASCII text, with very long lines
MD5
aea6b22a344d9eb33e60a8ff656a6218
SHA1
e03596a9ce722e1d906261104af5e3c0ce806fb5
SHA256
02cd92b3244a048f5790af3a97a66fb9ecd527c8fd4635b1ab16970207fa2c00
SHA512
cf73db35e4f28b8cf8cba46505ac0eeedbadef2410ee0896cf902934b5c340e1a790cd48a22b76cd19df45e9f47be410cd2d4a84aac9383989e44f06cd052300
Ssdeep
192:kZTa6OvPQfIykgb22QRx2b04XCSXLvNfhtxmpsU3cnu8LRAa5q4rfXePQmuE8KrQ:kb8Y9bK/8tBZtxmppcuIAKNuPvUF
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
相关文件
settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sol
文件大小
55 bytes
文件类型
data
MD5
bf3f205833baa8db1f9c0a0ed3223093
SHA1
c87ffc109b8c43597922f3fc5eecca52f941cb50
SHA256
50fa425bf37b261f9a5fbe89edf5dfe8c758007a5d8d8f5d6af713fc05a05463
SHA512
f2a0097479bcf48a1d05bc31775a1f138c0e3d492af58bbcad389fd86b72bfd2fa927d591684c65434f1239dbec8eb7f2a2d9521c188420463ad9950ea7ac3a0
Ssdeep
3:Al72eh1yhAoGZIKHRwV/SEJEv:A72eh4rGmqgg
Yara
无匹配
VirusTotal
搜索相关分析
cookie.15f327f0a[1].js
文件名
cookie.15f327f0a[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\cookie.15f327f0a[1].js
文件大小
2259 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
15f327f0ae725f74c9f6d00922fbbaee
SHA1
8e7bf2d724defb0329c3ed66f68d49474664bad8
SHA256
c1d04d685cfe74452d6abec0290fd170911d60552d1e0431a5b6944ef367896d
SHA512
2f6c5e3f2f4303319170622409c057308dca7a7366802da5a42203fbfd2b1f9df4573f6aa1209fbab16b97433ec8be7b9aa35f3e27fbc5f4986fc708145ec66d
Ssdeep
48:mg7nmXkfE5kan5Boc3yiRBzijIUkQHPGlpIPyN:Hm0cGQXoc3yi/z4p20i
Yara
无匹配
VirusTotal
搜索相关分析
TB2ITB_ipXXXXaBXXXXXXXXXXXX_!!17199246-0-saturn_solar.jpg_210x210[1].jpg
文件名
TB2ITB_ipXXXXaBXXXXXXXXXXXX_!!17199246-0-saturn_solar.jpg_210x210[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2ITB_ipXXXXaBXXXXXXXXXXXX_!!17199246-0saturn_solar.jpg_210x210[1].jpg
文件大小
41769 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
913bf4a7281090d423c5c7625c6330f1
SHA1
98b51d3cceae4550029feb9041527672d1f4ace0
SHA256
8f86723f05a52e86edc66920d395e3e128a8f2ad30c14fd0857ad2ae82fa076f
SHA512
ae95038e732a9f3cd4935a4a55f80c567fb1146eb6bd5ff86374d60347499fb6b2df14b6cbfc63e37e0d158760b982b775d313310dff8c35cf728539633ff759
Ssdeep
768:knJ0m8JXU7o1kjLHDFpPh1XUudpFmu2mZjBXzvdbWOud6Cn9:mJy5CDjXUuTh2wJFaOud3n9
Yara
无匹配
VirusTotal
搜索相关分析
TB2AeKolpXXXXasXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
TB2AeKolpXXXXasXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2AeKolpXXXXasXXXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
49596 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
5c9971f2ab933bfdc9c8b0ae6c877cab
SHA1
3f8d546924610f1ce496f80aa3a37fec512ea36a
SHA256
6d0054b5af21aa1cdebe74f4f31279cd3445a6570c4f24e266a015d219002392
SHA512
b9309a9106fc26d3b872eee2f43c1349183d392f40b830894ba2b312873123e6b277911721325381e3d8603e930a9b095e1e8008f4a7b49106c6b9785c7ffc23
Ssdeep
768:iL5x186NL73yUphVXrkjcxvKUUvBo0Xj9AO5cUE9slGfqTNIvBzGDl7X1BQqxmwf:8186NLWUj9kAxyZFzvcF9e25GxRxBmU
Yara
无匹配
VirusTotal
搜索相关分析
tanxclick[1].js
文件名
tanxclick[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxclick[1].js
文件大小
3562 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
e6217a2bae1e18bd73c35e421efaa284
SHA1
7aa9e752fcfbc6f749017371f922973e5d23aae8
SHA256
685eb7c1697e1df56c9137921bccb088064ba6567bbabde479f1c5cb2941a192
SHA512
fdc2443984b66d42f70b347961cc3e7a0b89c3f46d3a8cab65571132161c0161c5fa1705b77d1191c44cab58239fcb054717164ca80f7c563162b144c52eedf3
Ssdeep
48:L8BDKICLXga6EiMn5K8JmfVzDM5jMSdLXCAap6l2/qX8WJn+02y8XosOocnpfACj:Lu2ICLXFQ7zDM6oLXad/4p+K+cHJjuw
Yara
无匹配
VirusTotal
搜索相关分析
defaultIcon1229[1].png
文件名
相关文件
defaultIcon1229[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\defaultIcon1229[1].png
文件大小
3612 bytes
文件类型
PNG image data, 17 x 664, 8-bit colormap, non-interlaced
MD5
185786267e4169705610bd651337c005
SHA1
9eeb1b8871dbef93e049a20407f5663137288c5e
SHA256
2c60edc7ea5eeb95ee561fef6f0fddb465face9205c52144aecd6c55f33fec12
SHA512
cf2d00d223d3a1e3cbef1eb3e8d6ec2ef729ef8d058e04bf8831ab55ad1a3f59a42fd6275a3730c573c2813ad3c9452a643343086cbaca708a1d68f5cff0570a
Ssdeep
96:lpWMnEJFMHGK8/yp3rriGFZ35kz9PERMmw:lEU8m3nnXw90pw
Yara
无匹配
VirusTotal
搜索相关分析
731cdaf285cda8a811fe078337b130c6[1].jpg
文件名
相关文件
731cdaf285cda8a811fe078337b130c6[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\731cdaf285cda8a811fe078337b130c6[1].jpg
文件大小
37681 bytes
文件类型
JPEG image data, EXIF standard
MD5
3b52769ee4de6b2b76fb39edd813a229
SHA1
9e74b873c9f98990fdd6945641caa1923887299f
SHA256
efabf400cce752bc6c473d584bb88eaa818438089a935f58c9edee4c6ee0c969
SHA512
1c0f600681101f26233633f5029d808573742214d77faead8f9685429056d105bb5bb8c4faa97c6a5d3fb7735e21e53bfe856259c3bef3b2a039ac4676de0cef
Ssdeep
384:oWFiMnYDwAFPhf2lSTZAcJqnAdOZrexFU7prSEfY4nY2HHS2STVKWCWRBaB1m52q:oWFP9rJv9f5AMBDf6IPhy
Yara
无匹配
VirusTotal
搜索相关分析
944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
文件名
相关文件
944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
文件大小
1558 bytes
文件类型
data
MD5
62e7a410418b42925d48680e1e0f8474
SHA1
c4865a8cc54a722b2e6a3f5b70260c40bcbaf02a
SHA256
9116253ad2216f5b5c7d4ee15f3ca5cc2b461485162249c5c19ad1c18da72cfb
SHA512
86303346c567e19e9373a985b5b00675849230a489d86835c5057df7aa3cea5ede3cfdcfc02cf066bb3e71be6dd76e9b79899daa197c936c3a1d888db33d3690
Ssdeep
24:Qk1RWIcbrfEq3ELsAZz9KQAyJK7GPpSebh0La7gEEX7nhMrIrXI7A8R9gD:51RWIcXMT3KeCGPpSE0LZhwIyR9K
Yara
无匹配
VirusTotal
搜索相关分析
sprite-new[1].png
文件名
相关文件
sprite-new[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\sprite-new[1].png
文件大小
715 bytes
文件类型
PNG image data, 135 x 89, 8-bit colormap, non-interlaced
MD5
de9642c153e020cea6d1fb7a7f2b3fea
SHA1
992238d86302e5fe5b0b34f603cf12d9ede81306
SHA256
7423a599f77922b417274604306b0772dfd9858fa4a1a2f483a1a2b90ced70ea
SHA512
0240227188cde0fcbd652cfad9cb397e56fcbadbedf418ec75b1e5a9da514fa91d5a697227e0ffc051433e5fd78441d73f67da72fc61b7ab1f8953ecd544ba59
Ssdeep
12:6v/7Kf3fp+v4Qbhgf4zX1a1YlLMYq8dRNyj2ked0mBI3lUgdH7Y4dV6wPuBUwN:d3p69VU4hgqLVd/ySke7BI1hdE4V6wP2
Yara
无匹配
VirusTotal
搜索相关分析
dcd6bf4de2d27ac4393ff46dc2f9607f[1].jpg
文件名
相关文件
dcd6bf4de2d27ac4393ff46dc2f9607f[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\dcd6bf4de2d27ac4393ff46dc2f9607f[1].jpg
文件大小
9175 bytes
文件类型
JPEG image data, EXIF standard
MD5
51eaf098537602f303e4114267160142
SHA1
68c88f5fa695c12bcc2b6b1c1281165ada82f59d
SHA256
3e01e7195656b56b02215b5cef5358523951ca030cb06a42d8f0afcfd62d8908
SHA512
e48b4fb26e829226986ec772df7a5939cbee77e2aa59a5ed8fef589c0f995f65fe3ecf3b08cd42296c13c263c3e41777ab6ccb05d8e5349d80b2da8d03ecde46
Ssdeep
192:/pVkPznEJgePm0If4U2r/E5bpiMu9QzDH+47Lfaupfbkru://oE+zw1cwMu9UH+ibaqzkru
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
index.dat
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
1c9709bfa36ef30850929533e0e3fa78
SHA1
4f325b8753cdd44afc9c31df99a7a3cb0de5febe
SHA256
0d167c31a312c91d90182d389a65806e1a56c22883127e16be2e6161e1503fad
SHA512
8c8d7a5e0f50d9b2f7c0157239bcd33dba2f482d38052557f99a3b1dc7bd9a3fcb361c274d005b866a7c266b7566cef8ec384ed48ffed176672b4ed31bc863e1
Ssdeep
24:qjqWNdM/m9lScAliWGTwwOyyGswwND8t+/MGrGTww:qfNdHOcTw9dw6rRqTw
Yara
无匹配
VirusTotal
搜索相关分析
TB20r0FlFXXXXaoXXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
文件名
TB20r0FlFXXXXaoXXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB20r0FlFXXXXaoXXXXXXXXXXXX_!!0saturn_solar.jpg_250x250[1].jpg
文件大小
42462 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
957433696ada2ac2193da30a26c18f70
SHA1
85648bf7d83614064deb540750b592890db4a22d
SHA256
729a685767dd875e4646a691eb2f8ec474f1939a6905298325a06447dba37817
SHA512
b82f51ee66309f2ce002a41c7df5da2a9d4d26b54895874aa9a7802dbcd0d8502afa012fffd6f89622573b3f2004aa5f9efbece3053fd04046fbc2107d45a01f
Ssdeep
768:B7Txg40tu1/CJfaXCk8A6oRZlfqs92X5kVRWd+oWF/kMdwCDRzx:cntTJfWr6ojlfxcX5Jd5WF33Vzx
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
c299d77d244d1d419cb60b3336197473
SHA1
b487c97ae82947225d425269411a71eb16f60380
SHA256
c4c7d42d8031e1c830bd261424dfcc213e088635bbafda62080d6337758683cd
SHA512
aa44cda5ad681ac6a918ca3b2c060a2813c138f78c21c5a4fd83ba368c3c549a43b9ed171459d0784898faab553c034c5d55b46877941facc4bae441ab2d6b9a
Ssdeep
24:qj0CkjQb0iodwgX8P6CEDz4jOzwBhzGG2I6JYFc/gKMQxo:qIDjM/KQcmS
Yara
无匹配
VirusTotal
搜索相关分析
ex[1]
文件名
ex[1]
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ex[1]
文件大小
609 bytes
文件类型
HTML document, ASCII text, with very long lines
MD5
8bf0dfaadd2aecde378e20d184ae391f
SHA1
dadd4b61cb551f26d0fea46519f08fce77bfacec
SHA256
06c3ff8a9c168dd328f4870f4430a91307793a985ace7b95932c531e10cac452
SHA512
39beee37021aaeb7d185b7aaa624bf166b43cb667265805a5fc17a4a4587e61a682deca33cf4a020b49af9810eed17e6cc60a276b22723aed1b4330a7fdf18fa
Ssdeep
12:2bLexGqpmfKEiGKLoERpal8hDxxEsodu/OCzDRR9YoHnSRW/4L3veMYOQJi6f:2feQYm5iGSo4Ya7zRR9YoHSRW6UfJiQ
Yara
无匹配
VirusTotal
搜索相关分析
base.c612619d4[1].css
文件名
相关文件
base.c612619d4[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\base.c612619d4[1].css
文件大小
1237 bytes
文件类型
ASCII text, with very long lines
MD5
e8b90da407334892dd640a6ed1dedd11
SHA1
18213d91d4440a17058ee293fce71f482f3f5896
SHA256
fcb4bf4fc065566cad942e9b020af7bf8eb585c4d54deb90763c42cb41b73a60
SHA512
f57810bdb7d7128e4362d5619d56266e125e8f4f3595b254931b01cd2f12bdc15e801972666c0db3d38ee860276f00315eaf0c928b70fe71953b8f1cc7559b59
Ssdeep
24:vgdpljeWaXKTPJRj6yCxzH8oQrfrkB0Ts/5B0RtaYs5bsUhmNNJOgl4Fdo:vgYWLehQrfQwtaxhmP2K
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[1].txt
文件名
相关文件
test@hao123[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
文件大小
105 bytes
文件类型
ASCII text
MD5
964a3176c1ae68839098a88b91dc3195
SHA1
ac0a088a336de0e809f33f47eade4b1b91105120
SHA256
8c2d51ec457137d2e0610a86ee8492c980d1628be31d3cdbd64d062b2f72c9a8
SHA512
5207d48af2c928871c832b5d59e265617a428ed87542c384708c06a11fef2e4459f80c56d3ecf5f360d644c7a145a7431d7b59b8052722ead598501cea890914
Ssdeep
3:lmstVIc7c2XYncKW/5ZIKMVXJRZWTs3XQkvJJFSQl:VtVJXYfaAVXfOyXQQz
Yara
无匹配
VirusTotal
搜索相关分析
hf_body_bg[1].png
文件名
相关文件
hf_body_bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\hf_body_bg[1].png
文件大小
1072 bytes
文件类型
PNG image data, 10 x 856, 8-bit/color RGB, non-interlaced
MD5
df1caef6d795aa46d287d63e908984f9
SHA1
01d75dab67c52c92510505354a5cdf7689db7bb3
SHA256
da942a545921665e60ab68f13ba9937af5323ecbc17beb8f9224771f0487d419
SHA512
fdbf1e94aada113ea83e27f981fab0f62f0a2ac3c48694baf25bf9009e3436322d4016cd2c67e26cc7423f58baed9cbc76bcab0bda0c2b2338d0f5b5a76e01ae
Ssdeep
24:sy1he91Wwjx82lY2T3ouVA7CyJ3VrwwGvf9K:swqQNn2x4J3mwsK
Yara
无匹配
VirusTotal
搜索相关分析
OPSQatzvuk[1].js
文件名
相关文件
OPSQatzvuk[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\OPSQatzvuk[1].js
文件大小
12452 bytes
文件类型
ASCII text, with very long lines
MD5
96715959acb3243dd2511556a42760be
SHA1
7a2f4d4147827b791ce54126440c08e2fe3a5dbc
SHA256
b174a27df67e1a72c01be94eaf4020fe08dda30144bc3673f1868e925f490b0d
SHA512
b4bccd38a362fe867c43d93831eeb880b953406695116670bccb83a23d827065429c4cc8d948dff1f584d04127ff1dca60bd8e0ffaf0c428d4e4e972b2dce6d6
Ssdeep
192:f1ppSGVJkIiJbsPM/Bs25HuNGIPeB9qoPPKDCLIjHpj72hGC:f1np6JsgIPMZPlAHpM
Yara
无匹配
VirusTotal
搜索相关分析
t_https[1].js
文件名
相关文件
t_https[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\t_https[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\track[1].js
文件大小
16559 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
0bc52801d2514d1c964c45bbfc63de1d
SHA1
1695f86a4fdf23a0f8723638122840a93abfe904
SHA256
d26c75ef26cae369c12ad6807e7bfeca244eeaf04adf473963851ec4dee8935e
SHA512
82fa3745651a834e821f234d660389492c1fa123bfb4aaefa3af9eac740f6987b0fcc8d175082675ab67fd4909fbad8f358fec1a717a62721879b265190989d6
Ssdeep
384:eXLphOyGcMKe2fChYew4hgl+v8nvR7y7AyWyxw4On3JzDJ+aJqZtb/Xai0k:IphOW4hxKk8nvRe7AyRY3JzDJ+aJq3a2
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[1].txt
文件名
test@hao123[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
文件大小
389 bytes
文件类型
ASCII text
MD5
f0e97c0d3750a89dfd64a2d668d0ed1e
SHA1
a76ecc247e5cc61537e755987273ad1caf64ecdc
SHA256
a489d6aaafdbc03e18484d1a0ecd6a46eae827c856e6df5f0417f8f04275f060
SHA512
4fc8c1d63565603f42ad9f912be2c597b8fc5939216c320d1df1b32c3a6bb6dccf238e29ca80ed5236e1192aee6c4b13f2af17358e11af0e037dc4bc3048f14b
Ssdeep
12:VtVI9fOyAQ96MyLoa9yWw+cWwER4vkAJxINAJdB:fVEAQ9Ao3Ww+cHxbB
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
相关文件
settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sol
文件大小
66 bytes
文件类型
data
MD5
d5b1d7164f46d5638f27f3fd5b537351
SHA1
09f939945e8507b30b0a8483d54fb8f67c0f07b5
SHA256
74e76e8e37b6b04013caa6c8f543dd8a56c2c2855ab99f0237641f391f7f8831
SHA512
2a8f4394519665d7d1d94ba32563b1df64adfb1c49c8ed3987984eab9962434c2848527bb829e91d9053996caac85dd5b99fe3b371ec4cec99a05f2e7e8aaf05
Ssdeep
3:Alg1yhAoGZIKHRwV/SEJE9AcWsl:Ag4rGmqg5sl
Yara
无匹配
VirusTotal
搜索相关分析
TB2t2UxjFXXXXb_XpXXXXXXXXXX_!!112862822-0-saturn_solar.jpg_250x250[1].jpg
文件名
相关文件
TB2t2UxjFXXXXb_XpXXXXXXXXXX_!!112862822-0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2t2UxjFXXXXb_XpXXXXXXXXXX_!!112862822-0saturn_solar.jpg_250x250[1].jpg
文件大小
83418 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
1144fd356f452a903942ffd918262478
SHA1
5adead69c63e3a271c49ce21997c1ae956a4f5cb
SHA256
23e6c94d7f6582112082c0ce985be7c513fc2ef54694e4a59214b688bf1b4c43
SHA512
e97c0f8e1e91b4e7eab9abf279087f612150ad23ce1ecdcd6635f413693d10d5cb54c145d9b3b027db1030e1380db41f42b706346b4dcb602e19bba7c224248c
Ssdeep
1536:x8/Ou/74zpVo0qNXood5gpo06oTcSJtN9Jq6KiFRp15aCHh5yHUsplAD:xyr/Y8oWgC06owmX9dnHh806l+
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[1].txt
文件名
相关文件
test@hao123[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
文件大小
261 bytes
文件类型
ASCII text
MD5
d94298ae36cc0e67af42113b2726a7fe
SHA1
bc46031dc99e79b7a440e86d4d7977380295a9c4
SHA256
036010368194398d1c46b33261f261261babb1cb723f7a56aa71d5e8642be3e6
SHA512
433225992ab18f677b8d30414ddaa8b4d2ee43772a29653bb2889758af926bd2ee4217f172a5156f7cd82e8b488ea466a481bfe2a020bf07d58f05bcba4b0ad7
Ssdeep
6:VtVJXYfaAVXfOyXQQ96MyLmAoaVXZg76w+RuWNhwEPpVdojp:VtVI9fOyAQ96MyLoa9yWw+cWwER4d
Yara
无匹配
VirusTotal
搜索相关分析
1a37805cacf29a3d260452f2a613ea6a[1].png
文件名
相关文件
1a37805cacf29a3d260452f2a613ea6a[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1a37805cacf29a3d260452f2a613ea6a[1].png
文件大小
497 bytes
文件类型
PNG image data, 32 x 32, 8-bit colormap, non-interlaced
MD5
dd044401fe90c41d885ecf574c89fa00
SHA1
a18dcb924e1cb39107956baf968cc6ecb10909f9
SHA256
c9a35127b00e810abb772dbc01eaa2d71109d0ef55a7361d29ed7f6c5594b7dc
SHA512
bb58da54150814fa777a3af383afdbbc1b38a2e2dab726f7fbbd6b105559aaed7f0c265f3279513af2c18c12f052b9c629e4e141fcab6fe8098e45dce888d042
Ssdeep
12:6v/7slGsur8kcWBktu15hhg3yjM4LANthaOzn:hlzuo4BY4h4sM4LkQ2n
Yara
无匹配
VirusTotal
搜索相关分析
6f2303b35081b67b4c3fc0c26165bbe7[1].jpg
文件名
相关文件
6f2303b35081b67b4c3fc0c26165bbe7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\6f2303b35081b67b4c3fc0c26165bbe7[1].jpg
文件大小
15093 bytes
文件类型
JPEG image data, EXIF standard
MD5
0408b1c2ce1570e84e59d2bc4e92ebf3
SHA1
2bafecac9f09e932c36435385a4bf37aa9fd31a5
SHA256
4037f61bd0842e35c1c86fc904594f7142371d2cce3230589337de4f9be521c6
SHA512
39e45902630a638f7fcaa58fe11fa79a108a68766b7cac8ab9e60d000da83fb41abd38f3189fed3ec24f89cde671261e24eb40123cf4af6e812b380a90e478ff
Ssdeep
384:1gyWhdVnLVb5Be1sVVCCeTqbUF+2crmvSJlf6tLH:15ydVnBbPeCHUYHi6qtb
Yara
无匹配
VirusTotal
搜索相关分析
TB2QKvKmpXXXXXjXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2QKvKmpXXXXXjXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2QKvKmpXXXXXjXpXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
45997 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
74905d1442216d29dbd14d17d65ab900
SHA1
870389bc64d7fc6e7f070d4f758aeaf075286584
SHA256
b7792a603e32608329d658d991beb152ba4b265da35869fe259ce0067efe2554
SHA512
bb0d29f800dd8f36764010aeb4131e8a0a37d0624bfdaef8b854ecfcc3733ebe97ff7be8c9ee831c7ec0db7e81839833d5ca843d1d72c620e68a4403b7d87e64
Ssdeep
768:s2ixAb4CIwHcosR8blGmvFC98KID3ii3Is5Yy1s7gH09/glb1N0na8rcr/ZqLV:5J4CIabsOpGmvLp0yizgVYYrALV
Yara
无匹配
VirusTotal
搜索相关分析
4b299881de28717a2f262b8e45523c92[1].png
文件名
相关文件
4b299881de28717a2f262b8e45523c92[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\4b299881de28717a2f262b8e45523c92[1].png
文件大小
309 bytes
文件类型
PNG image data, 32 x 32, 8-bit colormap, non-interlaced
MD5
df2d7f4a7957564f28015b90617ac1aa
SHA1
ff9ba3dd876157971e9f5a3971cf8f887634dc0e
SHA256
93edd7304ccf1d0563bd0edfb7127de7f08c5e2f75351a07802751f19f9251d6
SHA512
e89e51d504035db18b5a0c1ee66519aa4d8fbacb2d3ad855da079d61f708b988873cc5e2acec02bea14f819f6ab29a9eae1c73cfed566c2a4505e09da4ba23c0
Ssdeep
6:6v/lhPk+peI8ZT5U1IEfhty7wllrMygAu0dJT4ULziWciya8RmVO6N3T7ENL/qew:6v/7swefTKbHnwQcVhmVTQFxm
Yara
无匹配
VirusTotal
搜索相关分析
AFA2A5744430E65F42D3175FABFBE3E8
文件名
相关文件
AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AFA2A5744430E65F42D3175FABFBE3E8
文件大小
222 bytes
文件类型
data
MD5
6d4e9c3c2f5212de5217698e2c2f3d9b
SHA1
85a8cd2fb7ba01c5a744398a1923f69a58018415
SHA256
6c22556b0f879b7ccd88ad7d483a9e2f277958f01bc6351a7b13da9a4c301354
SHA512
f85a352eedda8ebe0162fe13a767d9f3df31e4a447011d4c67493a7f929bc530faf729232b676dc5508596b37e171eb7d43dc9041685455cb8059940c9b82709
Ssdeep
6:kKVCYPVg3M3tsCQsxL3DpWhliKxlCPiRxElL1j:vg3MddQQ71WzfVClZj
Yara
无匹配
VirusTotal
搜索相关分析
lanyuechuanqi[1].png
文件名
相关文件
lanyuechuanqi[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\lanyuechuanqi[1].png
文件大小
1150 bytes
文件类型
MS Windows icon resource - 1 icon
MD5
42db008fa850cae26cc7bf6bb557d44c
SHA1
afcdeb87877ca8c50ceb66d55f066c4ad3d4848c
SHA256
b921780b2ebca7e2c2d4543457d5c47c81137c6017242813900256673019f6f5
SHA512
9aaacd2e973fe90da4831aa2f27cba3733f34c8731d5503b57543bec34179fd96a9093631fad7be125dd2da0b29f5240bad50855210b05eea0570f0416a43df7
Ssdeep
24:CmrFBvbABFItfy5aUos5gV/ReB9n2ycM/YUJsBt3mAp95JrJY:vxBvEBFIt6NoRqn/AUI2unY
Yara
无匹配
VirusTotal
搜索相关分析
cEfmkTtjrN[1].js
文件名
相关文件
cEfmkTtjrN[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\cEfmkTtjrN[1].js
文件大小
1260 bytes
文件类型
ASCII text, with very long lines
MD5
5ef09f8913b2aeaecb4baf833f373bb1
SHA1
c9933d77b18a6f24861a85b2eb9595545f3e9dde
SHA256
c5564d4d3d1719954898e60d7723d41ec2494470f102ef45e9c47aae829013f5
SHA512
6c5c78229722e9e2a1a9b26661a14a6e1ea9df464b2c9fd686588dafa9f9c4a571a95f72e43402a0175f9a66bb30fbb75127a1d334b1a7b75b2abc4583d3176b
Ssdeep
24:So8Z3LNHMHOENN/IGTJ97If65xCiKcehLyR6qxmcehLyOBcByDtdVkxQXTQoQoHv:So8Z3hHOtIGTTIf654iyuR6qcuOAoZvH
Yara
无匹配
VirusTotal
搜索相关分析
tianmao2015082101[1].gif
文件名
相关文件
tianmao2015082101[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\tianmao2015082101[1].gif
文件大小
3117 bytes
文件类型
GIF image data, version 89a, 22 x 24
MD5
5a31c9fff0be63d5f64e2fdbfb1c8dc6
SHA1
25fec84ff9a3d2933fa5063ccc122815581b7e3d
SHA256
90d4d46568ebbfcbb95b5a58eeb649aa1775c8212678c8c416c4bf635be5343e
SHA512
9f8def20f13e79a5adfb3f30dafbec76f4f2d0f49777783be77216729aff8883ee6e03991db1e6fbf0126e4a3a1fc71142aed5b689b47ca1aaa508e61d5c6bf7
Ssdeep
48:jusCm4zDUSOHKf1kvnLC7sLEFrSEe0J3eTNGL8R7alv5KVUGohY6YF8kxUGo86Yu:Ksx4/7yr22fNGEY5KVv6YND6YDa
Yara
无匹配
VirusTotal
搜索相关分析
$hao123$.sol
文件名
相关文件
$hao123$.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sol
文件大小
78 bytes
文件类型
data
MD5
73dee3d818ac683976388a47d4ad7ee9
SHA1
dfb807eaa2269b9b04d48119623c38d7891ff1a7
SHA256
590881014b7cf9e371c2de4dfe63fc88d92f6e8bb6477766b0826f4b1ddadb94
SHA512
e49328776013f62a3e0bcc2227f07d3a2c6ba7a5a02c0c216b6579a0c7337e8c325b2283d7ad97af5a56d65004d90a661ab22f66b2c575453302341a32f77d0f
Ssdeep
3:Als1t7EKOWp8kfRVyc7c2XYncKW7:AsA6fRVvXYf0
Yara
无匹配
VirusTotal
搜索相关分析
TB2YLCLnFXXXXc5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2YLCLnFXXXXc5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2YLCLnFXXXXc5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件大小
16444 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
f6c65068af73fc3e6e54936a77b4da22
SHA1
6da37612f0327bd01aed46e1a6ecc6f24953392e
SHA256
3f5642b70ab4b4167db7fab336bdb10a2b146b2de8fa0c028ba8f7c087da5ae6
SHA512
d7cc72d192aa4504b5ccdb634095546bc2eeaf804b3e4914986b4f8b6c024d1d4af85ab89bc5873810dc97f62840fb119eb7fd7df5639ae3d4ee358f7ffed4eb
Ssdeep
384:1RQOMMnKTjvyA4yub1Y5GgLQ9IceV8nW4WeMucIR:1Rh6jN4yu5Y5GZIGZdcIR
Yara
无匹配
VirusTotal
搜索相关分析
{64859024-E926-11E5-8133-5254003F32F9}.dat
文件名
相关文件
文件大小
{64859024-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{64859024-E926-11E5-8133-5254003F32F9}.dat
10240 bytes
文件类型
Composite Document File V2 Document, No summary info
MD5
7d64ba09d6645c243c68ead7d7648784
SHA1
e84e5e0e505632f6470fd8d635a8fead77e0c6d5
SHA256
b0e4e4e441b57b319d391785fbba8b4631fdd336112d1a8203eefc26a2b45c96
SHA512
7ad0e8a42fcef3d709d68e54ed8de01d9066ea20292c2e790f278fdff0ebd8a338162890f1f6982d368374f3bb1c72a6d831f39b80a9985b312cf42d8331a258
Ssdeep
192:IJQ4SiQIJQngivQoxDJxP8e5u95XsdUZ7au95XsdUZ7Ntu95XsdUZ7:IJQViQIJQngivQoxDJxP8YKXsOZ7aKXK
Yara
无匹配
VirusTotal
搜索相关分析
MeZBZXzOuz[1].js
文件名
相关文件
MeZBZXzOuz[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MeZBZXzOuz[1].js
文件大小
125181 bytes
文件类型
ASCII text, with very long lines
MD5
23fe0536d8785845eddfd9a105516aa7
SHA1
f8e5dc9cdc8d13f9f4eb5ba4d7e15c8b4b686265
SHA256
f5d6ecfb4ec1c2a997073d9d7b8ccb7b8dd8b6dbf6e19f8e183585e2c0a16bd2
SHA512
6f7c959663eb759022d85800a13244559957e344b56642b2fe14c4fd108a35e7cbde35a14d478bbd8d9fe532e9bd787d93d25f4bc779b630080422d2b38f179a
Ssdeep
1536:c4s6Ksu9H9CkrWR0rrgC3uGAKlRhWVTX2OHjyVHjGezRgaRpfoFWFPFBr0kjfOmD:4sYjrgCzAYRhLbBIveByvQXVAXIQG
Yara
无匹配
VirusTotal
搜索相关分析
dpGYOGrgBE[1].js
文件名
相关文件
dpGYOGrgBE[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\dpGYOGrgBE[1].js
文件大小
5473 bytes
文件类型
ASCII text, with very long lines
MD5
dfe338a1c6eeb2bf30784e3430eba02b
SHA1
01c9bbcf4c2d52fee778b9af3287ba89ecac7454
SHA256
ea090ecaa496d4e0ab13a4bab6eeb121eab0717e989272abb517ea8dd8601500
SHA512
ad423b376d87d8e037dd4ee935f678612bd6582a8ddc64ca3189d92877f80eaa54a5e7ae8fb70e35681bbff07b74b9572fd2114a3e63f50c00206bcc7dda6dc6
Ssdeep
96:vr1pu6nIZqOaqWTu6qypW6l+pE/r/9qeJxHk6j6yJk4wRjkQZD6uTAh7uH8J9C:gZqO+lfr/xHk424wRjkQZDnIJ8
Yara
无匹配
VirusTotal
搜索相关分析
GdIcCPtXXz[1].js
文件名
相关文件
GdIcCPtXXz[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\GdIcCPtXXz[1].js
文件大小
2060 bytes
文件类型
ASCII text, with very long lines
MD5
6e9429e8e8015f1e4540a396d25b8132
SHA1
2587ec84c08673a9c85c8a3a33c409468c71e3ad
SHA256
a769a226a499f4542a5fcb4544c2a96d0bba43ade5179b7c5b33977e803231b1
SHA512
3acca75cbbc7b361d4f3643f0d67c07b0a13c7b07555aaaaa4150c3891c07c0207157ae6c9e8445b2ddc8b8f64a4955d59dbfd72e0b6f537bf957bf86728f6ad
Ssdeep
24:2S9bUv0Uy0uHsckQYs2JixLS4D0t+/0+R9f+JzN9bUvhjUyXuHsckQYs2JZiLS4d:ny8n5YNsI4D5jPWXyBm5YN74D5Hmu
Yara
无匹配
VirusTotal
搜索相关分析
tns_simba_taobao_com[1].txt
文件名
相关文件
tns_simba_taobao_com[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tns_simba_taobao_com[1].txt
文件大小
54909 bytes
文件类型
ASCII text, with very long lines
MD5
d19814f32e7a23b4a0d81f8321c2fa18
SHA1
955bb3c8ccc8e1f9788b7b67421748a9919cb84d
SHA256
9c75c15f13505ca2ab18550d456f36f321ec186d7486e13c1ad66e4eb3e23381
SHA512
1bac6be5e7bac6b68c4867f42584c8839adff5c5f736b8cd14346d4a9c2c0f36075639f23a82308aa5b891eda91ae25e2417ad929a92e2491b28c4fd29822906
Ssdeep
768:LszQwd6knVOQXaSsqdnQfZvgHChwdUDdL/1+vZ3gJmern6zgxm:er+JERzIm
Yara
无匹配
VirusTotal
搜索相关分析
TB1rIOrLpXXXXbWXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
文件名
相关文件
TB1rIOrLpXXXXbWXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB1rIOrLpXXXXbWXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
文件大小
47318 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
8bef4bd6a91edb1c57c5528df79882aa
SHA1
9294131206127160b2f89d6ad31a3f92e6cafcdf
SHA256
3940a47fa811c1df711d2b2dd88887867de1c8df12b3684dbad176f728b892fd
SHA512
57e377686183da8c406d22885238b52dd6a7102f6517ff45dfc4c6f8301a0a031825ef68411ecb8c9ede86aabd5f3773939996b507aa9fe7539122564f69bda0
Ssdeep
768:HX+b4z0B5+dnEMeEPJWUrn9y5zlhSD1BDXsS21sF9JD8LAIUPCqpxzhleQThUQm+:HX+0z0BAtpPMS0pEBBDcS3sLTUaqpxzd
Yara
无匹配
VirusTotal
搜索相关分析
A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
文件名
相关文件
A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
文件大小
470 bytes
文件类型
data
MD5
e8d1c1118ee37e579ef549f84f898574
SHA1
d8133910583bcbfdd4fab9b14c772b052d3ff02a
SHA256
40ff71d8598c465d98721ddebe0115cb24468cc086f2795bca8d18706b59cda0
SHA512
589193f02684a8ae94ade6aea6c0229d0f7b2593f6be571897319f6bea7a56bf408d759b455224ca905df1cac97a46026569c5aedb12f2f84c8bfce75e0a8991
Ssdeep
12:rGqWSHWj7JWzf8ClDC3AhsFFyOJQlUsyelmLW5AlnrNMJ:rRWss7JgEme3A2PyOJQ6elmLWuhmJ
Yara
无匹配
VirusTotal
搜索相关分析
686f13cfbe7c564827bf67470f3bc67f[1].png
文件名
相关文件
686f13cfbe7c564827bf67470f3bc67f[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\686f13cfbe7c564827bf67470f3bc67f[1].png
文件大小
10468 bytes
文件类型
PNG image data, 68 x 68, 8-bit/color RGBA, non-interlaced
MD5
0a6a5534b8669c9df55eff87901fa635
SHA1
40c33b7fe7b424192df7468c7bf9947b20e28071
SHA256
d743d8dbb943302bd5d28d46541f42ebdf1dabd6f3adf7edf2f509ad12389a29
SHA512
a233bc4dda9e22c73c0fbd0141ee7eed1ddd5f37a3f24006e7d6f301737901b7a88932df31eef1f5bc7589de8d56fcb799aa01d0c628a3b65f2cb44eea5d36ec
Ssdeep
192:tS2hatVXY9phtkBqrGAd0u0Xo6nlg7AzdFWiL/jjZ/sOPQtu14WpQXHNPqq/By:sQEVXShvFd0LXo6l7zdf/vZ/v91rgHNO
Yara
无匹配
VirusTotal
搜索相关分析
TB2xM8JmFXXXXaHXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2xM8JmFXXXXaHXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2xM8JmFXXXXaHXpXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
29184 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
34de2c02e6c88217f86945a65a7d7f7b
SHA1
774ea3c108df587a5e244acd4473b3e970fe5909
SHA256
c481d3b76678bcbdb1989ff52bbe3a816948ebb38ee7acc4619962c531edb872
SHA512
0f55c3046e4c990ecb795a08d32b84a2b10711c218dad6ba9c18e1c0a8ff68544f28e00fd85fc43c4e8ba40f68decda4b5d93fbc60df5a96c05ef6d085b5ff09
Ssdeep
768:dHY+KHwDFS6YUwfL4v+O+7dzgrsv7UaikTszjEB:aZHwDFScwfL42O+pIeg1G
Yara
无匹配
VirusTotal
搜索相关分析
coolsite-tuijian[1].png
文件名
相关文件
coolsite-tuijian[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\coolsite-tuijian[1].png
文件大小
1359 bytes
文件类型
PNG image data, 10 x 47, 8-bit/color RGBA, non-interlaced
MD5
f949692f3f79aa32cd10938b1a858040
SHA1
41c6f60263c26d5a2f4657854210fe6ae71054b1
SHA256
820e8850a4ebe1eecfc52ee4614099719c2c8b10ed08cbe5b7c8de27eb0b1ed5
SHA512
dc020d72f09a77590a5be11ed6a756119a7b78f172f82c2ff7b12f97594bcc2e244095b7ecbd5ac14008e0d6110a76b1918971aa926852603302bf389522aa32
Ssdeep
24:dtD1hnBWwh82lYSKw9e53J1VDuT3eyJ3Vue5O9e5gGrM5G6llpMx1FJwirqZxTP:dtJ1kvnL4e5Z1puBJ3se5ee5gdVllp6i
Yara
无匹配
VirusTotal
搜索相关分析
MbQQeuxnnP[1].js
文件名
相关文件
MbQQeuxnnP[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\MbQQeuxnnP[1].js
文件大小
9003 bytes
文件类型
ASCII text, with very long lines
MD5
769a618a565169be29bc99c231f6e87e
SHA1
e108e2c7ed82942e540f4167a7d73c903aa4dcef
SHA256
ee31beefc894a928b24f8d6dbdcaf97b2886c48d75259d907885d955d4460992
SHA512
3f3779432e654f829be7a99e8080117c18f92484af3201a9edcdb716b5f8fef9108605367f8241554434cc8f1db675786745149c9a5af6b8bdc8d4ecb381a7e4
Ssdeep
192:IoHZhw6x8hsX4Uv8+jCj9ua9QZvx4sD8t9aQm:Iuw6fX4Uv8+uevx4s4m
Yara
无匹配
VirusTotal
搜索相关分析
cspalog[1].js
文件名
相关文件
cspalog[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\cspalog[1].js
文件大小
1534 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
7d3c731ed2cfc132cb18202e0c2c75fe
SHA1
21b044dd3dc5f49c0ff2dc202d822fe282de5774
SHA256
9f8f661c1873d41b46f0550112f5ffd5b7e80ac950cb10876cf6defe3a2f35d9
SHA512
5fe773a0d1b2d08329af493a2451cccf48e02864e306d697426cf59f359227b5db8cf7680370cbfd111c123e74fe2d333176bd138a8d73c4911ce2d37fd6ee9e
Ssdeep
24:cN7nCLSZl78hvdEZid/ZFC/hBXeEotT4nF4NhvC43gQLKh4g8RWIVdvBXqexA+RE:zG7I/E/KNK4N9/wGdv4eu+RGPEWeTorZ
Yara
无匹配
VirusTotal
搜索相关分析
ECA2DBE151E0A35C8FD7A098A7565AEE
文件名
相关文件
ECA2DBE151E0A35C8FD7A098A7565AEE
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ECA2DBE151E0A35C8FD7A098A7565AEE
文件大小
807719 bytes
文件类型
data
MD5
4081de7c9cb99438f0256276ad70088e
SHA1
921a644c8d4030667a4d72506f930ec70e4ec531
SHA256
7eddd1ebfaf9aede8546d4c1fd1a74e4c6b1ef9b7e7ac0e8e02d0c3a5129f58d
SHA512
c4fe6da8e2cd4f34cd352388de5779d03c651cdb5dc4d659e293a1aaaa3f16ae9b3907cf7f8b6883477ec22cf3fc2de43c2359b3599cbfcc42005c16abb37362
Ssdeep
12288:VidlstlDlbaWI5ebplv3moV9SYJ7v49xy:MlstZdyA337f
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
相关文件
settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
文件大小
560 bytes
文件类型
data
MD5
79e2a1afdc894186234b262f3317cacd
SHA1
d02e60c4ece2552e981eb356e11a40b6cc419fd7
SHA256
33b50b9237788717d1ad9286184054a1615b5401665cc309937266cd0f2c0e0c
SHA512
235297078c24342d88a464e8d614f72ddaa73477375ca49bd9fb2edf5d01c601bed5237b3e4e2d284a8209f6eef0aee15ab24872aa1e78f2550625c74e487007
Ssdeep
12:TqN008AQMAlnAdEFwbH4lFzJPnxR84XoHiDXTmnwE3r2l:S3RalnAdEFwbixnx2QCiPmnfb2l
Yara
无匹配
VirusTotal
搜索相关分析
TB2A6gAnFXXXXb7XXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
文件名
相关文件
TB2A6gAnFXXXXb7XXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2A6gAnFXXXXb7XXXXXXXXXXXX_!!0saturn_solar.jpg_250x250[1].jpg
文件大小
44431 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
5a5850042278c620ce1d2faae0f15de3
SHA1
d5f87de8609f39af50757d044ec3b46d5b5c71eb
SHA256
b4fbcedd82d3d7ffae9b689554f0317872f479783054db88d2828df8fa568b08
SHA512
ff66dbe8b880f1ce248d7f86ae81a05fe229e95101ae6954b335ef8fa64b13df4dff196987d52d6b45df98936d94992d61c8228e248558886275bd2b3db6997c
Ssdeep
768:VISJSn+aiWyGBypFK+pZbChYy8teO1bjKGB33N0i9ULNJIh7kwRZS7K8lW:qSJSQGBynKIuhYyKeOgGZ7mWjUW8lW
Yara
无匹配
VirusTotal
搜索相关分析
f787599b4418949416f754a4c0e85efc[1].png
文件名
相关文件
f787599b4418949416f754a4c0e85efc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f787599b4418949416f754a4c0e85efc[1].png
文件大小
12321 bytes
文件类型
PNG image data, 190 x 80, 8-bit colormap, non-interlaced
MD5
9313b9f2a61113a411aa49a1b7063b22
SHA1
e028bb9ca93c3954d00e21b617ff4c1afac30bc0
SHA256
8ee8c48b2f638507fcf6b6d5df6df986c1198935dd8d22d52e9593f32699ae59
SHA512
eedf97047566668512bcb612d17ea5ee01ea6e815fdf54e39926a95d6074bb2fa300291604f02174accb8136af700aaca6bb6e2748bdffef74208ac19107aea4
Ssdeep
192:+jHlGZwiqRcprzYpFfIJ19gCHbYehHTWSmdUPPeW0pp1D1I8S96XhRbfPfC:+RGbqmpXmxE2C8eRaUPPu9+8/RR7C
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
2123850c69469ce4a7446342565d06ea
SHA1
8938c9f68223b1bd2bfdf18916099c643ad150e7
SHA256
722ced7ece3465979062aca3ab6428bb7acc3cab2081ab73cc8f66455e271f8a
SHA512
e0a4ceb196f89055df0043076c0e466ec207cf59177fa5ef7da683adb7f1f2d8551660c8919d96a14e668a631f0c17c85ff7d6169669e26fa3732c631549861e
Ssdeep
48:qa//r/jGiBVRx8X0lr8jliWuvFNzoyg10YH1iYnVnChXpu0sCmDdZn/4Sy9kf:qau8XWuvHox+YH1N4544Dkf
Yara
无匹配
VirusTotal
搜索相关分析
1419388771[1].png
文件名
相关文件
1419388771[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\1419388771[1].png
文件大小
661 bytes
文件类型
PNG image data, 16 x 16, 8-bit colormap, non-interlaced
MD5
e437ac308b94e60eca254a718fd6a98d
SHA1
2d616a09032f4483e6ad24cfeeeee3f52bf48a30
SHA256
54451f97e9fdb09559fcc9bdcb48c1f20f151c98de8df7330e9090c54bde09b0
SHA512
46eb8f5126f27a7673e6554f4265433541d80f628326003e2e7d212c4146fe92afc4341ed47dcbf0e9ef8c714c7a57c804d39f30fbfd47342aa1cc095a5fc2c3
Ssdeep
12:6v/7XXoAoznrDuDKqSbowTHCKZ19NSkm0GzcmSpIkjCOod7:C3TS0wTHCm1btG1Zkjlod7
Yara
无匹配
VirusTotal
搜索相关分析
ef3d0c7aa618686baf0f25ccbbbeb7ae[1].jpg
文件名
相关文件
ef3d0c7aa618686baf0f25ccbbbeb7ae[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ef3d0c7aa618686baf0f25ccbbbeb7ae[1].jpg
文件大小
9154 bytes
文件类型
JPEG image data, EXIF standard
MD5
c4cce17cdb4b37349716067b75a8346a
SHA1
6a90843d49907c527dfb1c3f44dadad837294eeb
SHA256
cdc3792a5f983dd14b9d56b41e9ca107dd440efc05089e4a0cfc127872411657
SHA512
72882462b6c4e1f264e6f9bdc452ad5a516e1cf726de4b30ed47a4b5031867f87f1e2c7a3728b40201443de6b7001a4e312b277cef7caa4ccb8cadc3169249a5
Ssdeep
192:qB6egO/IInDFAQ2v4mzxYYmEpE3J8j1nENy210sqfDRusUviu/7PwYnmsd:qB6ejAIZWXtrmCISliv10sq4Wucmb
Yara
无匹配
VirusTotal
搜索相关分析
site-tip-fs8[1].png
文件名
相关文件
site-tip-fs8[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\site-tip-fs8[1].png
文件大小
2576 bytes
文件类型
PNG image data, 200 x 81, 8-bit colormap, non-interlaced
MD5
496ec1812e59232eb114b594255ff1b5
SHA1
53d3be519bddf8db7b090b4506c20047f032114f
SHA256
d7cc497d64463aadeedb991e306abee02e4040e27a7598e1dfaee72ae39a5d98
SHA512
64ddcfae601c5e88e7d6381ae3511dd4343b5fe8517201162e1f185e9e8dcfd218f4ac8508331814c9392db667400f226fec715699528bdd2071207c937115c5
Ssdeep
48:Helupct6RxF/iO3Mc6w0qHHIETGXbG4mNl4UZLwmkNx0ne5Z0tZZETmr3vq4c:HOu2tMiO3MtvyoESK4mNWbr0eUtoTmTq
Yara
无匹配
VirusTotal
搜索相关分析
e2180fc2b66065442af7b1cbfe8d547d[1].png
文件名
e2180fc2b66065442af7b1cbfe8d547d[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\e2180fc2b66065442af7b1cbfe8d547d[1].png
文件大小
12678 bytes
文件类型
PNG image data, 190 x 80, 8-bit colormap, non-interlaced
MD5
76ec93cae0d122c3d87417e2ca706981
SHA1
61653343b14032203a81c2464f68ca38117bc16b
SHA256
f9ecdc6dc954dcba4593f7eb88e455bc1652c1a68111642b5084765e14015a2c
SHA512
2fa7167089d9d08ba7fe667b2e556835b0fb379a396040096d8156b3f338e07045d274bb0812b343710d569125aa721083a1b70646a6890f955a20dbbd4cb3e4
Ssdeep
384:+eIQ+UWpH/QhE04JupWp/SFo91wjuxouGprFKZfY7:+eIHUWpH/QhmupWpqWIjuuprmw7
Yara
无匹配
VirusTotal
搜索相关分析
c7adfb176b5499bbf466d9768b1f337d[1].jpg
文件名
c7adfb176b5499bbf466d9768b1f337d[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c7adfb176b5499bbf466d9768b1f337d[1].jpg
文件大小
8646 bytes
文件类型
JPEG image data, EXIF standard
MD5
5fa96efc2fe1fcfe386f05819f98aafc
SHA1
75dc364e67a7ff7626561ce963d463333a7f8026
SHA256
5a67af5b68df82d30a845a41edf3787b954af4c58e93ac5c763285abe8fb0491
SHA512
1c5e5beebcef20da6a63c780380ad15c617c39c74eb99774535a0dd4842122618c9d203a985d1e6688bc7fa38b0629f35b93b3a94a2bb925118dc7d01a4ae0db
Ssdeep
96:D24TdDEpTuxxWEW/LRRqDcx1swQV/IkDKyR//FECkJmFDbJelejZJoKew7WqLQsP:jpgjNl4DcXswafgAxJoe7WitoeWER
Yara
无匹配
VirusTotal
搜索相关分析
fangduoduo0512[1].png
文件名
相关文件
fangduoduo0512[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\fangduoduo0512[1].png
文件大小
421 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
MD5
9f4671a9bed0e503b3df771c1b7059b3
SHA1
4a02e9c4f2d0363bd27184e28da240e260f16deb
SHA256
24dc582cee5cddf5c924fc887e35b5ba4960eb60865690874b632825a4ecb250
SHA512
c11062093ece7dd9788e2d4a45a096940d019bbbb7ea5c6809e1e91d8c9ade68b02ed285e1899675f03f9d918a2130d08cbed8f5becb3f3970ce2406cde679e5
Ssdeep
12:6v/7uNp0R/HvzavXqGIj1o2iaAG9PvDUFiLCvW+QK:nTwHLavXRnarPvV+vW+p
Yara
无匹配
VirusTotal
搜索相关分析
alog.min[1].js
文件名
相关文件
alog.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\alog.min[1].js
文件大小
4620 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
ced82a2d04a0089b8eb75c1d4db5999a
SHA1
a01a4197103b49df30819891c5bde6521cef2cc4
SHA256
d3d95adac40c77840139bf208c38038aa7a5ce93e92dff6b47394a8bafca7241
SHA512
7f26b35c3902427611f48431366e0ec23c0067bc84acc4020bae6648f3dcd48e5553c3ef1f962f9aea6a1622be4a583837241c670b7d51092af9161080547e21
Ssdeep
96:rtjR9DEKwkrBpOY/iphx4g1k8EncyPLt1RpoxPY3Gbry:rhR9DBBpr6pwgTUDoxQWbO
Yara
无匹配
VirusTotal
搜索相关分析
TB20bOknVXXXXaMXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB20bOknVXXXXaMXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB20bOknVXXXXaMXpXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
36121 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
ddf8dfdc20c936503bbdbd0319a16698
SHA1
67bad3785c199e617972f023026c79495cb51754
SHA256
f09d441d7c2ec936b5543bd6e4eca436bd99d0c2a416cc8103eda65d26423100
SHA512
537827241af70cc3f5222b7f410abdfd3c5da4389b53a4c1f762fc5ebb92fc5ee1c5bc390dd855f53fd848f2d6f468f431906269ab4cf993b5ba6535b8a0a8c7
Ssdeep
768:1JEKb1LsiNHmtnYm6GpDlTc8Z0scKhsPOcUmCStSjXF7HOAvnXDgo:BbRPNHmKmvDlT/Z0s3AxUjXF7HOAvXDb
Yara
无匹配
VirusTotal
搜索相关分析
FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
文件名
相关文件
FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
文件大小
390 bytes
文件类型
data
MD5
7b75d945337663a95fd11b4314bfb42a
SHA1
cfe6be5d44d8ffaf6e098ee4c4d5c12d52571523
SHA256
d2539155794b3592c0afacc7f2c3390d32fd0a6f03d1a95b8e5b0ede76f2c307
SHA512
c7f64232b71c9c9e18207897d7fd5fc847f59af3983264a7493fb4b18362658cdc978db256ce92cd5d88ed90af332c8b6f53c9275ae5cd688008353d293dd0b7
Ssdeep
6:kKIGXcAjJBXivhClroFV1WVYQElNeli1UlJlSs6WdUsMl8WQ4n:G0fXiv8sFWVYrXK76W8lDV
Yara
无匹配
VirusTotal
搜索相关分析
BoDoGfuMOO[1].js
文件名
相关文件
BoDoGfuMOO[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BoDoGfuMOO[1].js
文件大小
47840 bytes
文件类型
ASCII text, with very long lines
MD5
2fec867a428f2cfb39e7973bb11eb8fc
SHA1
ddead0af019e2239653cc90a486f476e9cbbb688
SHA256
33fee8a858e419bf7f4e71c87aa266f1319bd21b14938da7e18c46fd846c4f87
SHA512
dce04b6b3d27f7cf6fc9700015a242c3e382123b0bacf0a13b835e3dce1df05bf35eb376c8b662646a3dc128f140654b1698a0451853dfcd39af28790060fefc
Ssdeep
768:V4VATY9rjF1Xy/dT7+us5j/75LEidKCTS3zJoj/jJqWH5Mp/OgV+RnxmVmVO+f:V4VATYJvq2b5j/75LEisSzMhOgVkXf
Yara
无匹配
VirusTotal
搜索相关分析
2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat
文件名
相关文件
2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat
文件大小
294804 bytes
文件类型
data
MD5
501a82b3e1a291590bf3842954155f77
SHA1
64c388ca4c77169bb66e564ad1d3e56b9146e84f
SHA256
5e1331bf4c0e32b50527e8e117b9f88a6416f90ec6aa6abc67befb3f7a4a625d
SHA512
90b8b1fec2fbe86c382a3dbe5e37ad02f4f77e405c5cd9c659d6eee216ee5c3331dd1debddedd61b16cc46b933a99cc1a05d5421fce8c2d6362e1339797c3145
Ssdeep
24:aXB5QeNlrIXsjkyEdd5A3RWHYytLxziT3iui//W6yOj0azKxXav3X:wOeDn/u5A3R+dtLp0ST//WE0azKhmH
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031420160315\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
72762a8e96bb0dd1c75dba91be42d22a
SHA1
fc64c470e1f9b66205f0c0c290ef9d3244d092ec
SHA256
74268284564f480f69affb95811036e03cb74723cce0fbf12b4155ed33ee4943
SHA512
f04ec58515b6abe6dec799490e066540611f1c0d1814330799d476c24d671ae15554c7e75484e4847aeef716241133fbcc3f8206af4c12fe2cacd2e2e9c0b4a9
Ssdeep
6:qjyxXKm3ccjj1g3Fd+Dl2OLGFEb3ccIJFd+Dl7g:qjRm3cOhSd+Dl2ZFEb3cNLd+Dl7
Yara
无匹配
VirusTotal
搜索相关分析
wanzhuanchanglong160513[1].png
文件名
相关文件
wanzhuanchanglong160513[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\wanzhuanchanglong160513[1].png
文件大小
1460 bytes
文件类型
PNG image data, 60 x 22, 8-bit/color RGBA, non-interlaced
MD5
2c80697c22bb5aed487bafa8b60ff999
SHA1
c013e58fe2c021c87d53689b1d67d5bec78bd46d
SHA256
b49a01c94407c9ba70dfbf49eb639ffa969768282b66c2f1326c7fbcce6c856c
SHA512
54966e63519e66ccab5f3ce1aa30dbd64b5b5ef6ba9d11de6cf1b3c5ae908778f4510a432c9a3e6dbf9dfabdcf14d8a04f7dd5dc9a6b9a2dfdfaaea907179943
Ssdeep
24:IlAQ1he91WwylZ82lYSqMHiwuuFeaVQFT3byJe5xwCCEnG23avsxJT3YMc:YdqQinNuipu3eKJe5HCEnrKvsPEMc
Yara
无匹配
VirusTotal
搜索相关分析
TB2qjislVXXXXa5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2qjislVXXXXa5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2qjislVXXXXa5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件大小
34077 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
6620a2ce8ca1ad1eb4ec0d7c1bfda949
SHA1
fbed76ae2905bbf008d967938add40cd7789553d
SHA256
9a87ca92de5affe252b3c26d887745c3ce9c7eb0f4e8fcfd1619e1da7006dd49
SHA512
56b865949597fe9f9eaf72c6ec455ac132c8a81637d19bc3f74e71c55475aa31897760a188fbc4b0a7764f2622d84b290e817f7a7f4ac433cab1db13239f30a5
Ssdeep
768:iHZE7KX5rJwh0KwYk5LqhcB9wzNDV0cJzqroMA68dtH8RiySrAId:oXRJwWKwYkcxhV0cFq8MOElCAId
Yara
无匹配
VirusTotal
搜索相关分析
TB2qSeMnVXXXXXCXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
文件名
相关文件
TB2qSeMnVXXXXXCXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2qSeMnVXXXXXCXFXXXXXXXXXX_!!0saturn_solar.jpg_210x210[1].jpg
文件大小
23081 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
f48d25cea47713ef6cd02885b194786a
SHA1
1e32f5c64180acda26a759f324ad8b67e21d1c54
SHA256
708e5e1640182da7b92e2b9a085a225142cc13f5d0c78ca097c6fe5fc38003e5
SHA512
394d43d3fd58182e9105f4003825dbeb58194504ed8db6ca679084c70d5935075717b7f2ac848321fb00802ecf2ac505659e061f1e17e53163d4b6a504fcb521
Ssdeep
384:CZoiCjlmYrP44OsgAw5VWehY7Ma5RQZ3LDTtsgCJshmO5O1m1mfECtFcTv8iv04h:CaiCzDqslMWehY7D/0b/tsg/z5hY/tFS
Yara
无匹配
VirusTotal
搜索相关分析
RecoveryStore.{64859023-E926-11E5-8133-5254003F32F9}.dat
文件名
相关文件
RecoveryStore.{64859023-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{64859023-E926-11E5-8133-5254003F32F9}.dat
文件大小
3584 bytes
文件类型
Composite Document File V2 Document, No summary info
MD5
380a9db09a55e611b149d7cb181de884
SHA1
2ff5564fa0e95658960c137ef33c969f4fef1de0
SHA256
59947702960f94e32a356e27ababccec0e124ff792be85d302981ef251bdad81
SHA512
815e677255f39220316d59cbb992f82858da10805fbc926b43c748dc512e024d788296eeb1c95b460dc4ab824f382f1ef40b0342809fb8c1b2fd43f914722b9f
Ssdeep
12:rl0YmGF2PrEg5+IaCrI017+FFDrEgmf+IaCy8qgQNlTqoW:rIP5/qGv/TQNlWoW
Yara
无匹配
VirusTotal
搜索相关分析
_t_acookie_[2].xml
文件名
相关文件
文件大小
_t_acookie_[2].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[2].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[1].xml
28 bytes
文件类型
Little-endian UTF-16 Unicode text, with CR line terminators
MD5
04c478c6a24651d851c18fddbc87853b
SHA1
e9c6df1550bf154f312d60fa1b3c501c7b847a68
SHA256
5ae26ac726fd5b74fe71e4593a7517ec2797ca330ae54c9174cb99a7299eef49
SHA512
17661c982e8eba8613c8b6f805d34f96bd7443e8f2bfbd4b56697a44b4ab9457994e54d25f89beed4a30298d11f514d3716c2553eb93754e34403e279c403ddc
Ssdeep
3:QpmjyQlblovn:QpytTovn
Yara
无匹配
VirusTotal
搜索相关分析
a638543bd905dcc3dc8d3b10618f6947[1].png
文件名
a638543bd905dcc3dc8d3b10618f6947[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\a638543bd905dcc3dc8d3b10618f6947[1].png
文件大小
780 bytes
文件类型
PNG image data, 80 x 24, 8-bit/color RGBA, non-interlaced
MD5
0b35dcee30c872ea129e6a4fa898a56f
SHA1
e3a6632da28560b114e8e0d5bbe75991e3e24b78
SHA256
412f6c4e9b95e6ba5ff5ddbff1a3e27c15c948db89a95a2ade68aab9f60f7ccb
SHA512
36c085f7665adee4a0a0df13434a0af0dab1a3f53bbd400926931ca0e5aea486e4b36c65b19dc5113e38a53949418c32b8689b008a42513cf629e356bc75ea2d
Ssdeep
24:Vo2CF63RM7VMSI2lk5Xdb1o72w35d04l9U8CDhKWzF3:VolFFVMSC5XFWr/lm8cKw
Yara
无匹配
VirusTotal
搜索相关分析
widget.c12bde85e[1].js
文件名
相关文件
widget.c12bde85e[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\widget.c12bde85e[1].js
文件大小
6775 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
c12bde85e1fc57bbe46a1f8d553bbfbd
SHA1
9b9fd1b96d1c3adf6d2608e9c81a6674d3bdf7ab
SHA256
a5f0f8cf7b104947eddbda5e69ad80cddfce6214de25f2b0dd73c61787442c9a
SHA512
2d0124fd86c74c957621078fdde4dc85cf0fba99bf8d9a5e3dbbb1d78fcbd446a19ab19badca31c8674d9b9eb48e3296e9c1f4a51617385217891662f03e65c0
Ssdeep
96:zYY4HH/k7Wcp45JnKlHR9NlELu6T+wEbTicNVmCm7T2IGi4f:zH4n/wv6LoHR9/Ei6KVmCm7TOF
Yara
无匹配
VirusTotal
搜索相关分析
c883d0fb7e275e42339963d3bb05ccdc[1].png
文件名
相关文件
c883d0fb7e275e42339963d3bb05ccdc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c883d0fb7e275e42339963d3bb05ccdc[1].png
文件大小
23442 bytes
文件类型
PNG image data, 190 x 80, 8-bit/color RGB, non-interlaced
MD5
6b3c9280613e62a185640e9abdbd4759
SHA1
776f03325fa842b6a835b2274342e107aa6ff7e8
SHA256
2ea664680dcd210792117c0b3e8abcaa6800af2116ff0df4890388471242c7fe
SHA512
173a10d420459809087d3881ca4ba08181da7bf25d24b4b9ed0009b1adba0c775b68009c53325568cf6802d0a2553c199604ed317158bd013bc85281eb91f8ed
Ssdeep
384:nocDUrku25B7JKctGOym81CbgCYntZd3KO7J6zwJ1p5TGtjbxNZDpwvECPccSzNY:nooWk95B7wsvySbgCId3d7Jeep56tjb8
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
相关文件
index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
文件大小
245760 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
7960f6a4948120ee954df891acdc9455
SHA1
356515195c2411a1f9252ad571359947f1d545b9
SHA256
34fac0fd1d369ded3d040895e50e89b20c3ec6dc9f4991828faa60a0364bbddd
SHA512
0b71d472274efd4fb1f2b934b17a3443a927ba80f78716fbcdf74d699430719f08d8007b608ca73b521314621a3f96a1ac04ec5133021a3075c6933a43355820
Ssdeep
384:PkglN1hASidU82sXIKK7xxngfM4lTVFnV0CT6Bb7fkBFl+KvgCYf2gXmBrVwJmYb:PkgbHoVKHlNqjnV0C2BY+zErVOmngYR
Yara
无匹配
VirusTotal
搜索相关分析
top_news_ts[1].png
文件名
相关文件
top_news_ts[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\top_news_ts[1].png
文件大小
5917 bytes
文件类型
PNG image data, 95 x 70, 8-bit/color RGBA, non-interlaced
MD5
571b38af28440c66145cc2966556f427
SHA1
077e167a531ed7c48c5c5c3205197ce78f9f3772
SHA256
46ee86a6b490e889d1bb86e9ef61f62ac254336bb2920b8fde2d2552f8cb1380
SHA512
3a6a97bd62fe9204a51938df52c285fd520f81b15a294ac6f24c8b3db658e2b369e63ca3e1100c0f697ca92415037c8cc83f3cc58d895afeda921f694e9b70bf
Ssdeep
96:R2pasy4f1LOv+dUUNYImAs6DTgXwR15Ort1nI+COUoYeabnMVAsYNlKcLLNQH+ft:0vydCU2YqsQTgXw/5O7I+PpYZC2TKcLt
Yara
无匹配
VirusTotal
搜索相关分析
1f955fdb77200a7e9dafe2e4ce908dc7[1].jpg
文件名
相关文件
1f955fdb77200a7e9dafe2e4ce908dc7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\1f955fdb77200a7e9dafe2e4ce908dc7[1].jpg
文件大小
1855 bytes
文件类型
JPEG image data, JFIF standard 1.01
MD5
d17c3adb1da957f9b518b6ac95642970
SHA1
3bbefc1f4ef70241c282502a890f9a212915e97b
SHA256
b28ce1bbaf64530aee6f6fe67fbf8c93b02a2f201eb10e30dd4356dacfa85104
SHA512
4855e61987d82ae364c7bbedb002075b15c12bb7330ee06722a711d9731a6619a4d753f4e5b177c8e5b497ad4057327f91e58a0e49370047b6d37c48988e843e
Ssdeep
24:Dzo0XxDuLHeOWXG4OZ7DAJuLHenX3MdqgnT+VySUonw+Maz3oUM0Wi9XFcWQxyvU:YuERAFgOJw+MazCVwKBaE8J3NMge
Yara
无匹配
VirusTotal
搜索相关分析
test@hao123[1].txt
文件名
相关文件
test@hao123[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
文件大小
576 bytes
文件类型
ASCII text
MD5
0b3e6b0d1f1850ef70440ec35d725a23
SHA1
9367c5b560ab7457b4b2ae6fb2a34a184787e532
SHA256
c57682da936b69951e842e139a93e3f73523ece157e9c4966642a51150e4545c
SHA512
b893f7f5fc4397dfe8984d83e999c7e1f2f1db2f933e1d05bae3e9f24d85abff842b2c030eaea745376339ed4308b5f48757f46b23f2493ee6318882117f75a7
Ssdeep
12:VtVI9fOyAQ96MyLoa9yWw+cWwER4vkAJxINAJd33ARl+CJVBt9gm:fVEAQ9Ao3Ww+cHxb338l+CnN
Yara
无匹配
VirusTotal
搜索相关分析
dc679da0f3ec1b4b750481754b275a9e[1].jpg
文件名
相关文件
dc679da0f3ec1b4b750481754b275a9e[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\dc679da0f3ec1b4b750481754b275a9e[1].jpg
文件大小
12193 bytes
文件类型
JPEG image data, EXIF standard
MD5
76858fe859bfe672c1789677bbe4db5b
SHA1
1009073d8c7a2093cc7ef789167c26b026e4ba9f
SHA256
859feb1c8896ceacc1284f2a952bed068bc2f10279bc6780c2eb72abcc99e649
SHA512
e656a0bcfbe0cfb9caf92c13c65bca1d6bddf7282d6f1d9c1ed020db2cddb9e2c080d3fd2f1d860410d87fa7297ff956545f619a98e08c6ee9e1cb91563cb1fc
Ssdeep
192:oMi8uD9GJSPirs9LC75CHdDBSxuQ+/GcXfO5cP+wqdJQSsxbT+o33yuoX/04G:or8SGASs9LCYjSxubfQcPaduSsoi3yoj
Yara
无匹配
VirusTotal
搜索相关分析
ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
文件名
相关文件
ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
文件大小
492 bytes
文件类型
data
MD5
bbba9d72436165da00638ade4e0e0b57
SHA1
7ade9d50ce4979541bdc84530e46102a29b9a427
SHA256
90767d5fad690579da9c76a8d88f654500e7f2f8c5d20f3f35beb74bed086ff0
SHA512
e7c54ad01b51f35e169cf7cb34a5d3128bceb3060809ab48a4128bc5b46ee05f2a680190eaca2880d3527ab074f1cb821dcb680abfc1172640ed932a077e7925
Ssdeep
12:CCeE4DWzF0Y1oOkksFyR7uE9SsAUOlJCvqTE5VxyB:CVE4DgF0WoLnYRd8JUKYcE5Lw
Yara
无匹配
VirusTotal
搜索相关分析
49253f94d78379995518e51b0b5819d3[1].jpg
文件名
相关文件
49253f94d78379995518e51b0b5819d3[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\49253f94d78379995518e51b0b5819d3[1].jpg
文件大小
9844 bytes
文件类型
JPEG image data, EXIF standard
MD5
de9bc6fad155caca1362bc25c906ba70
SHA1
f021de1d95c01106dfddfbe654e79f91a5f82d84
SHA256
d0dc7879971ff9f2f4a25d0011cd8cc9b10bb8855f003c1f1d674837c9dac139
SHA512
e7e3376ba1837ac6f4045a90df33b859db0a15ef1d243fee6b23d8b336d127035c93a52904cb2a7ce5cc18de3bfdf586d002e51dc252173c3466d16b063179ef
Ssdeep
192:Va52sBc/5EqqYGdIugyZE1i3ttnObOZsfMwvxya32BEUYuoC443Nzg2/zrxYfo:yAeY82yZE6FObOZqxy82fYuoCjzguGfo
Yara
无匹配
VirusTotal
搜索相关分析
_t_acookie_[1].xml
文件名
相关文件
_t_acookie_[1].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[1].xml
文件大小
112 bytes
文件类型
Little-endian UTF-16 Unicode text, with CR line terminators
MD5
1d332c573ebc4780b5092419642c5f27
SHA1
8b3fe53a6eb0ea2db9cdc2a8f4528bd630ade860
SHA256
097e93f27a7d9aa6836f752be0e0a033c8454990a9dfd4162e2e4371b6153747
SHA512
25c6068242dfe3b7a67824aceeb5489363e1ccb3c9705763226d7eaae41b6ff5400f398d15f50f600a88b1287cc2386526f7a45e929ff73ee3c87820f437bbd7
Ssdeep
3:QpmjyflGlGYl4rUKlHlFlY6QlMl6YrslwKn:QpyGGlPEUKltUWl7xKn
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
相关文件
settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sol
文件大小
84 bytes
文件类型
data
MD5
5f9be4d869c02d80ccca11c75a75a8f5
SHA1
a137c6051e6bc51fb3a84cb22d7e709c30ac606e
SHA256
bf5065d8da1def4cacd05a240b5ca693ed62ea966918a8c9e9a00b983376b3bf
SHA512
e98903055f82668efdb3559666d873e3f554bdeb8020805e32253e45ad1bd4dc1b9c4480cb8aa54ffe9990a6bdd6d5655ca8aae26c9a221b6e27e961c8bcd498
Ssdeep
3:Aln6yhAoGZIKHRwV/SEJE9AcWs/jOJCRc/t:AZrGmqg5srmS8
Yara
无匹配
VirusTotal
搜索相关分析
C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
文件名
相关文件
C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
文件大小
398 bytes
文件类型
data
MD5
801bb3ce848b118c7a28ed579d42b9ed
SHA1
7aea2831b7e0aff09417204659236aa54c98229f
SHA256
a0145799857e20c0f02a65497123f1871963b59e72cd5dbeedde75253c1e5984
SHA512
4e93f089fc945a2c6d09cbe21b9ee921fc342d0fda6a73455a687fa6aadfeb0866427f0b76ed204f4c8bfd470efdc66891c65fb8286ea1e45894e21a5d3490e6
Ssdeep
6:kKB/FmSkKslsIjsRaRGlKpivhClroFHP7jDsczlGSuZrgglilH0ROy0evo4UAlWn:yHPKcRiv8sFzjD9zlUZrggIlHVyt3Z4
Yara
无匹配
VirusTotal
搜索相关分析
index_widthlg[1].png
文件名
相关文件
index_widthlg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_widthlg[1].png
文件大小
5259 bytes
文件类型
PNG image data, 900 x 300, 8-bit colormap, non-interlaced
MD5
21d26d6a0983172a8bec62a2feae199d
SHA1
3e5757c545fca96c3d93e2dce9aa0eb503f45e25
SHA256
f59d2d1f5a144579b50bf77a71c2c25a69bdef548208269ef9a3081ceb283e43
SHA512
f286832f81259af99bb4a12b5acfe7256dac8cc348ccaaf1878a5881c77af2710b47ed2535631af09d86a5d8eaa4a6bdad1dfa83eb2b9f50e38f7e2dfe780875
Ssdeep
96:Q8hZ4szJCvKUASpTiE/m0yKkB9Q5R6v7wmwNCJkSjzsmLYyrOCQlzUB:p5JqKQib9Q5R66EjzsmLYydQlIB
Yara
无匹配
VirusTotal
搜索相关分析
index.dat
文件名
index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016030720160314\index.dat
文件大小
32768 bytes
文件类型
Internet Explorer cache file version Ver 5.2
MD5
0d8501398d6e58c362b78176c5ca318f
SHA1
6496f257fcf09250e8f8233e7fda2905956affb3
SHA256
3f17bf04543b6a3cc10525b287471b47313def82f2e0667260844361429f0188
SHA512
72843480883435e459ffa8e167bfd01683c26e67b785d35a82a5f773b5e4c8fe17e45c918a2c06d081f9ec3fa5ca4f62ea580ae2c1018da107db500de1956953
Ssdeep
12:qjEP3r3G1kZL33t3QxkZL2Mv3QHkZL9AD3BkZLN03GWtTkZLJ3t3vkZLUYyr9BXQ:qjEagmESfmJBLv+ItJh
Yara
无匹配
VirusTotal
搜索相关分析
messenger.df0bad932[1].js
文件名
messenger.df0bad932[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\messenger.df0bad932[1].js
文件大小
1536 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
df0bad932cb1183dd7be70b30d023048
SHA1
c81f001bef87aef793ad424451b13a5b1bdaf35e
SHA256
def27b072a705f036554e71885db32ea6e8e048cb5b3b3d790fe1c641fd08c0e
SHA512
97fee193e89de24a30eb1557ec58bfc1162561a060eac760c5e11bbbb04ffc8370c5dcb0dcbb4596c815bcc9ac2588c4e91985c0eecbe511437267e2871de563
Ssdeep
24:g1/gt3C//F0A+9JT5hi71YSebXsNNtV26yKYJe7xJwtrW7Yp2VteRblRRl/3PimQ:igUXV7EXsNjcs7xJwtrW737m5/JUEve
Yara
无匹配
VirusTotal
搜索相关分析
tiexue0515[1].png
文件名
tiexue0515[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\tiexue0515[1].png
文件大小
1011 bytes
文件类型
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
MD5
9bf00adabf65a258b1f3c7112eb3ca1e
SHA1
73b2d1f027fdbefc5c906fbdc8c0c0c144eff860
SHA256
a35dd6e365bedfd3d8f2305d83565bbe668953d82d718b3b11a603fc0962c8a7
SHA512
4b3140fb47b74b9713239aafdd659cff8e0e745b04dd8d106ac94984d54ec16aff0c4d5a19e11b4fdd3a037c74fd4972756ce7714f7f907e12253a9cada8c7ec
Ssdeep
24:ZyYip+n/NWDCXOBnk1sA8u2sOsS0j1jvjeTI:M5pIyCus3BaI
Yara
无匹配
VirusTotal
搜索相关分析
slidetoolbar-icon[2].png
文件名
相关文件
slidetoolbar-icon[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\slidetoolbar-icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\slidetoolbar-icon[2].png
文件大小
2951 bytes
文件类型
PNG image data, 88 x 371, 8-bit colormap, non-interlaced
MD5
4f405b35cb625cfc07eca5dfced9da0a
SHA1
9261c4d9903d3d7828189b6cf15db9e54ceb3686
SHA256
5799caaf095cd5cb114467550c52ac85961c9aafece525becd3c1b5f4bc66361
SHA512
367910854b118ab6ae25cd82b4033fc97849240eda7607496948963a96608bf26167a71ef19a848c2cd3c20ffe583a1aa3056699f330bafbd86a24821e28a041
Ssdeep
48:NS5BzM+rWx/oHYUZHltJdeKoFX2gsM30vkRJELH1OObPSe9DIgxAh5YsD:s73Sx/oHJtljql2gss0vCJ9WaCRE
Yara
无匹配
VirusTotal
搜索相关分析
56e3ee549cc309274f821aa836016dfa[1].png
文件名
相关文件
56e3ee549cc309274f821aa836016dfa[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\56e3ee549cc309274f821aa836016dfa[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\56e3ee549cc309274f821aa836016dfa[1].png
文件大小
266 bytes
文件类型
PNG image data, 16 x 16, 4-bit colormap, non-interlaced
MD5
4ef06dc322ba2a314c975c8db20fd3f4
SHA1
4c4083dbe70308c427bcf5a4eed8e821d1ef6a7a
SHA256
9e15799dc8e9e7a2548af0315e5b1d210f7d673da467b6abfcfc2f81f11b4d26
SHA512
68b96c0d942a8392a1cbb666037c4b1059867576871aedbce11835b8d49b61a29b8806ce67dc2ceea4ed0d25a103ac059c61d5476b9b0d4d90456bd7f78a05a4
Ssdeep
6:6v/lhPIFP6WvJ+oLjR4TnDi3URI3cGi1YYDfqup:6v/7fWvwkjeGW1fDP
Yara
无匹配
VirusTotal
搜索相关分析
closeskin[1].png
文件名
相关文件
closeskin[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\closeskin[1].png
文件大小
403 bytes
文件类型
PNG image data, 30 x 30, 8-bit colormap, non-interlaced
MD5
e3db183a53f8ded1edaa11daaf6aa99b
SHA1
62688143c99ab83285373188e6f204abce0dfa82
SHA256
8519597103d2cc2415d9c16e7eb90b40843b690b7d6fed08d58ba11f63af9a68
SHA512
c92f66166dc41bf325845b5b42ed4e0acf9d3b8bd37be9a2c41e9ca5d08a2795a4a6dc282bfd45dd06bcb63e4c6afe8a0400b2348a0296f2611dd9460fbc1d82
Ssdeep
6:6v/lhPsli+RQhiiYlu/Am8RYoCp96aRB+uD1aBQqz8I4P0gYKA8otx7eACUewqzQ:6v/7Eli+0fUeAlYHpYsgPafWtxaYb9
Yara
无匹配
VirusTotal
搜索相关分析
ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
文件名
相关文件
ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
文件大小
1518 bytes
文件类型
data
MD5
f56a4b306ebde5a64f58bcbbd89340a3
SHA1
70bf3a79634725f9cbda71f665f2fc3e87f86bdd
SHA256
c064ad5a250528ca752c0b866748c5b26bb959493a04b44febc0c858e173edff
SHA512
aa3c4d4d7672210d9e772a8013b8291e297fb95764a000e8c20317785f6f1a660220b7a96f451b218fb94ec0bf562508854d5e32d884fc6121d6ae37799b0767
Ssdeep
24:hdNaOOQcwDMCMlSvtIQcu/NcK7NnlswFcnS+ruWVyVD/ByuukDcOz:h6OVcN5YPcu/NZNnDFcnSCujDJyuLcOz
Yara
无匹配
VirusTotal
搜索相关分析
el_tips_arrow[1].png
文件名
相关文件
el_tips_arrow[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\el_tips_arrow[1].png
文件大小
190 bytes
文件类型
PNG image data, 5 x 3, 2-bit colormap, non-interlaced
MD5
fd93f91313e21216c2cd06723d24284b
SHA1
01d30ac596807c5c6c6aabafa0b34b89128bdcd6
SHA256
adfa08b0fcf795610d96042a1a84f86f453c00cc1d6070cac1508d3ed72a7035
SHA512
e032c88d9f74ecb2620adaf12719885e7b4b56640ad6a6f0c35cf0678c766562166b740db3faa93f692b176e15ecba3a4d2eaf30eabe2af6b4f66ba20904d9a5
Ssdeep
3:yionv//thPlgzll1l8g4+/ZfzWTkSPPlsV43gqwkBDjW3PsBHtELF1GpHdXjp:6v/lhP+zdlHakSPlsVynDi3URwF14HtN
Yara
无匹配
VirusTotal
搜索相关分析
settings.sol
文件名
相关文件
settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
文件大小
581 bytes
文件类型
data
MD5
aa6802ba9c927aa2c2644d01b10a9cc1
SHA1
d20137347e8cf25d0969ad940fb0ff82bf5c3dca
SHA256
ac775277498462ecb20a1a8d11d87ba6fa80ebab820200020d03f79d6dcc85be
SHA512
09b45c62d3b1c7c576b0be26ef113b566b6ca95625e9b270fbbc505cb05f3d5d71d9ac99ffbb0e32da0d54704f63dd54e9051ff2ae0da084c031c80758888817
Ssdeep
12:HN008AQMAlnAdEFwbH4lFzJPnxR84XoHiDXTmnwE3r2E2l:t3RalnAdEFwbixnx2QCiPmnfbd2l
Yara
无匹配
搜索相关分析
VirusTotal
www.hao123[1].xml
文件名
相关文件
www.hao123[1].xml
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\N4WP9MVE\www.hao123[1].xml
文件大小
529 bytes
文件类型
ASCII text, with very long lines, with no line terminators
MD5
ddcbc443b45c0891fff622b196b3633e
SHA1
ce7d1d0471a7794951c8ae797b96eb4002a458fa
SHA256
37b18d9f6840ca6aba5107e0a675de855f6f9bb1f4f34fbb5bcbd11ab525bd9a
SHA512
2ac3067391dde88f9662138e8ca741b6d8be5f06999e56cf4192c9aa95b3e1f4c865f8da72bebf184e6f76374dc09703e6b229dbdd162a65292e4bb49bd7cf12
Ssdeep
12:JUbvfjW2guvftdgLipBlzoTk45nRdjdoTk4A1fF/00:yDq2gutdgG/lzod5DjdodAP/00
Yara
无匹配
VirusTotal
搜索相关分析
行为分析
互斥量(Mutexes)
IESQMMUTEX_0_208
Local\ZonesCounterMutex
Local\MSCTF.Asm.MutexDefault1
Local\!IETld!Mutex
Local\c:!users!test!appdata!local!microsoft!feeds cache!
Local\ZoneAttributeCacheCounterMutex
Local\ZonesCacheCounterMutex
Local\ZonesLockedCacheCounterMutex
Local\!BrowserEmulation!SharedMemory!Mutex
Local\!IECompat!Mutex
Local\c:!users!test!appdata!roaming!microsoft!windows!iecompatcache!
Local\WininetStartupMutex
Global\ARM Update Mutex
Global\Acro Update Mutex
ConnHashTable<2868>_HashTable_Mutex
Groove:PathMutex:huJZ0a1oPtB4yGzDQW9lw0niEfg=
Groove.Mutex.WebServices.Status
Groove.Mutex.SystemServices.Lock
Groove:PathMutex:v1n9odwmzLTGaaFW7PZysBRMqq8=
SmartScreen_UrsCacheMutex_2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2High_S-1-5-21-2280033686-3172497658-3481507381-1000
SmartScreen_ClientId_Mutex
Local\c:!users!test!appdata!roaming!microsoft!windows!privacie!
Local\__DDrawExclMode__
Local\__DDrawCheckExclMode__
Local\DDrawWindowListMutex
Local\DDrawDriverObjectListMutex
Local\c:!users!test!appdata!roaming!microsoft!windows!ietldcache!
_!SHMSFTHISTORY!_
Local\c:!users!test!appdata!local!microsoft!windows!history!history.ie5!mshist012016031320160314!
Local\c:!users!test!appdata!local!microsoft!windows!history!history.ie5!mshist012016030720160314!
Local\c:!users!test!appdata!local!microsoft!windows!history!history.ie5!mshist012016031420160315!
MSIMGSIZECacheMutex
Local\http://www.hao123.com/
Local\c:!users!test!appdata!local!microsoft!internet explorer!domstore!
Local\InternetExplorerDOMStoreQuota
DBWinMutex
{1B655094-FE2A-433c-A877-FF9793445069}
Local\http://atanx.alicdn.com/
Local\c:!users!test!appdata!roaming!microsoft!internet explorer!userdata!
执行的命令 无信息
创建的服务 无信息
启动的服务 无信息
进程
iexplore.exe
PID: 2868, 上一级进程 PID: 2152
iexplore.exe
PID: 2396, 上一级进程 PID: 2868
访问的文件
C:\Program Files (x86)\Internet Explorer\ieproxy.dll
C:\Windows\Fonts\staticcache.dat
C:\Windows\System32\url.dll
C:\Windows\SysWOW64\ieframe.dll
C:\Windows\SysWOW64\stdole2.tlb
C:\
C:\Users
C:\Users\test\AppData\Local\Microsoft\Windows\Caches
C:\Users\test\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\test\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000003.db
C:\Users\desktop.ini
C:\Users\test
C:\Users\test\Favorites
C:\Users\test\Favorites\desktop.ini
C:\Users\test\Desktop\desktop.ini
C:\Windows\SysWOW64\propsys.dll
C:\Windows\sysnative\propsys.dll
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\frameiconcache.dat
C:\Program Files (x86)\Internet Explorer\url.dll
C:\Users\test\Desktop\url.dll
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{64859023-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Temp\~DFA3F768FBCF6500B1.TMP
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{64859024-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Temp\~DFF1DA541F5E8C8715.TMP
\??\MountPointManager
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\desktop.ini
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\*.*
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\favicon[1].ico
\Device\KsecDD
C:\Windows\Globalization\Sorting\sortdefault.nls
C:\Program Files (x86)\Internet Explorer\IEShims.dll
C:\Windows\SysWOW64\shell32.dll
C:\Program Files (x86)\Internet Explorer\sqmapi.dll
C:\Users\test\AppData\Local\Microsoft\Feeds Cache\
C:\Users\test\AppData\Local\Microsoft\Feeds Cache\index.dat
C:\Users\test\AppData\Local\Microsoft\Feeds Cache\desktop.ini
\??\Nsi
C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\
C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\index.dat
C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
C:\Windows\AppPatch\sysmain.sdb
C:\Program Files (x86)\Microsoft Office\Office14\
C:\Program Files (x86)
C:\Program Files (x86)\Microsoft Office
C:\Program Files (x86)\Microsoft Office\Office14
C:\Program Files (x86)\Microsoft Office\Office14\*.*
C:\ProgramData
C:\Users\test\AppData\Local
C:\Users\test\AppData\Local\microsoft\Office\Groove\User\GFSConfig.xml
C:\Users\test\AppData\Local\microsoft\Office\Groove\User\UnreadMarks.xml
C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
C:\Users\test\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\*
C:\Users\test\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\*
C:\Users\test\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\*
C:\Program Files (x86)\Internet Explorer\schannel.DLL
C:\Windows\System32\schannel.dll
C:\Users\test\AppData\LocalLow
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ECA2DBE151E0A35C8FD7A098A7565AEE
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ECA2DBE151E0A35C8FD7A098A7565AEE
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\hao123_com[1].txt
C:\Windows\WindowsShell.manifest
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat
C:\Windows\sysnative\C_1256.NLS
C:\Windows\sysnative\C_864.NLS
C:\Windows\sysnative\C_708.NLS
C:\Windows\sysnative\C_720.NLS
C:\Windows\sysnative\C_28596.NLS
C:\Windows\sysnative\C_10004.NLS
C:\Windows\sysnative\C_1257.NLS
C:\Windows\sysnative\C_775.NLS
C:\Windows\sysnative\C_28594.NLS
C:\Windows\sysnative\C_1250.NLS
C:\Windows\sysnative\C_852.NLS
C:\Windows\sysnative\C_28592.NLS
C:\Windows\sysnative\C_10029.NLS
C:\Windows\sysnative\C_G18030.DLL
C:\Windows\sysnative\C_20936.NLS
C:\Windows\sysnative\C_IS2022.DLL
C:\Windows\sysnative\C_10008.NLS
C:\Windows\sysnative\C_950.NLS
C:\Windows\sysnative\C_20000.NLS
C:\Windows\sysnative\C_20002.NLS
C:\Windows\sysnative\C_10002.NLS
C:\Windows\sysnative\C_10082.NLS
C:\Windows\sysnative\C_1251.NLS
C:\Windows\sysnative\C_866.NLS
C:\Windows\sysnative\C_28595.NLS
C:\Windows\sysnative\C_20866.NLS
C:\Windows\sysnative\C_21866.NLS
C:\Windows\sysnative\C_10007.NLS
C:\Windows\sysnative\c_28603.nls
C:\Windows\sysnative\C_21027.NLS
C:\Windows\sysnative\C_863.NLS
C:\Windows\sysnative\C_20106.NLS
C:\Windows\sysnative\C_1253.NLS
C:\Windows\sysnative\C_737.NLS
C:\Windows\sysnative\C_28597.NLS
C:\Windows\sysnative\C_10006.NLS
C:\Windows\sysnative\C_869.NLS
C:\Windows\sysnative\C_1255.NLS
C:\Windows\sysnative\C_862.NLS
C:\Windows\sysnative\C_28598.NLS
C:\Windows\sysnative\C_10005.NLS
C:\Windows\sysnative\C_20003.NLS
C:\Windows\sysnative\C_20420.NLS
C:\Windows\sysnative\C_20880.NLS
C:\Windows\sysnative\C_21025.NLS
C:\Windows\sysnative\C_20277.NLS
C:\Windows\sysnative\C_1142.NLS
C:\Windows\sysnative\C_20278.NLS
C:\Windows\sysnative\C_1143.NLS
C:\Windows\sysnative\C_20297.NLS
C:\Windows\sysnative\C_1147.NLS
C:\Windows\sysnative\C_20273.NLS
C:\Windows\sysnative\C_1141.NLS
C:\Windows\sysnative\C_20423.NLS
C:\Windows\sysnative\C_875.NLS
C:\Windows\sysnative\C_20424.NLS
C:\Windows\sysnative\C_20871.NLS
C:\Windows\sysnative\C_1149.NLS
C:\Windows\sysnative\C_500.NLS
C:\Windows\sysnative\C_1148.NLS
C:\Windows\sysnative\C_20280.NLS
C:\Windows\sysnative\C_1144.NLS
C:\Windows\sysnative\C_932.NLS
C:\Windows\sysnative\C_20290.NLS
C:\Windows\sysnative\C_949.NLS
C:\Windows\sysnative\C_20833.NLS
C:\Windows\sysnative\C_870.NLS
C:\Windows\sysnative\C_20284.NLS
C:\Windows\sysnative\C_1145.NLS
C:\Windows\sysnative\C_874.NLS
C:\Windows\sysnative\C_20838.NLS
C:\Windows\sysnative\C_1254.NLS
C:\Windows\sysnative\C_20905.NLS
C:\Windows\sysnative\C_1026.NLS
C:\Windows\sysnative\C_20285.NLS
C:\Windows\sysnative\C_1146.NLS
C:\Windows\sysnative\C_037.NLS
C:\Windows\sysnative\C_1140.NLS
C:\Windows\sysnative\C_1047.NLS
C:\Windows\sysnative\C_20924.NLS
C:\Windows\sysnative\C_861.NLS
C:\Windows\sysnative\C_10079.NLS
C:\Windows\sysnative\C_ISCII.DLL
C:\Windows\sysnative\C_20269.NLS
C:\Windows\sysnative\C_20932.NLS
C:\Windows\sysnative\C_10001.NLS
C:\Windows\sysnative\C_20949.NLS
C:\Windows\sysnative\C_1361.NLS
C:\Windows\sysnative\C_10003.NLS
C:\Windows\sysnative\C_28593.NLS
C:\Windows\sysnative\C_28605.NLS
C:\Windows\sysnative\C_865.NLS
C:\Windows\sysnative\C_20108.NLS
C:\Windows\sysnative\C_855.NLS
C:\Windows\sysnative\C_437.NLS
C:\Windows\sysnative\C_858.NLS
C:\Windows\sysnative\C_860.NLS
C:\Windows\sysnative\C_10010.NLS
C:\Windows\sysnative\C_20107.NLS
C:\Windows\sysnative\C_20261.NLS
C:\Windows\sysnative\C_20001.NLS
C:\Windows\sysnative\C_20004.NLS
C:\Windows\sysnative\C_10021.NLS
C:\Windows\sysnative\C_857.NLS
C:\Windows\sysnative\C_28599.NLS
C:\Windows\sysnative\C_10081.NLS
C:\Windows\sysnative\C_10017.NLS
C:\Windows\sysnative\C_1258.NLS
C:\Windows\sysnative\C_20005.NLS
C:\Windows\sysnative\C_850.NLS
C:\Windows\sysnative\C_20105.NLS
C:\Windows\sysnative\C_28591.NLS
C:\Windows\sysnative\C_10000.NLS
C:\Windows\System32\en-US\MLANG.dll.mui
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\hao123_com[1].htm
C:\Windows\System32\ieapfltr.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\NQUrdsHGzf[1].css
C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE
C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\
C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\index.dat
C:\Windows\win.ini
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Windows\System32\dxtmsft.dll
C:\Windows\System32\dxtrans.dll
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\richanglogo168_24[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\duozaiTIPS[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_widthlg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\YwJDjomYOd[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\closeskin[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\ff0ae30c452fc908f02f4fd930c57b79[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\el_tips_arrow[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\bgOBPueBRw[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\hf_body_bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\new_index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\692a2605277b6de2b69801ab50ddc9a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\xht-popup[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\ff0ae30c452fc908f02f4fd930c57b79[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\xingzuo-loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\UcuMhlWjwF[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MeZBZXzOuz[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\xinbanchuanqi160510[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\zhenaiwang160512[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\guomei20160516[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\f6f7d1aff11ef3c3cacb03d770e45bbe[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\daa311835335c49a3b2339f22dd36956[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f912bf40e38942a2365646c42b7ff0f8[1].jpg
C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\
C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\62da73768a8159575e172c886714e875[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\dc679da0f3ec1b4b750481754b275a9e[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c7adfb176b5499bbf466d9768b1f337d[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\e2180fc2b66065442af7b1cbfe8d547d[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c883d0fb7e275e42339963d3bb05ccdc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\7d25a53118fb4a247d9d010b547fd668[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\7c0b016ad9d7bf0bd317f5c39e0af57d[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c7f6d92cbc9f02b8c868682f3ec3608a[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\d9e4d035bd0ff6a08bdd391cbe2f4796[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f787599b4418949416f754a4c0e85efc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\a4cbd21a671bdfa0a63d33861c33d915[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ace2f70fdf5db1b7b5897ad0021f09d1[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\712a1a3ba7d8971dbc61f6f2c9be83f0[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\afa2831d190a1257f59531ba3c85ab79[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\4928fd48e02a44ed2617946c48e250dd[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\blank[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f449a1f10738a86fb1c435f6b4eaaa40[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\10435[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\21.1[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\6282[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\10138.2[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\game0331[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\49253f94d78379995518e51b0b5819d3[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\1419388771[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\menus_split[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\7c3eedcb9f04b08f42590e81d8b32679[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\07eb92f77f9786c99347c8d42319259b[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_menus_widthlg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\blank[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\img_title_bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\401bd6b15f5e3f83cace42f09284e732[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ef3d0c7aa618686baf0f25ccbbbeb7ae[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\sprite_slider[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\defaultIcon1229[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\56e3ee549cc309274f821aa836016dfa[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\6f2303b35081b67b4c3fc0c26165bbe7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\lazy-loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\news_loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\8.411[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\5158508c9d04f5a0f4fe2d8de9da1dc0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\1f955fdb77200a7e9dafe2e4ce908dc7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\0516zc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\0516zc1[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\4b299881de28717a2f262b8e45523c92[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\731cdaf285cda8a811fe078337b130c6[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\6f8c6b3160c8f629e7331394ffc12e9f[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1a37805cacf29a3d260452f2a613ea6a[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\686f13cfbe7c564827bf67470f3bc67f[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\tiantianpaoku0516[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\chaonv2016[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\wanzhuanchanglong160513[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\tiexue0515[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\suning20150701[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\5ca5d8a0de5f2c33472f15b6eabc8e1f[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\fangduoduo0512[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\lanyuechuanqi[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\sprite-new[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\slidetoolbar-icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\slidetoolbar-icon[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\82f68936ec557dea913bf296b473fce7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1cd463f6e7a168b787621dcaa3a29193[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\3d0c0563810190f7371647b148d97a2e[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\top_news_ts[1].png
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@tanx[2].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\new_icon_lg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\index_icon_more_lg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\coolsite-tuijian[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tip_close-ie-fs8[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\site-tip-fs8[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\56e3ee549cc309274f821aa836016dfa[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\History\desktop.ini
C:\Users\test\AppData
C:\Users\test\AppData\Local\Microsoft
C:\Users\test\AppData\Local\Microsoft\Windows
C:\Users\test\AppData\Local\Microsoft\Windows\History
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016030720160314\
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016030720160314\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031420160315\
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031420160315\index.dat
C:\Windows\System32\shell32.dll
C:\Windows\SysWOW64\mshtml.tlb
C:\Users\test\AppData\Local\Microsoft\Internet Explorer
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\OPSQatzvuk[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\dpGYOGrgBE[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TrqbbRaZEH[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\NPfAwfCzqs[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BoDoGfuMOO[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BvpKgYekDZ[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\MbQQeuxnnP[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\CsislLLjrt[1].js
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\PaBoUcmLQM[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MBgugILaRT[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\GdIcCPtXXz[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\cEfmkTtjrN[1].js
C:\Windows\SysWOW64\urlmon.dll
C:\Windows
C:\Windows\SysWOW64
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tnwhilte[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@baidu[2].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\textlink-ads[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[1].gif
C:\Windows\System32\iepeers.dll
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\newxhtiao[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[2].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\t[1].gif
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\index.dat
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\N4WP9MVE\www.hao123[1].xml
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\08aa299d590c36ba0f6aa7bf2455d2a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\dcd6bf4de2d27ac4393ff46dc2f9607f[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\siteresourcetip[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\77024f468c65469f624e7108089fcc17[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\639e4bc46c4770ef126bf7a6d9da4c04[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\t_https[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\track[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\coolsiteresource-bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[1].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[2].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\tianmao2015082101[1].gif
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\newforecast[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\6000[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\hint_ball[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\mads[1].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\bubble[1].png
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\arrow[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\sug_short[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ssugdata[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sugdata_s4[1].json
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sugdata_s4[2].json
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][2].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\a638543bd905dcc3dc8d3b10618f6947[1].png
C:\Windows\System32\mshtml.tlb
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[3].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[4].gif
C:\Windows\SysWOW64\Macromed\Flash\ss.sgn
C:\Windows\SysWOW64\Macromed\Flash\ss.cfg
C:\Windows\SysWOW64\Macromed\Flash\mms.cfg
C:\Windows\SysWOW64\Macromed\Flash\oem.cfg
C:\Windows\SysWOW64\oem.cfg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\down_load_icon[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sug_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[5].gif
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache
C:\Users\test\AppData\Local\Temp\
C:\Users\test\AppData\Local\Temp
C:\Users\test\AppData\Roaming\Adobe\FLASH PLAYER\NATIVECACHE\
C:\Users\test\AppData\Roaming\Adobe\FLASH PLAYER\
C:\Users\test\AppData\Roaming\Adobe\
C:\Users\test\AppData\Roaming\
C:\Users\test\AppData\
C:\Users\test\
C:\Users\
C:\Users\test\AppData\Roaming
C:\Users\test\AppData\Roaming\Adobe
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\NativeCache.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\94D901CE4AD8BABEF1A9F51A72BF8CE8.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\D19A124A63BC3E484EE0CC12F63FFE86\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\14FE212574D1C626E7D9F8D9E261A62B\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\58D75590E211D1B0C26C176059D52D75\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\DE89D1447AB1E99DD87F51CA87C52655\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\9DCB33E1CFD76DD078ED1898ECBAEFEE\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\668D0A067F2436E1D58EA37A2D7DAF2E\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\396B667C011CF74AFE66D655E875014B\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\7FCDFC8C65295F95F1B2B94C4B4AC6BF\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\BF4BB2C7EE96F73EC15D03471A3C7190\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\24FB7F8BF29F9D5B1BA5F5BD986D6BDB\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\27B164FB036E31553875E83C0CEADD7C\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\E5617A3A2E52B334393316C9AF28E65D\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\74C6CC968D46AD77ED26CD2279AFAD4A\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\5E1695CF661F2AC6997BB8E3D81DF826\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\53C2449AF5289A3021851A926C9292AE\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\2B9A81C6A66630E584CDC25504552597\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\46ED9160074E9FE80B68B8F4635E1E1F\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\7624407C79FD148BD154961B5C878D06\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\52A424DE7FAAAC541C1DDDCE9E5AB317\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\915E84FE7E8929AA0AF1E491D8AA8669\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\A0B83912A1953D21B712724637B8789A\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\824E0FF07F7744CEBFDAF4FF92BE9E8F\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\63241689DE8DD5590FBBFA84AD7D116C\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\5F01BA1496F8B8F767931AACBF93267B\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\340EE80BB6C2BDC03A237663EA24C806\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\B8A777454276EE030F7A5FF3F6E693DC\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache
C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\*
C:\Users\test\.telemetry.cfg
C:\Users\test\telemetry.cfg
C:\Windows\SysWOW64\Macromed\Flash\activex.vch
C:\Windows\SysWOW64\Macromed\Flash\Flash32_20_0_0_286.ocx
C:\Windows\SysWOW64\Macromed\Flash\FlashAuthor.cfg
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerTrust\*
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#Security\FlashAuthor.cfg
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#Security\FlashPlayerTrust\*
C:\Windows\System32
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\v[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\v[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\v[2].gif
C:\Users\test\Desktop
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\*
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\LocalStorage[1].swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\support\FLASHPLAYER\sys\#WWW.HAO123.COM\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\support\FLASHPLAYER\sys\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\support\FLASHPLAYER\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\support\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\
C:\Users\test\AppData\Roaming\MACROMEDIA\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\support
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\support\FLASHPLAYER\sys
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\*
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\WWW.HAO123.COM\res\swf\LOCALSTORAGE.SWF\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\WWW.HAO123.COM\res\swf\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\WWW.HAO123.COM\res\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\WWW.HAO123.COM\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\WWW.HAO123.COM\res
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\WWW.HAO123.COM\res\swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sxx
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\WWW.HAO123.COM\RES\SWF\LOCALSTORAGE.SWF\
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\*
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\*
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\*
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\LocalStorage[1].swf
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track[1].gif
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf\$hao123$.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf\$hao123$.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\MACROMEDIA.COM\support\FLASHPLAYER\sys\#GSS1.BDSTATIC.COM\
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sxx
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\uni_login_wrapper[1].js
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\*
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\GSS1.BDSTATIC.COM\5EN1DDEBRNRTM2_P8IUM_A\index\swf\LOCALSTORAGE.SWF\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\GSS1.BDSTATIC.COM\5EN1DDEBRNRTM2_P8IUM_A\index\swf\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\GSS1.BDSTATIC.COM\5EN1DDEBRNRTM2_P8IUM_A\index\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\GSS1.BDSTATIC.COM\5EN1DDEBRNRTM2_P8IUM_A\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\GSS1.BDSTATIC.COM\
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\GSS1.BDSTATIC.COM\5EN1DDEBRNRTM2_P8IUM_A\index
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\#SHAREDOBJECTS\DBQR3RUQ\GSS1.BDSTATIC.COM\5EN1DDEBRNRTM2_P8IUM_A\index\swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf\$hao123$.sxx
C:\Users\test\AppData\Roaming\MACROMEDIA\FLASH PLAYER\GSS1.BDSTATIC.COM\5EN1DDEBRNRTM2_P8IUM_A\INDEX\SWF\LOCALSTORAGE.SWF\
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ex[1]
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxssp[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ex[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\acbeacon2[1].htm
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\CCL5K5RR\atanx.alicdn[1].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\index.dat
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[1].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[2].xml
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\creation-2025cRi1cLPqrUpu-630001[1].html
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@mmstat[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxclick[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\4ac6f24240543f1dee81d06abe80001b[1].jpg
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@taobao[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@taobao[2].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tns_simba_taobao_com[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\lk[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB17b15JpXXXXaJXpXXH7uiSVXX-46-132[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB20r0FlFXXXXaoXXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB10jWTLpXXXXb2XpXXTFiSFXXX_114910.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB20SINoFXXXXXqXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2qSeMnVXXXXXCXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2IoWgoFXXXXXnXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB22lh8opXXXXc0XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB1bKaIJpXXXXc2XVXXGgp27XXX-77-144[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB1DWsEMpXXXXXDXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2A6gAnFXXXXb7XXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2t2UxjFXXXXb_XpXXXXXXXXXX_!!112862822-0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2ITB_ipXXXXaBXXXXXXXXXXXX_!!17199246-0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB26O0ooFXXXXXVXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB1qyA7JpXXXXXKXpXXXXXXXXXX_!!0-item_pic.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2AeKolpXXXXasXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2K2dBoXXXXXaZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB20bOknVXXXXaMXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1bdb1918c732ee330fc9e488cdb27525[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2xQ8boVXXXXaNXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB28AVMoVXXXXbYXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2xM8JmFXXXXaHXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2UnKklVXXXXbeXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2qjislVXXXXa5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB1JFkkMpXXXXXuXpXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2FR99kFXXXXXZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2IFu0nFXXXXaOXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB1rIOrLpXXXXbWXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2YLCLnFXXXXc5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2QKvKmpXXXXXjXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2AT4PoXXXXXcTXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track[2].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_iframe[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_iframe[1].htm
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\main.ae8e34b7a[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\aio-3a32886.2620a13[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\base.c612619d4[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\erjiAdv.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\browser.77dd1d085[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\aio-3a32886.c6e9394[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track.67402ee5d[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\jquery.ed29b1dff[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\cookie.15f327f0a[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\fixreferrer.c8c096319[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\widget.c12bde85e[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\messenger.df0bad932[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\cspalog[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\track[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\adv[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\alog.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[6].gif
读取的文件
C:\Program Files (x86)\Internet Explorer\ieproxy.dll
C:\Windows\Fonts\staticcache.dat
C:\Windows\System32\url.dll
C:\Windows\SysWOW64\ieframe.dll
C:\Windows\SysWOW64\stdole2.tlb
C:\
C:\Users\test\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
C:\Users\test\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000003.db
C:\Users\desktop.ini
C:\Users
C:\Users\test
C:\Users\test\Favorites\desktop.ini
C:\Users\test\Desktop\desktop.ini
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\frameiconcache.dat
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{64859023-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Temp\~DFA3F768FBCF6500B1.TMP
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{64859024-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Temp\~DFF1DA541F5E8C8715.TMP
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\favicon[1].ico
\Device\KsecDD
C:\Windows\Globalization\Sorting\sortdefault.nls
C:\Program Files (x86)\Internet Explorer\IEShims.dll
C:\Windows\SysWOW64\shell32.dll
C:\Program Files (x86)\Internet Explorer\sqmapi.dll
C:\Users\test\AppData\Local\Microsoft\Feeds Cache\index.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\index.dat
C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
C:\Windows\AppPatch\sysmain.sdb
C:\Program Files (x86)\Microsoft Office\Office14\
C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
C:\Windows\System32\schannel.dll
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ECA2DBE151E0A35C8FD7A098A7565AEE
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ECA2DBE151E0A35C8FD7A098A7565AEE
C:\Windows\WindowsShell.manifest
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat
C:\Windows\System32\en-US\MLANG.dll.mui
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\hao123_com[1].htm
C:\Windows\System32\ieapfltr.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\NQUrdsHGzf[1].css
C:\Windows\win.ini
C:\Program Files (x86)\Internet Explorer\iexplore.exe
C:\Windows\System32\dxtmsft.dll
C:\Windows\System32\dxtrans.dll
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\YwJDjomYOd[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\bgOBPueBRw[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\UcuMhlWjwF[1].js
C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MeZBZXzOuz[1].js
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@tanx[2].txt
C:\Users\test\AppData
C:\Users\test\AppData\Local
C:\Users\test\AppData\Local\Microsoft
C:\Users\test\AppData\Local\Microsoft\Windows
C:\Users\test\AppData\Local\Microsoft\Windows\History\desktop.ini
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016030720160314\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031420160315\index.dat
C:\Windows\System32\shell32.dll
C:\Windows\SysWOW64\mshtml.tlb
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\OPSQatzvuk[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\dpGYOGrgBE[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TrqbbRaZEH[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\MbQQeuxnnP[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BoDoGfuMOO[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\CsislLLjrt[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\NPfAwfCzqs[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BvpKgYekDZ[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\PaBoUcmLQM[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MBgugILaRT[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\GdIcCPtXXz[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\cEfmkTtjrN[1].js
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@baidu[2].txt
C:\Windows\System32\iepeers.dll
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\index.dat
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\N4WP9MVE\www.hao123[1].xml
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\t_https[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[1].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[2].php
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\mads[1].php
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
C:\Windows\System32\mshtml.tlb
C:\Windows\SysWOW64\Macromed\Flash\mms.cfg
C:\Windows\SysWOW64\Macromed\Flash\oem.cfg
C:\Windows\SysWOW64\oem.cfg
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\94D901CE4AD8BABEF1A9F51A72BF8CE8.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\NativeCache.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\D19A124A63BC3E484EE0CC12F63FFE86\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\14FE212574D1C626E7D9F8D9E261A62B\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\58D75590E211D1B0C26C176059D52D75\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\DE89D1447AB1E99DD87F51CA87C52655\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\9DCB33E1CFD76DD078ED1898ECBAEFEE\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\668D0A067F2436E1D58EA37A2D7DAF2E\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\396B667C011CF74AFE66D655E875014B\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\7FCDFC8C65295F95F1B2B94C4B4AC6BF\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\BF4BB2C7EE96F73EC15D03471A3C7190\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\24FB7F8BF29F9D5B1BA5F5BD986D6BDB\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\27B164FB036E31553875E83C0CEADD7C\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\E5617A3A2E52B334393316C9AF28E65D\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\74C6CC968D46AD77ED26CD2279AFAD4A\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\5E1695CF661F2AC6997BB8E3D81DF826\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\53C2449AF5289A3021851A926C9292AE\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\2B9A81C6A66630E584CDC25504552597\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\46ED9160074E9FE80B68B8F4635E1E1F\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\7624407C79FD148BD154961B5C878D06\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\52A424DE7FAAAC541C1DDDCE9E5AB317\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\915E84FE7E8929AA0AF1E491D8AA8669\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\A0B83912A1953D21B712724637B8789A\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\824E0FF07F7744CEBFDAF4FF92BE9E8F\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\63241689DE8DD5590FBBFA84AD7D116C\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\5F01BA1496F8B8F767931AACBF93267B\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\340EE80BB6C2BDC03A237663EA24C806\Info.directory
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\B8A777454276EE030F7A5FF3F6E693DC\Info.directory
C:\Users\test\.telemetry.cfg
C:\Users\test\telemetry.cfg
C:\Windows\SysWOW64\Macromed\Flash\activex.vch
C:\Windows\SysWOW64\Macromed\Flash\FlashAuthor.cfg
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#Security\FlashAuthor.cfg
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\LocalStorage[1].swf
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\LocalStorage[1].swf
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\uni_login_wrapper[1].js
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ex[1]
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxssp[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ex[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\acbeacon2[1].htm
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\CCL5K5RR\atanx.alicdn[1].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\index.dat
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[2].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[1].xml
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\creation-2025cRi1cLPqrUpu-630001[1].html
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@mmstat[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxclick[1].js
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@taobao[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tns_simba_taobao_com[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\lk[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_iframe[1].htm
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\aio-3a32886.2620a13[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\main.ae8e34b7a[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\base.c612619d4[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\erjiAdv.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\aio-3a32886.c6e9394[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\jquery.ed29b1dff[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\cookie.15f327f0a[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\fixreferrer.c8c096319[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\widget.c12bde85e[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\browser.77dd1d085[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track.67402ee5d[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\messenger.df0bad932[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\cspalog[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\track[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\adv[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\alog.min[1].js
修改的文件
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{64859023-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Temp\~DFA3F768FBCF6500B1.TMP
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{64859024-E926-11E5-8133-5254003F32F9}.dat
C:\Users\test\AppData\Local\Temp\~DFF1DA541F5E8C8715.TMP
C:\Users\test\AppData\Local\Microsoft\Feeds Cache\index.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\index.dat
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FD3CFEE0152FD504B10BB840519AC309_488599A05ECDF3635C66FA4EA664E572
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ECA2DBE151E0A35C8FD7A098A7565AEE
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ECA2DBE151E0A35C8FD7A098A7565AEE
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\hao123_com[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\NQUrdsHGzf[1].css
C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\richanglogo168_24[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\duozaiTIPS[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_widthlg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\YwJDjomYOd[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\closeskin[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\ff0ae30c452fc908f02f4fd930c57b79[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\el_tips_arrow[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\bgOBPueBRw[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\hf_body_bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\new_index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\692a2605277b6de2b69801ab50ddc9a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\xht-popup[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\ff0ae30c452fc908f02f4fd930c57b79[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\xingzuo-loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\UcuMhlWjwF[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MeZBZXzOuz[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\xinbanchuanqi160510[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\zhenaiwang160512[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\guomei20160516[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\f6f7d1aff11ef3c3cacb03d770e45bbe[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\daa311835335c49a3b2339f22dd36956[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f912bf40e38942a2365646c42b7ff0f8[1].jpg
C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\62da73768a8159575e172c886714e875[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\dc679da0f3ec1b4b750481754b275a9e[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c7adfb176b5499bbf466d9768b1f337d[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\e2180fc2b66065442af7b1cbfe8d547d[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c883d0fb7e275e42339963d3bb05ccdc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\7d25a53118fb4a247d9d010b547fd668[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\7c0b016ad9d7bf0bd317f5c39e0af57d[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\c7f6d92cbc9f02b8c868682f3ec3608a[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\d9e4d035bd0ff6a08bdd391cbe2f4796[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f787599b4418949416f754a4c0e85efc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\a4cbd21a671bdfa0a63d33861c33d915[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ace2f70fdf5db1b7b5897ad0021f09d1[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\712a1a3ba7d8971dbc61f6f2c9be83f0[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\afa2831d190a1257f59531ba3c85ab79[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\4928fd48e02a44ed2617946c48e250dd[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\blank[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\f449a1f10738a86fb1c435f6b4eaaa40[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\10435[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\21.1[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\6282[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\10138.2[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\game0331[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\49253f94d78379995518e51b0b5819d3[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\1419388771[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\menus_split[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\7c3eedcb9f04b08f42590e81d8b32679[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\07eb92f77f9786c99347c8d42319259b[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_menus_widthlg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\blank[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\img_title_bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\401bd6b15f5e3f83cace42f09284e732[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ef3d0c7aa618686baf0f25ccbbbeb7ae[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\sprite_slider[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\defaultIcon1229[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\56e3ee549cc309274f821aa836016dfa[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\6f2303b35081b67b4c3fc0c26165bbe7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\lazy-loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\news_loading[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\8.411[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\5158508c9d04f5a0f4fe2d8de9da1dc0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\1f955fdb77200a7e9dafe2e4ce908dc7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\0516zc[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\0516zc1[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\4b299881de28717a2f262b8e45523c92[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\731cdaf285cda8a811fe078337b130c6[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\6f8c6b3160c8f629e7331394ffc12e9f[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1a37805cacf29a3d260452f2a613ea6a[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\686f13cfbe7c564827bf67470f3bc67f[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\tiantianpaoku0516[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\chaonv2016[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\wanzhuanchanglong160513[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\tiexue0515[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\suning20150701[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\5ca5d8a0de5f2c33472f15b6eabc8e1f[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\fangduoduo0512[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\lanyuechuanqi[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\sprite-new[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\slidetoolbar-icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\slidetoolbar-icon[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\82f68936ec557dea913bf296b473fce7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1cd463f6e7a168b787621dcaa3a29193[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\3d0c0563810190f7371647b148d97a2e[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\top_news_ts[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\new_icon_lg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\index_icon_more_lg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\coolsite-tuijian[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tip_close-ie-fs8[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\site-tip-fs8[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\index_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\56e3ee549cc309274f821aa836016dfa[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016030720160314\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031420160315\index.dat
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\OPSQatzvuk[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\dpGYOGrgBE[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TrqbbRaZEH[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\NPfAwfCzqs[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BoDoGfuMOO[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\BvpKgYekDZ[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\MbQQeuxnnP[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\CsislLLjrt[1].js
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\PaBoUcmLQM[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\MBgugILaRT[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\GdIcCPtXXz[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\cEfmkTtjrN[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tnwhilte[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\favicon[1].ico
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\textlink-ads[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\newxhtiao[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[2].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\t[1].gif
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\index.dat
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\N4WP9MVE\www.hao123[1].xml
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\08aa299d590c36ba0f6aa7bf2455d2a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\dcd6bf4de2d27ac4393ff46dc2f9607f[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\siteresourcetip[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\77024f468c65469f624e7108089fcc17[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\639e4bc46c4770ef126bf7a6d9da4c04[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\t_https[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\track[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\coolsiteresource-bg[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[1].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\mads[2].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\tianmao2015082101[1].gif
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\newforecast[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\6000[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\hint_ball[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\mads[1].php
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\bubble[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\arrow[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\sug_short[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ssugdata[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sugdata_s4[1].json
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sugdata_s4[2].json
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][2].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\a638543bd905dcc3dc8d3b10618f6947[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[3].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[4].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\down_load_icon[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\a0[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sug_icon[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[5].gif
C:\Users\test\AppData\Roaming\Adobe\Flash Player\NativeCache\NativeCache.directory
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\v[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\v[1].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\v[2].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\LocalStorage[1].swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sxx
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\LocalStorage[1].swf
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sol
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track[1].gif
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\705A76DE71EA2CAEBB8F0907449CE086_26EC3B38AE51AA33EB33B9BA3DB559BC
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sol
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\uni_login_wrapper[1].js
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf\$hao123$.sxx
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E7EC0C85688F4738F3BE49B104BA67
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_9D94E6C314544BEA927E33DB675D5278
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ex[1]
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\944E5B697BC46FE14AB888AE8A1EBB99_3C1ED3A1910CED44C499DF593C1951A3
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AFA2A5744430E65F42D3175FABFBE3E8
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxssp[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ex[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\acbeacon2[1].htm
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\index.dat
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[1].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[2].xml
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\creation-2025cRi1cLPqrUpu-630001[1].html
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tanxclick[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\4ac6f24240543f1dee81d06abe80001b[1].jpg
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@taobao[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@taobao[2].txt
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\CCL5K5RR\atanx.alicdn[1].xml
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A053CFB63FC8E6507871752236B5CCD5_95B22779658403CD0D02F1D0DD9ADEB8
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\tns_simba_taobao_com[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\lk[1].txt
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2427C246DCF85A06DD675914EDA68038_84F89C0E00608C7E8A248193AB6B09D6
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB17b15JpXXXXaJXpXXH7uiSVXX-46-132[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB20r0FlFXXXXaoXXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB10jWTLpXXXXb2XpXXTFiSFXXX_114910.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB20SINoFXXXXXqXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2qSeMnVXXXXXCXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2IoWgoFXXXXXnXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB22lh8opXXXXc0XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB1bKaIJpXXXXc2XVXXGgp27XXX-77-144[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB1DWsEMpXXXXXDXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2A6gAnFXXXXb7XXXXXXXXXXXX_!!0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2t2UxjFXXXXb_XpXXXXXXXXXX_!!112862822-0-saturn_solar.jpg_250x250[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2ITB_ipXXXXaBXXXXXXXXXXXX_!!17199246-0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB26O0ooFXXXXXVXFXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB1qyA7JpXXXXXKXpXXXXXXXXXX_!!0-item_pic.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2AeKolpXXXXasXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB2K2dBoXXXXXaZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\TB20bOknVXXXXaMXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\1bdb1918c732ee330fc9e488cdb27525[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2xQ8boVXXXXaNXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB28AVMoVXXXXbYXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2xM8JmFXXXXaHXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\TB2UnKklVXXXXbeXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2qjislVXXXXa5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB1JFkkMpXXXXXuXpXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2FR99kFXXXXXZXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2IFu0nFXXXXaOXXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB1rIOrLpXXXXbWXXXXYXGcGpXX_M2.SS2_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2YLCLnFXXXXc5XXXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\TB2QKvKmpXXXXXjXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\TB2AT4PoXXXXXcTXpXXXXXXXXXX_!!0-saturn_solar.jpg_210x210[1].jpg
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77E42AD45A53E6988B65C55077E6B2DD
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track[2].gif
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\index_iframe[1].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\main.ae8e34b7a[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\aio-3a32886.2620a13[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\base.c612619d4[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\erjiAdv.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\browser.77dd1d085[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\aio-3a32886.c6e9394[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\track.67402ee5d[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\jquery.ed29b1dff[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\cookie.15f327f0a[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\fixreferrer.c8c096319[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\widget.c12bde85e[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\messenger.df0bad932[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\cspalog[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\track[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\45H030RP\adv[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\alog.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\track[6].gif
删除的文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\index.dat
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012016031320160314\
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@hao123[2].txt
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5LOOJJI4\sugdata_s4[1].json
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txt
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#www.hao123.com\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\www.hao123.com\res\swf\LocalStorage.swf\$hao123$.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#gss1.bdstatic.com\settings.sxx
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf\$hao123$.sol
C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\DBQR3RUQ\gss1.bdstatic.com\5eN1dDebRNRTm2_p8IuM_a\index\swf\LocalStorage.swf\$hao123$.sxx
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P0ROS02Q\ex[1]
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4U6VJISI\ex[1]
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[1].xml
C:\Users\test\AppData\Roaming\Microsoft\Internet Explorer\UserData\DQHRW20U\_t_acookie_[2].xml
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@taobao[1].txt
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][2].txt
注册表键
HKEY_CURRENT_USER\Software\Classes
HKEY_CURRENT_USER\Software\Classes\Interface\{1AC7516E-E6BB-4A69-B63F-E841904DC5A6}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1AC7516E-E6BB-4A69-B63F-E841904DC5A6}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1AC7516E-E6BB-4A69-B63F-E841904DC5A6}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\Interface\{7673B35E-907A-449D-A49F-E5CE47F0B0B2}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7673B35E-907A-449D-A49F-E5CE47F0B0B2}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7673B35E-907A-449D-A49F-E5CE47F0B0B2}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\Groups
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\TabbedBrowsing
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\EnabledScopes
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Feeds
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Feeds
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows Search
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Search\CurrentVersion
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000804
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\\xe5\xbe\xae\xe8\xbd\xaf\xe9\x9b\x85\xe9\xbb\x91
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableFixSecuritySettings
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Security\DisableFixSecuritySettings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1000
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1000
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1000
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1000
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\Zones
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Placement
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Position
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FullScreen
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\IEAK
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\IEAK
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\SmallIcons
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\CommandBar
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\ShowLeftAddressToolbar
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\ShowCompatibilityViewButton
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseIE7AutoComplete
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProtocolDefaults\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\alipay.com
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\alisoft.com
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\taobao.com
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\\xe5\xbe\xae\xe8\xbd\xaf\xe9\x9b\x85\xe9\xbb\x91
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchControlWidth
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigrated
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigratedInstalled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigratedDefaultName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigratedDefaultURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl\provider
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\Deleted
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ShowSearchSuggestions
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ShowSearchSuggestions
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\ShowSearchSuggestionsGlobal
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\ShowSearchSuggestionsGlobal
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSON
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSON
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSONFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSONFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURLFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURLFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\Codepage
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\Codepage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SortIndex
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Locked
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\TextOption
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\CommandBarEnabled
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LinksBar
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LinksBar\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\FavBandRow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\ActivityMeterTimerInterval
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\ActivityMeterDisable
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\QuickTabsThreshold
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LinksExplorer
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\LinksExplorer
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\ThumbnailBehavior
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Height
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\TurnOffSPIAnimations
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\iexplore.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}\Enable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3FC47A08-E5C9-4BCA-A2C7-BC9A282AED14}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{FA445657-9379-11D6-B41A-00065B83EE53}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
HKEY_CURRENT_USER
HKEY_CURRENT_USER\Keyboard Layout\Toggle
HKEY_CURRENT_USER\Keyboard Layout\Toggle\Language Hotkey
HKEY_CURRENT_USER\Keyboard Layout\Toggle\Hotkey
HKEY_CURRENT_USER\Keyboard Layout\Toggle\Layout Hotkey
HKEY_CURRENT_USER\Software\Microsoft\CTF\DirectSwitchHotkeys
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\CTF\EnableAnchorContext
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\KnownClasses
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Min_Width
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Min_Height
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\IE8RunOnceLastShown
HKEY_CURRENT_USER\Software\Classes\CLSID\{0002DF01-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\InprocHandler
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IEDevTools
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\IEDevTools
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Url History
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Url History
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Url History
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Url History
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Url History\DaysToKeep
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameTabWindow
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FrameTabWindow
HKEY_CURRENT_USER\Software\Classes\Interface\{9EC704BA-E1D4-45C5-9B59-BFAE07D9F04E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9EC704BA-E1D4-45C5-9B59-BFAE07D9F04E}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9EC704BA-E1D4-45C5-9B59-BFAE07D9F04E}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{B40C43F1-F039-44D2-AEB7-87F5AF8ABC3D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B40C43F1-F039-44D2-AEB7-87F5AF8ABC3D}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B40C43F1-F039-44D2-AEB7-87F5AF8ABC3D}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{D358F4E1-0465-4965-9DD5-CAE303D2C345}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D358F4E1-0465-4965-9DD5-CAE303D2C345}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D358F4E1-0465-4965-9DD5-CAE303D2C345}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{F704B7E0-4760-46FF-BBDB-7439E0A2A814}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F704B7E0-4760-46FF-BBDB-7439E0A2A814}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F704B7E0-4760-46FF-BBDB-7439E0A2A814}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\SecurityService
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\SecurityService\DefaultAuthLevel
HKEY_CURRENT_USER\Software\Classes\Interface\{00020400-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020420-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020424-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Classes\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\TypeLib\Version
HKEY_CURRENT_USER\Software\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0\win32\(Default)
HKEY_CURRENT_USER\Software\Classes\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\UDTAlignmentPolicy
HKEY_CURRENT_USER\Software\Classes\Interface\{48A98A1F-5CDD-47EE-9286-DB04A3EB7CE1}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{48A98A1F-5CDD-47EE-9286-DB04A3EB7CE1}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{48A98A1F-5CDD-47EE-9286-DB04A3EB7CE1}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{6D5140C1-7436-11CE-8034-00AA006009FA}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6D5140C1-7436-11CE-8034-00AA006009FA}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6D5140C1-7436-11CE-8034-00AA006009FA}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32\(Default)
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Generation
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}\DriveMask
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Explorer
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowCompColor
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DontPrettyPath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowInfoTip
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideIcons
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\MapNetDrvBtn
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\WebView
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Filter
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\SeparateProcess
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\NoNetCrawling
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\AutoCheckSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\IconsOnly
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowTypeOverlay
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Directory\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Directory
HKEY_CLASSES_ROOT\Directory
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ShellEx\IconHandler
HKEY_CLASSES_ROOT\Folder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\IconHandler
HKEY_CLASSES_ROOT\AllFilesystemObjects
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\ShellEx\IconHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Clsid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\Clsid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\NeverShowExt
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PropertyBag
HKEY_CLASSES_ROOT\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE\DontUseDesktopChangeRouter
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Use FormSuggest
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Use FormSuggest
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Generation
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\QuickTabsLastUsed
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings
HKEY_CURRENT_USER\Software\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF50}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF50}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF50}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{B5702E61-E75C-4B64-82A1-6CB4F832FCCF}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B5702E61-E75C-4B64-82A1-6CB4F832FCCF}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B5702E61-E75C-4B64-82A1-6CB4F832FCCF}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF58}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF58}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF58}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CaretBrowsing
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CaretBrowsing\EnableOnStartup
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\CaretBrowsing
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\MigrationTime
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Migration
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Migration\IE Installed Date
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\IE8RunOncePerInstallCompleted
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\IE8RunOnceCompletionTime
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Check_Associations
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Check_Associations
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\InstallInfo
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\InstallInfo\ShowIconsCommand
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\InstallInfo\IconsVisible
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Capabilities\FileAssociations
HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications
HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications\Internet Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Capabilities
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.mht
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.html
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.htm
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.url
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.mhtml
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\UserChoice\Progid
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Capabilities\UrlAssociations
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\URLAssociations
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\UrlAssociations\https
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\UrlAssociations\ftp
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\UrlAssociations\http
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice\Progid
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Capabilities\MIMEAssociations
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\MIMEAssociations
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\MIMEAssociations\message/rfc822
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\message/rfc822\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\message/rfc822\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\MIMEAssociations\text/html
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\text/html\UserChoice
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\text/html\UserChoice\Progid
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\ObjectsCreated
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\SlicePath
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\ConfiguredScopes
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\User Favorites Path
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\UpgradeTime
HKEY_CURRENT_USER\Software\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF55}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF55}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF55}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF52}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF52}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF52}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{04C18CCF-1F57-4CBD-88CC-3900F5195CE3}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{04C18CCF-1F57-4CBD-88CC-3900F5195CE3}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{04C18CCF-1F57-4CBD-88CC-3900F5195CE3}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\Version
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\UpgradeTime
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\User Preferences
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\User Preferences\2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\User Preferences\88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977
HKEY_CURRENT_USER\Control Panel\Desktop
HKEY_CURRENT_USER\Control Panel\Desktop\SmoothScroll
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\EnableBalloonTips
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewAlphaSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewShadow
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\DEPOff
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLESAFESEARCHPATH_KB963027
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ENABLESAFESEARCHPATH_KB963027
HKEY_LOCAL_MACHINE\Software\Policies
HKEY_CURRENT_USER\Software\Policies
HKEY_CURRENT_USER\Software
HKEY_LOCAL_MACHINE\Software
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ProtectedModeOffForAllZones
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\TabProcGrowth
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\LuaOffLoRIEOn
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FrameMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SessionMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\SessionMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AdminTabProcs
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\AdminTabProcs
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\New Windows
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\New Windows\DetourDialogs
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\New Windows
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\AcRedir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\iexplore.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\Extensions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\RemoteRpcDll
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BFE
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabShutdownDelay
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\TabShutdownDelay
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SQM
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SQM\ServerFreezeOnUpload
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SQM
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SQMClient\Windows
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Favorites
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA\AccessProviders
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PropertyBag
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Desktop
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PropertyBag
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PropertyBag
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2280033686-3172497658-3481507381-1000
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2280033686-3172497658-3481507381-1000\ProfileImagePath
HKEY_CURRENT_USER\Software\Classes\AppID\iexplore.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\OLE\AppCompat
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\AppCompat\RaiseDefaultAuthnLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\DefaultAccessPermission
HKEY_CURRENT_USER\Software\Classes\Interface\{00000134-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\NdrOleExtDLL
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledProcesses\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\74DD1FC8
HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledSessions\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\EnablePreBinding
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_CLASSES_ROOT\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\LoadWithoutCOM
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Blocked
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot\Option
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\AppCompatibility
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\AppCompat
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{871c5380-42a0-1069-a2ea-08002b30309d}\InProcServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0xFFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldDllVersionLow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldDllVersionHigh
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldVersionLow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldVersionHigh
HKEY_LOCAL_MACHINE\Software\Microsoft\Feeds
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Feeds\UrlCacheVersion
HKEY_CURRENT_USER\Software\Classes\PROTOCOLS\Name-Space Handler\
HKEY_LOCAL_MACHINE\Software\Classes\PROTOCOLS\Name-Space Handler
HKEY_CURRENT_USER\Software\Classes\PROTOCOLS\Name-Space Handler
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SHOW_FAILED_CONNECT_CONTENT_KB942615
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SHOW_FAILED_CONNECT_CONTENT_KB942615
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\UrlEncoding
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\iexplore.exe
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\http\
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\*\
HKEY_LOCAL_MACHINE\Software\Microsoft\Ole
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\MaximumAllowedAllocationSize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\Feature_Enable_Compat_Logging
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\Feature_Enable_Compat_Logging
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Compatible
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Compatible
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\UA Tokens
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Pre Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Pre Platform
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Pre Platform
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Post Platform
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iexplore_RASMANCS
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\FileDirectory
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER\*
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\UrlMon Settings
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_UNC_SAVEDFILECHECK
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_UNC_SAVEDFILECHECK\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_UNC_SAVEDFILECHECK\*
HKEY_LOCAL_MACHINE\System\Setup
HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\iexplore.exe
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Location Awareness
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\WinSock2\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\WinSock_Registry_Version
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AutodialDLL
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DnsCache\Parameters
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\DnsClient
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableUTF8
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\AcceptLanguage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\AllSitesCompatibilityMode
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\BrowserEmulation
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\IntranetCompatibilityMode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\MSCompatibilityMode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\ClearableListData
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\UnattendLoaded
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFileMenu
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Restrictions
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Restrictions
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window Title
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\StatusBarWeb
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Enable Browser Extensions
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoBandCustomize
HKEY_CURRENT_USER\Software\AppDataLow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\LowCache
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IntelliForms
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Favorites
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PageSetup
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport\LowDAMap
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\LowRegistry
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\LowMic
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Layout
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AlwaysShowMenus
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\AlwaysShowMenus
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Marlett
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ADDON_MANAGEMENT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ADDON_MANAGEMENT\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ADDON_MANAGEMENT\*
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Ext
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Ext
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{18df081c-e8ad-4283-a596-fa578c2ebdc3}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\AcroIEHelperShim.dll
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Time
HKEY_CLASSES_ROOT\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\LoadTime
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{72853161-30c5-4d22-b7f9-0bbc1d38a37e}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cache
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\GROOVEEX.DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Time
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Groove
HKEY_CURRENT_USER\SOFTWARE\Groove Networks, Inc.\Groove
HKEY_LOCAL_MACHINE\SOFTWARE\Groove Networks, Inc.\Groove
HKEY_LOCAL_MACHINE\SOFTWARE\Groove.OldData
HKEY_CURRENT_USER\SOFTWARE\Groove.OldData
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\14.0\Groove\InstallRoot
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\PropertyBag
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\ProgramData
HKEY_LOCAL_MACHINE\Software\Microsoft\Office\14.0\Groove
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 001
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\Microsoft Strong Cryptographic Provider
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Offload
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A10
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\LoadTime
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{B4F3A835-0E21-4959-BA22-42B3008E02FF}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{B4F3A835-0E21-4959-BA22-42B3008E02FF}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{b4f3a835-0e21-4959-ba22-42b3008e02ff}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\URLREDIR.DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Groove\InstallRoot\Path
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{B4F3A835-0E21-4959-BA22-42B3008E02FF}
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Time
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\LoadTime
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet\OpenDirectlyInApp
HKEY_CURRENT_USER\Software\Policies\Microsoft\Security
HKEY_CURRENT_USER\Software\Microsoft\Security
HKEY_CLASSES_ROOT\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04fb6bfc4}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InsecureQI
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\AllowConsecutiveSlashesInUrlPathComponent
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet\Server Cache
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet\OptimisticBHO
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet\Server Cache\
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IEDDE_REGISTER_PROTOCOL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_IEDDE_REGISTER_PROTOCOL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Safety\PrivacIE
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Safety\PrivacIE
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_READ_ZONE_STRINGS_FROM_REGISTRY
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_READ_ZONE_STRINGS_FROM_REGISTRY
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\CurrentLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\CurrentLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\CurrentLevel
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\CurrentLevel
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\CurrentLevel
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\MediaTypeClass
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Accepted Documents
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Ratings
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\No3DBorder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\No3DBorder
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UrlEncoding
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UrlEncoding
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\TabbedBrowsing
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\TravelLog
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\TravelLog
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\OleAut
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\MenuUserExpanded
HKEY_CURRENT_USER\Software\Microsoft\CTF\LayoutIcon\0804\00000804
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONE_ELEVATION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONE_ELEVATION\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2101
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\crypt32
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagMatchAnyMask
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv\#16
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 0\CertDllOpenStoreProv\Ldap
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\OID\EncodingType 1\CertDllOpenStoreProv
HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\my\PhysicalStores
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\my
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\My\
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\My\Certificates
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\My\CRLs
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\My\CTLs
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LsaExtensionConfig\SspiCli
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureDll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureRoutine
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SecurityProviders
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\SspiCache
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Name
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Comment
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\RpcId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Version
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\TokenSize
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\SaslProfiles
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\UserContextLockCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\UserContextListCount
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\Safety Warning Level
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher\Safer
HKEY_LOCAL_MACHINE\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\WinHttpSettings
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\Wpad
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-54-00-3f-32-f9
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-54-00-3f-32-f9\WpadDecision
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-54-00-3f-32-f9\WpadDecisionTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadExpirationDays
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-54-00-3f-32-f9\WpadDecisionReason
HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Local AppData
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\ChainEngine\Config
HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\EnableInetUnknownAuth
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html;charset=UTF-8
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\text/html\Extension
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\text/html;charset=UTF-8
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\text/html;charset=UTF-8
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\text/html
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\text/html
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_SNIFFING
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_SNIFFING\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2100
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IsTextPlainHonored
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_FEEDS
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_FEEDS
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_FEEDS\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_FEEDS\*
HKEY_CLASSES_ROOT\.txt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.txt\Content Type
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SAFE_BINDTOOBJECT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SAFE_BINDTOOBJECT\iexplore.exe
HKEY_CURRENT_USER\Software\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InprocHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragScrollInset
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragScrollDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragScrollInterval
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD\*
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Security\Floppy Access
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\Adv AddrBar Spoof Detection
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Security\Adv AddrBar Spoof Detection
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\about\
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Handler\about
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\about
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\about\CLSID
HKEY_CURRENT_USER\Software\Classes\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InprocHandler
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DOCUMENT_COMPATIBLE_MODE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DOCUMENT_COMPATIBLE_MODE
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2106
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ZoomDisabled
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Zoom
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ResetTextSizeOnStartup
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ResetTextSizeOnZoom
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ResetZoomOnStartup2
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ZoomFactor
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PhishingFilter
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2\UserFile
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IPERSISTMONIKER_LOAD_REDIRECTED_URL_KB976425
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_IPERSISTMONIKER_LOAD_REDIRECTED_URL_KB976425
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SmartDithering
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SmartDithering
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\RtfConverterFlags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseClearType
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Page_Transitions
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Page_Transitions
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Use_DlgBox_Colors
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Anchor Underline
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\CSS_Compat
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Expand Alt Text
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Display Inline Images
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Display Inline Videos
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Display Inline Videos
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Play_Background_Sounds
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Play_Animations
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Print_Background
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Print_Background
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Use Stylesheets
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SmoothScroll
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\SmoothScroll
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\XMLHTTP
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Show image placeholders
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Show image placeholders
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Disable Script Debugger
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\DisableScriptDebuggerIE
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Move System Caret
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Force Offscreen Composition
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Enable AutoImageResize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Enable AutoImageResize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseThemes
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseHR
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Q300829
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Cleanup HTCs
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\XDomainRequest
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\XDomainRequest
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\DOMStorage
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\DOMStorage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Default_CodePage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\Default_IEFontSizePrivate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\International\Scripts
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Anchor Color
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Anchor Color Visited
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Anchor Color Hover
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Settings
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Always Use My Colors
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Always Use My Font Size
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Always Use My Font Face
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Disable Visited Hyperlinks
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Use Anchor Hover Color
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\MiscFlags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles\Use My Stylesheet
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles\MaxScriptStatements
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Allow Programmatic Cut_Copy_Paste
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PageSetup\Print_Background
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\x8f\x91\xe9\x80\x81\xe8\x87\xb3 OneNote(&N)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\x8f\x91\xe9\x80\x81\xe8\x87\xb3 OneNote(&N)\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\x8f\x91\xe9\x80\x81\xe8\x87\xb3 OneNote(&N)\Flags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\x8f\x91\xe9\x80\x81\xe8\x87\xb3 OneNote(&N)\Contexts
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\xaf\xbc\xe5\x87\xba\xe5\x88\xb0 Microsoft Excel(&X)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\xaf\xbc\xe5\x87\xba\xe5\x88\xb0 Microsoft Excel(&X)\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\xaf\xbc\xe5\x87\xba\xe5\x88\xb0 Microsoft Excel(&X)\Flags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\xaf\xbc\xe5\x87\xba\xe5\x88\xb0 Microsoft Excel(&X)\Contexts
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Nls\CodePage
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\950
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Codepage
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1256
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\864
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\708
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51256
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\720
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28596
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10004
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1257
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\775
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28594
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1250
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\852
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28592
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10029
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\54936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\52936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50227
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10008
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50950
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20000
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20002
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50229
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10002
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10082
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1251
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51251
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\866
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28595
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20866
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\21866
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10007
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28603
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\29001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\21027
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\863
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20106
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1253
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51253
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\737
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28597
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10006
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\869
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1255
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\862
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\38598
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28598
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10005
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20003
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20420
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20880
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\21025
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20277
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1142
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20278
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1143
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20297
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1147
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20273
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1141
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20423
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\875
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20424
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20871
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1149
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\500
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1148
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20280
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1144
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50930
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50939
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50931
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20290
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50933
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20833
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\870
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50935
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20284
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1145
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\874
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20838
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50937
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1254
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20905
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1026
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20285
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1146
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\37
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1140
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1047
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20924
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\861
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10079
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57006
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57003
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57002
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57010
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57008
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57009
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57007
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57011
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57004
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57005
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20269
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50220
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50221
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50222
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50225
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1361
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10003
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28593
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28605
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\865
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20108
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\855
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\437
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\858
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\860
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10010
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20107
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20261
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20004
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10021
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\857
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28599
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10081
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10017
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1201
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1258
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20005
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\850
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20105
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28591
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10000
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFontSize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFontSizePrivate
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEPropFontName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFixedFontName
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Version Vector
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version Vector\VML
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version Vector\IE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version Vector\WindowsEdition
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2700
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_XSSFILTER
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1409
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CODEPAGE_INHERIT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_CODEPAGE_INHERIT
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MSHTML_AUTOLOAD_IEFRAME
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MSHTML_AUTOLOAD_IEFRAME
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MSHTML_AUTOLOAD_IEFRAME\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MSHTML_AUTOLOAD_IEFRAME\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFontSize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFontSizePrivate
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEPropFontName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFixedFontName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SUBDOWNLOAD_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SUBDOWNLOAD_LOCKDOWN
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SUBDOWNLOAD_LOCKDOWN\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SUBDOWNLOAD_LOCKDOWN\*
HKEY_CLASSES_ROOT\PROTOCOLS\Name-Space Handler\https\
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2301
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BEHAVIORS
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BEHAVIORS
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BEHAVIORS\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2000
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Default Behaviors
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\discovery
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BINARY_CALLER_SERVICE_PROVIDER
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BINARY_CALLER_SERVICE_PROVIDER
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1400
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SSLUX
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SSLUX
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SSLUX\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SSLUX\*
HKEY_CURRENT_USER\Software\Microsoft\AntiPhishing
HKEY_CURRENT_USER\Software\Microsoft\AntiPhishing\i
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\
HKEY_CURRENT_USER\Software\Classes\Interface\{9D973E3B-F610-4F03-83D3-AED90C3237AC}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9D973E3B-F610-4F03-83D3-AED90C3237AC}\SynchronousInterface
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9D973E3B-F610-4F03-83D3-AED90C3237AC}\SynchronousInterface\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_STATUS_BAR_THROTTLING
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_STATUS_BAR_THROTTLING
HKEY_CLASSES_ROOT\Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\GipActivityBypass
HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Control Panel
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IEDDE_REGISTER_URLECHO
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_IEDDE_REGISTER_URLECHO
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1201
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESPECT_OBJECTSAFETY_POLICY_KB905547
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESPECT_OBJECTSAFETY_POLICY_KB905547
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}
HKEY_LOCAL_MACHINE\Software\Microsoft\COM3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\COM+Enabled
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/css
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\text/css\Extension
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CUSTOM_IMAGE_MIME_TYPES_KB910561
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_CUSTOM_IMAGE_MIME_TYPES_KB910561
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_Cross_Domain_Redirect_Mitigation
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_Cross_Domain_Redirect_Mitigation
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_WINDOWEDSELECTCONTROL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_WINDOWEDSELECTCONTROL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_WINDOWEDSELECTCONTROL\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_WINDOWEDSELECTCONTROL\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SCRIPTURL_MITIGATION
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_IMG
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_IMG
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_IMG\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_IMG\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\AutoRecover
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Recovery
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\160A
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\DXTFilterBehavior
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectDraw\Compatibility
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Bug!
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Bug!\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Bug!\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Bug!\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\DemolitionDerby2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\DemolitionDerby2\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\DemolitionDerby2\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\DemolitionDerby2\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Diablo
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Diablo\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Diablo\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Diablo\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MortalKombat3
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MortalKombat3\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MortalKombat3\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MortalKombat3\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MsGolf98
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MsGolf98\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MsGolf98\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MsGolf98\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NHLPowerPlay
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NHLPowerPlay\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NHLPowerPlay\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NHLPowerPlay\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NortonSystemInfo
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NortonSystemInfo\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NortonSystemInfo\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NortonSystemInfo\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Rogue Squadron
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Rogue Squadron\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Rogue Squadron\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Rogue Squadron\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Savage
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Savage\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Savage\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Savage\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ScorchedPlanet
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ScorchedPlanet\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ScorchedPlanet\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ScorchedPlanet\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\SilentThunder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\SilentThunder\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\SilentThunder\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\SilentThunder\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft100
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft100\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft100\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft100\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft115
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft115\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft115\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft115\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraftDemo
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraftDemo\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraftDemo\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraftDemo\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Terracide
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Terracide\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Terracide\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Terracide\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ThirdDimension
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ThirdDimension\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ThirdDimension\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ThirdDimension\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisQualityBenchmark
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisQualityBenchmark\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisQualityBenchmark\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisQualityBenchmark\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisWinMarkBenchmark
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisWinMarkBenchmark\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisWinMarkBenchmark\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisWinMarkBenchmark\ID
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectDraw\GammaCalibrator
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectDraw\MostRecentApplication
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\MostRecentApplication\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\MostRecentApplication\ID
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectDraw
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ModeXOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\EmulationOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ShowFrameRate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\EnablePrintScreen
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ForceAGPSupport
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableAGPSupport
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableMMX
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableDDSCAPSInDDSD
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableWiderSurfaces
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\UseNonLocalVidMem
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ForceRefreshRate
HKEY_LOCAL_MACHINE\Software\Microsoft\Direct3D
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\FlipNoVsync
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\OWNDC
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\DxTrans
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\DxTrans
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{ADC6CB82-424C-11D2-952A-00C04FA34F05}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}\1.1
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}\1.1\804
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}\1.1\4
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}\1.1\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}\1.1\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}\1.1\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}\1.1
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}\1.1\804
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}\1.1\4
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}\1.1\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}\1.1\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}\1.1\0\win32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_BEHAVIORS_DRAW_REENTRANCY
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_BEHAVIORS_DRAW_REENTRANCY
HKEY_CLASSES_ROOT\MIME\Database\Content Type\image/png
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/png\Extension
HKEY_CLASSES_ROOT\MIME\Database\Content Type\image/jpeg
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/jpeg\Extension
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane16
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/javascript
HKEY_CURRENT_USER\Software\Classes\MIME\Database\Content Type\text/javascript
HKEY_CURRENT_USER\Software\Classes\MIME\Database\Content Type\image/gif
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/gif\Extension
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT\*
HKEY_CURRENT_USER\Software\Microsoft\Windows Script\Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows Script\Settings\JITDebug
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ACTIVEX_INACTIVATE_MODE_REMOVAL_REVERT
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ACTIVEX_INACTIVATE_MODE_REMOVAL_REVERT
HKEY_CURRENT_USER\Software\Classes\DXImageTransform.Microsoft.Gradient
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DXImageTransform.Microsoft.Gradient\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DXImageTransform.Microsoft.Gradient\CLSID\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{623E2882-FC0E-11D1-9A77-0000F8756A10}
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_XMLHTTP
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_XMLHTTP
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\KindMap\.htm
HKEY_CLASSES_ROOT\.htm
HKEY_CURRENT_USER\Software\Classes\.htm\(Default)
HKEY_CLASSES_ROOT\.htm\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithProgids
HKEY_CLASSES_ROOT\htmlfile
HKEY_CLASSES_ROOT\IE.AssocFile.HTM
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\opennew
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\opennew\NeverDefault
HKEY_CURRENT_USER\Software\Classes\IE.AssocFile.HTM
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\edit
HKEY_CLASSES_ROOT\.htm\OpenWithList
HKEY_CLASSES_ROOT\Applications\Excel.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Default HTML Editor
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\Stubs
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Excel.Sheet\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Excel.Sheet
HKEY_CLASSES_ROOT\Excel.Sheet
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet\CurVer\(Default)
HKEY_CLASSES_ROOT\Excel.Sheet.12
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\shell\Open
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\shell\Open\NeverDefault
HKEY_CURRENT_USER\Software\Classes\Excel.Sheet.12
HKEY_CLASSES_ROOT\Applications\Microsoft Excel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\(Default)
HKEY_CLASSES_ROOT\Applications\Microsoft Publisher
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\(Default)
HKEY_CLASSES_ROOT\Applications\Microsoft Word
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Word.Document\OpenWithProgids
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Word.Document
HKEY_CLASSES_ROOT\Word.Document
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document\CurVer
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document\CurVer\(Default)
HKEY_CLASSES_ROOT\Word.Document.12
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\shell
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\shell\Open
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\shell\Open\NeverDefault
HKEY_CURRENT_USER\Software\Classes\Word.Document.12
HKEY_CLASSES_ROOT\Applications\MSPub.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\(Default)
HKEY_CLASSES_ROOT\Applications\notepad.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\notepad.exe\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\notepad.exe\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\notepad.exe\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\notepad.exe\shell\edit\command\(Default)
HKEY_CLASSES_ROOT\Applications\WinWord.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Winword.exe\
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Winword.exe\shell\edit
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Winword.exe\shell\edit\command
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Winword.exe\shell\edit\command\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\CheckDocumentForProgID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\CheckDocumentForProgID
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Feed Discovery
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Feed Discovery
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Feed Discovery\Sound
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Feed Discovery
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Feed Discovery\Enabled
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Feed Discovery\
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Feed Discovery\
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Feeds
HKEY_CURRENT_USER\Software\Microsoft\Ftp
HKEY_CURRENT_USER\Software\Microsoft\FTP\Use Web Based FTP
HKEY_LOCAL_MACHINE\Software\Microsoft\Ftp
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_TREAT_IMAGE_AS_AUTHORITATIVE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_TREAT_IMAGE_AS_AUTHORITATIVE
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Services
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Services\SelectionActivityButtonDisable
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Services
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Activities
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Activities
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32\LoadWithoutCOM
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{ff393560-c2a7-11cf-bff4-444553540000}\InProcServer32
HKEY_CLASSES_ROOT\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\ShellFolder
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{FF393560-C2A7-11CF-BFF4-444553540000} {000214E6-0000-0000-C000-000000000046} 0xFFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Objects\{FF393560-C2A7-11CF-BFF4-444553540000}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\Desktop\NameSpace\NameCustomizations
HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\LocalizedString
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\4
HKEY_CURRENT_USER\Software\Classes\JuziAgent.Agent
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Safety\PrivacIE
HKEY_CURRENT_USER\Software\Classes\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\TreatAs
HKEY_CLASSES_ROOT\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InProcServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32\(Default)
HKEY_CLASSES_ROOT\MIME\Database\Content Type\image/x-icon
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/x-icon\Extension
HKEY_CLASSES_ROOT\MIME\Database\Content Type\image/gif
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SHIM_MSHELP_COMBINE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SHIM_MSHELP_COMBINE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SHIM_MSHELP_COMBINE\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SHIM_MSHELP_COMBINE\*
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\image/x-icon
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\image/x-icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\homePage
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{7E8BC440-AEFF-11D1-89C2-00C04FB6BFC4}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{7E8BC440-AEFF-11D1-89C2-00C04FB6BFC4}\1.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{7E8BC440-AEFF-11D1-89C2-00C04FB6BFC4}\1.0\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{7E8BC440-AEFF-11D1-89C2-00C04FB6BFC4}\1.0\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{7E8BC440-AEFF-11D1-89C2-00C04FB6BFC4}\1.0\0\win32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DOMSTORAGE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DOMSTORAGE
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\hao123.com
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\Total
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\Total\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\hao123.com\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{00020404-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00020404-0000-0000-C000-000000000046}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00020404-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{00020421-0000-0000-C000-000000000046}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020421-0000-0000-C000-000000000046}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocHandler
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOCUMENT_MESSAGING
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_CROSS_DOCUMENT_MESSAGING
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/json
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/javascript;charset=utf-8
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\text/javascript;charset=utf-8
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\text/javascript;charset=utf-8
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\CodePointToFontMap
HKEY_CURRENT_USER\Software\Classes\Interface\{3ED72303-6FFC-4214-BA90-FAF1862DEC8A}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3ED72303-6FFC-4214-BA90-FAF1862DEC8A}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3ED72303-6FFC-4214-BA90-FAF1862DEC8A}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\text/json
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\text/json
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\ShockwaveFlash.ShockwaveFlash.12
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShockwaveFlash.ShockwaveFlash.12\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShockwaveFlash.ShockwaveFlash.12\CLSID\(Default)
HKEY_CURRENT_USER\Software\Classes\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\TreatAs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocHandler32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Compatibility Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus Flags
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ACTIVEX_REPURPOSEDETECTION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ACTIVEX_REPURPOSEDETECTION
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ACTIVEX_REPURPOSEDETECTION\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ACTIVEX_REPURPOSEDETECTION\*
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1207
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOWEDDOMAINLIST
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ALLOWEDDOMAINLIST
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\120B
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1208
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Time
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1200
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\Version
HKEY_CURRENT_USER\Software\Classes\TypeLib\{3050F1C5-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3050F1C5-98B5-11CF-BB82-00AA00BDCE0B}\4.0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3050F1C5-98B5-11CF-BB82-00AA00BDCE0B}\4.0\0
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3050F1C5-98B5-11CF-BB82-00AA00BDCE0B}\4.0\0\win32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3050F1C5-98B5-11CF-BB82-00AA00BDCE0B}\4.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\Hardware\Description\System\CentralProcessor\0
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\{10200490-FA38-11D0-AC0E-00A0C90FFFC0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\{10200490-FA38-11D0-AC0E-00A0C90FFFC0}
HKEY_CURRENT_USER\Software\Classes\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}
{D27CDB6E-AE6D-11CF-96B8-444553540000}\Required Categories\
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1405
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2201
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL\*
HKEY_CURRENT_USER\Software\Classes\CLSID\{aaf8c6ce-f972-11d0-97eb-00aa00615333}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{aaf8c6ce-f972-11d0-97eb-00aa00615333}
HKEY_CURRENT_USER\Software\Microsoft\Code Store Database\Distribution Units
HKEY_LOCAL_MACHINE\Software\Microsoft\Code Store Database\Distribution Units
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\AvailableVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\LastModified
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\Etag
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\Path
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Contains
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Contains\Distribution Units
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Contains\Files
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Contains\Java
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\AvailableVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\AppID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InProcServer32
HKEY_CURRENT_USER\Software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D27CDB6E-AE6D-11CF-96B8-444553540000}\VerCache
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\LanguageCheckPeriod
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CONSULT_MIME_KILLBIT_KB905915
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_CONSULT_MIME_KILLBIT_KB905915
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus\1
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus\1\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}
{D27CDB6E-AE6D-11CF-96B8-444553540000}\Required Categories\
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\TypeLib\Version
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-shockwave-flash
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-shockwave-flash\Extension
HKEY_CURRENT_USER\SOFTWARE\Classes\PROTOCOLS\Filter\application/x-shockwave-flash
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Filter\application/x-shockwave-flash
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\TypeLib\Version
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\Version
HKEY_CURRENT_USER\Software\Classes\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Classes\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchProviders\
HKEY_CURRENT_USER\Software\Classes\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\Forward
HKEY_CURRENT_USER\Software\Classes\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\Version
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-javascript
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\MMDevices\Audio\Render\
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\DRIVERS32
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave3
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave4
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave5
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave6
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave7
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave8
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave9
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi3
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi4
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi5
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi6
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi7
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi8
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi9
HKEY_CURRENT_USER\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm
HKEY_CURRENT_USER\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm\wheel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Multimedia\MIDIMap
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-javascript; charset=gbk
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CONVERT_A3A0INGB2312
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_CONVERT_A3A0INGB2312
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/javascript
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1C00
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/x-javascript;charset=GB2312
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_Isolate_Named_Windows
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_Isolate_Named_Windows
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DxTrans
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\DxTrans
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\userData
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1606
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\alicdn.com
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\alicdn.com\(Default)
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html; charset=gb2312
HKEY_CLASSES_ROOT\.html
HKEY_CURRENT_USER\Software\Classes\.html\Content Type
HKEY_CURRENT_USER\Software\Classes\Interface\{305104AD-98B5-11CF-BB82-00AA00BDCE0B}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{305104AD-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{305104AD-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1A10
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1A10
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html; charset=GBK
HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\PrivDiscUiShown
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1400
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html; charset=ISO-8859-1
HKEY_CURRENT_USER\Software\Classes\DXImageTransform.Microsoft.gradient
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DebugFlags
HKEY_CLASSES_ROOT\MIME\Database\Content Type\text/html; charset=utf-8
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/json;charset=UTF-8
HKEY_CLASSES_ROOT\MIME\Database\Content Type\application/json
读取的注册表键
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1AC7516E-E6BB-4A69-B63F-E841904DC5A6}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7673B35E-907A-449D-A49F-E5CE47F0B0B2}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\Groups
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\EnabledScopes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Search\CurrentVersion
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000804
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableFixSecuritySettings
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Security\DisableFixSecuritySettings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1000
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\1000
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1000
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1000
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Placement
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Position
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FullScreen
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\SmallIcons
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\ShowLeftAddressToolbar
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\ShowCompatibilityViewButton
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseIE7AutoComplete
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\\xe5\xbe\xae\xe8\xbd\xaf\xe9\x9b\x85\xe9\xbb\x91
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchControlWidth
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigrated
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigratedInstalled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigratedDefaultName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SearchMigratedDefaultURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl\provider
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\Deleted
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ShowSearchSuggestions
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ShowSearchSuggestions
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\ShowSearchSuggestionsGlobal
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\ShowSearchSuggestionsGlobal
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSON
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSON
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSONFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL_JSONFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURLFallback
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\PreviewURLFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\Codepage
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\Codepage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SortIndex
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Locked
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\TextOption
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\CommandBarEnabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LinksBar\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CommandBar\FavBandRow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\ActivityMeterTimerInterval
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\ActivityMeterDisable
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\QuickTabsThreshold
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\ThumbnailBehavior
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Height
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\TurnOffSPIAnimations
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}\Enable
HKEY_CURRENT_USER\Keyboard Layout\Toggle\Language Hotkey
HKEY_CURRENT_USER\Keyboard Layout\Toggle\Hotkey
HKEY_CURRENT_USER\Keyboard Layout\Toggle\Layout Hotkey
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\CTF\EnableAnchorContext
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Min_Width
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Min_Height
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\IE8RunOnceLastShown
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0002DF01-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D5E8041D-920F-45E9-B8FB-B1DEB82C6E5E}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Url History\DaysToKeep
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameTabWindow
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FrameTabWindow
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9EC704BA-E1D4-45C5-9B59-BFAE07D9F04E}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B40C43F1-F039-44D2-AEB7-87F5AF8ABC3D}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D358F4E1-0465-4965-9DD5-CAE303D2C345}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F704B7E0-4760-46FF-BBDB-7439E0A2A814}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\SecurityService\DefaultAuthLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D30C1661-CDAF-11D0-8A3E-00C04FC9E26E}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}\1.1\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{00020430-0000-0000-C000-000000000046}\2.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\UDTAlignmentPolicy
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{48A98A1F-5CDD-47EE-9286-DB04A3EB7CE1}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6D5140C1-7436-11CE-8034-00AA006009FA}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B722BCCB-4E68-101B-A2BC-00AA00404770}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Generation
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}\DriveMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowCompColor
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DontPrettyPath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowInfoTip
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideIcons
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\MapNetDrvBtn
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\WebView
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Filter
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\SeparateProcess
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\NoNetCrawling
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\AutoCheckSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\IconsOnly
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowTypeOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\AlwaysShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\NeverShowExt
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}\InitFolderHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\{1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\AppData
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder\HasNavigationEnum
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{59031A47-3F72-44A7-89C5-5595FE6B30EE}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE\DontUseDesktopChangeRouter
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Use FormSuggest
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Use FormSuggest
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Data
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Generation
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing\QuickTabsLastUsed
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF50}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B5702E61-E75C-4B64-82A1-6CB4F832FCCF}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF58}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\CaretBrowsing\EnableOnStartup
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\MigrationTime
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Migration\IE Installed Date
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\IE8RunOncePerInstallCompleted
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\IE8RunOnceCompletionTime
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Check_Associations
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Check_Associations
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\InstallInfo\ShowIconsCommand
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\InstallInfo\IconsVisible
HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications\Internet Explorer
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.mht
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.html
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.htm
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.url
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\FileAssociations\.mhtml
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\UrlAssociations\https
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\UrlAssociations\ftp
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\UrlAssociations\http
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\MIMEAssociations\message/rfc822
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\message/rfc822\UserChoice\Progid
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\MIMEAssociations\text/html
HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\MIMEAssociations\text/html\UserChoice\Progid
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\Enabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\ObjectsCreated
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Suggested Sites\SlicePath
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\ConfiguredScopes
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\User Favorites Path
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\UpgradeTime
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF55}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF52}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{04C18CCF-1F57-4CBD-88CC-3900F5195CE3}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\DOMStore\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\feedplat\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\iecompat\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\ietld\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\PrivacIE:\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\UserData\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\Version
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\UpgradeTime
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\User Preferences\2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\User Preferences\88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977
HKEY_CURRENT_USER\Control Panel\Desktop\SmoothScroll
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\EnableBalloonTips
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewAlphaSelect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ListviewShadow
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\DEPOff
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ProtectedModeOffForAllZones
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\TabProcGrowth
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\LuaOffLoRIEOn
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FrameMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SessionMerging
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\SessionMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AdminTabProcs
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\AdminTabProcs
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\New Windows\DetourDialogs
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\AcRedir
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\RemoteRpcDll
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabShutdownDelay
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\TabShutdownDelay
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SQM\ServerFreezeOnUpload
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\CEIPEnable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InitFolderHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Favorites
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\InitFolderHandler
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Desktop
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3EB685DB-65F9-4CF6-A03A-E3EF65729F3D}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5E6C858F-0E22-4760-9AFE-EA3317B67173}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-2280033686-3172497658-3481507381-1000\ProfileImagePath
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\AppCompat\RaiseDefaultAuthnLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\DefaultAccessPermission
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\NdrOleExtDLL
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\74DD1FC8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\EnablePreBinding
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\CallForAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\RestrictedAttributes
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORDISPLAY
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideFolderVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\UseDropHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsFORPARSING
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsParseDisplayName
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForOverlay
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\MapNetDriveVerbs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\QueryForInfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideInWebView
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HideOnDesktopPerUser
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsAliasedNotifications
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\WantsUniversalDelegate
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\NoFileFolderJunction
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\PinToNameSpaceTree
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\HasNavigationEnum
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{871C5380-42A0-1069-A2EA-08002B30309D}
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32\LoadWithoutCOM
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{871C5380-42A0-1069-A2EA-08002B30309D} {000214E6-0000-0000-C000-000000000046} 0xFFFF
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldDllVersionLow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldDllVersionHigh
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldVersionLow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IETld\IETldVersionHigh
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Feeds\UrlCacheVersion
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\UrlEncoding
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OLE\MaximumAllowedAllocationSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Compatible
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Compatible
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Version
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Platform
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent\Platform
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\*
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ConnectTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\SendTimeOut
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ReceiveTimeOut
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASMANCS\FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\iexplore_RASAPI32\FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_UNC_SAVEDFILECHECK\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_UNC_SAVEDFILECHECK\*
HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Flags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\iexplore.exe
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\WinSock_Registry_Version
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AutodialDLL
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnableUTF8
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\AcceptLanguage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\AllSitesCompatibilityMode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\IntranetCompatibilityMode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\MSCompatibilityMode
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\BrowserEmulation\UnattendLoaded
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION\*
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFileMenu
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window Title
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\StatusBarWeb
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Enable Browser Extensions
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoBandCustomize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\ITBar7Layout
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AlwaysShowMenus
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\AlwaysShowMenus
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ADDON_MANAGEMENT\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ADDON_MANAGEMENT\*
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\LoadTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\InprocServer32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cache
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Count
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Category
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\ParentFolder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Description
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\RelativePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\ParsingName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\InfoTip
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\LocalizedName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Security
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\StreamResource
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\StreamResourceType
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\LocalRedirectOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Roamable
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\PreCreate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Stream
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\PublishExpandedPath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\Attributes
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\FolderTypeID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{62AB5D82-FDC1-4DC3-A9DD-070D1D495D97}\InitFolderHandler
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\ProgramData
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1A10
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\LoadTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\Groove\InstallRoot\Path
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\LoadTime
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5F226421-415D-408D-9A09-0DCD94E25B48}\1.0\0\win32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet\OpenDirectlyInApp
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InsecureQI
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\AllowConsecutiveSlashesInUrlPathComponent
HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet\OptimisticBHO
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\CurrentLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0\Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\CurrentLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\CurrentLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\CurrentLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\Icon
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\MinLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\RecommendedLevel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\CurrentLevel
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\No3DBorder
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\No3DBorder
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UrlEncoding
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\UrlEncoding
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\MenuUserExpanded
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONE_ELEVATION\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2101
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagLevel
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagMatchAnyMask
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureDll
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli\CheckSignatureRoutine
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SecurityProviders
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Name
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Comment
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Capabilities
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\RpcId
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Version
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\Type
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll\TokenSize
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\UserContextLockCount
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\UserContextListCount
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\Safety Warning Level
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\WinHttpSettings
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-54-00-3f-32-f9\WpadDecision
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-54-00-3f-32-f9\WpadDecisionTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadExpirationDays
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\fe-54-00-3f-32-f9\WpadDecisionReason
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Local AppData
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\OID\EncodingType 0\CertDllCreateCertificateChainEngine\Config\EnableInetUnknownAuth
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\text/html\Extension
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_SNIFFING\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2100
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\IsTextPlainHonored
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_FEEDS\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_FEEDS\*
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.txt\Content Type
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SAFE_BINDTOOBJECT\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32\ThreadingModel
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragScrollInset
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragScrollDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragDelay
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\DragScrollInterval
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD\*
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\about\CLSID
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F406-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\ThreadingModel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2106
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ZoomDisabled
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ResetTextSizeOnStartup
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ResetTextSizeOnZoom
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ResetZoomOnStartup2
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Zoom\ZoomFactor
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2\UserFile
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SmartDithering
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SmartDithering
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\RtfConverterFlags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseClearType
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Page_Transitions
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Page_Transitions
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Use_DlgBox_Colors
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Anchor Underline
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\CSS_Compat
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Expand Alt Text
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Display Inline Images
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Display Inline Videos
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Display Inline Videos
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Play_Background_Sounds
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Play_Animations
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Print_Background
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Print_Background
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Use Stylesheets
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SmoothScroll
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\SmoothScroll
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\XMLHTTP
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Show image placeholders
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Show image placeholders
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Disable Script Debugger
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\DisableScriptDebuggerIE
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Move System Caret
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Force Offscreen Composition
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Enable AutoImageResize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Enable AutoImageResize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseThemes
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\UseHR
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Q300829
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Cleanup HTCs
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\XDomainRequest
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\XDomainRequest
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\DOMStorage
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\DOMStorage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Default_CodePage
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\Default_IEFontSizePrivate
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Anchor Color
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Anchor Color Visited
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Anchor Color Hover
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Always Use My Colors
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Always Use My Font Size
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Always Use My Font Face
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Disable Visited Hyperlinks
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\Use Anchor Hover Color
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings\MiscFlags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles\Use My Stylesheet
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles\MaxScriptStatements
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Allow Programmatic Cut_Copy_Paste
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\DisableCachingOfSSLPages
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PageSetup\Print_Background
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\x8f\x91\xe9\x80\x81\xe8\x87\xb3 OneNote(&N)\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\x8f\x91\xe9\x80\x81\xe8\x87\xb3 OneNote(&N)\Flags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\x8f\x91\xe9\x80\x81\xe8\x87\xb3 OneNote(&N)\Contexts
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\xaf\xbc\xe5\x87\xba\xe5\x88\xb0 Microsoft Excel(&X)\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\xaf\xbc\xe5\x87\xba\xe5\x88\xb0 Microsoft Excel(&X)\Flags
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\\xe5\xaf\xbc\xe5\x87\xba\xe5\x88\xb0 Microsoft Excel(&X)\Contexts
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\950
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1256
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\864
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\708
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51256
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\720
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28596
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10004
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1257
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\775
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28594
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1250
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\852
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28592
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10029
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\54936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\52936
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50227
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10008
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50950
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20000
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20002
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50229
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10002
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10082
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1251
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51251
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\866
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28595
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20866
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\21866
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10007
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28603
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\29001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\21027
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\863
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20106
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1253
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51253
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\737
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28597
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10006
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\869
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1255
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\862
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\38598
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28598
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10005
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20003
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20420
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20880
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\21025
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20277
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1142
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20278
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1143
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20297
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1147
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20273
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1141
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20423
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\875
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20424
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20871
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1149
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\500
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1148
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20280
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1144
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50930
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50939
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50931
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20290
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50933
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20833
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\870
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50935
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20284
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1145
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\874
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20838
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50937
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1254
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20905
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1026
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20285
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1146
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\37
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1140
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1047
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20924
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\861
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10079
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57006
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57003
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57002
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57010
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57008
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57009
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57007
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57011
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57004
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\57005
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20269
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50220
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20932
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50221
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50222
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\51949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\50225
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1361
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10003
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20949
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28593
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28605
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\865
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20108
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\855
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\437
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\858
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\860
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10010
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20107
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20261
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20001
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20004
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10021
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\857
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28599
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10081
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10017
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1201
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\1258
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20005
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\850
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\20105
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\28591
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CodePage\10000
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFontSize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFontSizePrivate
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEPropFontName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\26\IEFixedFontName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version Vector\VML
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version Vector\IE
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version Vector\WindowsEdition
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2700
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1409
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MSHTML_AUTOLOAD_IEFRAME\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MSHTML_AUTOLOAD_IEFRAME\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFontSize
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFontSizePrivate
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEPropFontName
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\Scripts\3\IEFixedFontName
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\CoInternetCombineIUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SUBDOWNLOAD_LOCKDOWN\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SUBDOWNLOAD_LOCKDOWN\*
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\SecurityIdIUriCacheSize
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2301
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BEHAVIORS\iexplore.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2000
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\discovery
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1400
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SSLUX\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SSLUX\*
HKEY_CURRENT_USER\Software\Microsoft\AntiPhishing\i
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9D973E3B-F610-4F03-83D3-AED90C3237AC}\SynchronousInterface\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\GipActivityBypass
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1201
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\COM3\COM+Enabled
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\text/css\Extension
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CachePath
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_WINDOWEDSELECTCONTROL\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_USE_WINDOWEDSELECTCONTROL\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_IMG\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_IMG\*
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\AutoRecover
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\160A
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\DXTFilterBehavior
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Bug!\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Bug!\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Bug!\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\DemolitionDerby2\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\DemolitionDerby2\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\DemolitionDerby2\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Diablo\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Diablo\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Diablo\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MortalKombat3\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MortalKombat3\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MortalKombat3\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MsGolf98\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MsGolf98\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\MsGolf98\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NHLPowerPlay\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NHLPowerPlay\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NHLPowerPlay\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NortonSystemInfo\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NortonSystemInfo\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\NortonSystemInfo\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Rogue Squadron\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Rogue Squadron\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Rogue Squadron\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Savage\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Savage\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Savage\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ScorchedPlanet\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ScorchedPlanet\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ScorchedPlanet\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\SilentThunder\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\SilentThunder\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\SilentThunder\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft100\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft100\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft100\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft115\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft115\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraft115\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraftDemo\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraftDemo\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\StarCraftDemo\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Terracide\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Terracide\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\Terracide\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ThirdDimension\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ThirdDimension\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ThirdDimension\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisQualityBenchmark\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisQualityBenchmark\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisQualityBenchmark\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisWinMarkBenchmark\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisWinMarkBenchmark\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\Compatibility\ZiffDavisWinMarkBenchmark\ID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ModeXOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\EmulationOnly
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ShowFrameRate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\EnablePrintScreen
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ForceAGPSupport
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableAGPSupport
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableMMX
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableDDSCAPSInDDSD
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\DisableWiderSurfaces
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\UseNonLocalVidMem
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\ForceRefreshRate
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Direct3D\FlipNoVsync
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\OWNDC
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5E77EB03-937C-11D1-B047-00AA003B6061}\1.1\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{54314D1D-35FE-11D1-81A1-0000F87557DB}\1.1\0\win32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/png\Extension
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/jpeg\Extension
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane2
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane3
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane5
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane6
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane7
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane8
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane9
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane10
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane11
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane12
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane13
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane14
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane15
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane16
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/gif\Extension
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT\*
HKEY_CURRENT_USER\Software\Microsoft\Windows Script\Settings\JITDebug
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DXImageTransform.Microsoft.Gradient\CLSID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11D1-9A77-0000F8756A10}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\KindMap\.htm
HKEY_CURRENT_USER\Software\Classes\.htm\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\IsShortcut
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\opennew\NeverDefault
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\Stubs
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet\CurVer\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Excel.Sheet.12\shell\Open\NeverDefault
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document\CurVer\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\NoStaticDefaultVerb
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\shell\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Word.Document.12\shell\Open\NeverDefault
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\notepad.exe\shell\edit\command\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Winword.exe\shell\edit\command\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\CheckDocumentForProgID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\CheckDocumentForProgID
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Feed Discovery\Sound
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Feed Discovery\Enabled
HKEY_CURRENT_USER\Software\Microsoft\FTP\Use Web Based FTP
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Services\SelectionActivityButtonDisable
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FF393560-C2A7-11CF-BFF4-444553540000}\InProcServer32\LoadWithoutCOM
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{FF393560-C2A7-11CF-BFF4-444553540000} {000214E6-0000-0000-C000-000000000046} 0xFFFF
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031320160314\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\LocalizedString
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/x-icon\Extension
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SHIM_MSHELP_COMBINE\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SHIM_MSHELP_COMBINE\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\homePage
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{7E8BC440-AEFF-11D1-89C2-00C04FB6BFC4}\1.0\0\win32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\Total\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\hao123.com\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{00020404-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32\ThreadingModel
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\International\CodePointToFontMap
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3ED72303-6FFC-4214-BA90-FAF1862DEC8A}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShockwaveFlash.ShockwaveFlash.12\CLSID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\ProgID\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32\InprocServer32
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InprocServer32\ThreadingModel
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Compatibility Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus Flags
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ACTIVEX_REPURPOSEDETECTION\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ACTIVEX_REPURPOSEDETECTION\*
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1207
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\120B
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1208
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1200
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F69A-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3050F1C5-98B5-11CF-BB82-00AA00BDCE0B}\4.0\0\win32\(Default)
HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\{10200490-FA38-11D0-AC0E-00A0C90FFFC0}
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\{10200490-FA38-11D0-AC0E-00A0C90FFFC0}
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1405
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2201
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL\iexplore.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL\*
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\LastModified
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\Etag
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion\Path
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D27CDB6E-AE6D-11CF-96B8-444553540000}\VerCache
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11CF-96B8-444553540000}\MiscStatus\1\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4425-26CB-11D0-B483-00C04FD90119}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-shockwave-flash\Extension
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{332C4427-26CB-11D0-B483-00C04FD90119}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3050F32D-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\(Default)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{30510478-98B5-11CF-BB82-00AA00BDCE0B}\TypeLib\Version
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave3
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave4
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave5
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave6
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave7
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave8
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\wave9
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi1
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi2
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi3
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi4
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi5
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi6
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi7
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi8
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\DRIVERS32\midi9
HKEY_CURRENT_USER\System\CurrentControlSet\Control\MediaProperties\PrivateProperties\Joystick\Winmm\wheel
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1C00
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default Behaviors\userData
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1606
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\alicdn.com\(Default)
HKEY_CURRENT_USER\Software\Classes\.html\Content Type
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{305104AD-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1A10
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1A10
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\PrivDiscUiShown
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\1400
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DebugFlags
修改的注册表键
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FullScreen
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window_Placement
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\WindowsSearch\UpgradeTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\Time
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}\iexplore\LoadTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\Time
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}\iexplore\LoadTime
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\Time
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B4F3A835-0E21-4959-BA22-42B3008E02FF}\iexplore\LoadTime
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2\UserFile
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\MostRecentApplication\Name
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DirectDraw\MostRecentApplication\ID
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016030720160314\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CachePath
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CachePrefix
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheLimit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheOptions
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Extensible Cache\MSHist012016031420160315\CacheRepair
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\Total\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\hao123.com
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\hao123.com\(Default)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Type
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Count
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D27CDB6E-AE6D-11CF-96B8-444553540000}\iexplore\Time
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\DOMStorage\alicdn.com\(Default)
删除的注册表键
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName
API解析
ieproxy.dll.DllGetClassObject
ieproxy.dll.DllCanUnloadNow
gdi32.dll.GetLayout
gdi32.dll.GdiRealizationInfo
gdi32.dll.FontIsLinked
advapi32.dll.RegOpenKeyExW
advapi32.dll.RegQueryInfoKeyW
gdi32.dll.GetTextFaceAliasW
advapi32.dll.RegEnumValueW
advapi32.dll.RegCloseKey
advapi32.dll.RegQueryValueExW
advapi32.dll.RegQueryValueExA
advapi32.dll.RegEnumKeyExW
gdi32.dll.GdiIsMetaPrintDC
uxtheme.dll.OpenThemeData
uxtheme.dll.GetThemeMargins
uxtheme.dll.GetThemePartSize
uxtheme.dll.GetThemeTextMetrics
uxtheme.dll.GetThemeBool
comctl32.dll.#410
comctl32.dll.#413
uxtheme.dll.IsAppThemed
uxtheme.dll.GetThemeBackgroundExtent
comctl32.dll.ImageList_LoadImageW
comctl32.dll.ImageList_GetIconSize
uxtheme.dll.GetThemeFont
uxtheme.dll.IsCompositionActive
uxtheme.dll.SetWindowTheme
comctl32.dll.ImageList_Create
comctl32.dll.ImageList_ReplaceIcon
oleaut32.dll.#10
comctl32.dll.ImageList_AddMasked
oleaut32.dll.#2
oleaut32.dll.#6
uxtheme.dll.IsThemePartDefined
uxtheme.dll.GetThemeColor
imm32.dll.ImmIsIME
urlmon.dll.CoInternetCreateSecurityManager
msctf.dll.SetInputScopes2
uxtheme.dll.CloseThemeData
uxtheme.dll.GetThemeBackgroundContentRect
uxtheme.dll.GetThemeTextExtent
uxtheme.dll.EnableThemeDialogTexture
urlmon.dll.#408
uxtheme.dll.IsThemeActive
ieui.dll.CreateGadget
ieui.dll.SetGadgetMessageFilter
ieui.dll.SetGadgetStyle
ieui.dll.SetGadgetRootInfo
uxtheme.dll.GetThemeAppProperties
xmllite.dll.CreateXmlReader
xmllite.dll.CreateXmlReaderInputWithEncodingName
ieui.dll.FindStdColor
ieui.dll.InvalidateGadget
ieui.dll.SetGadgetParent
ieui.dll.GetGadgetTicket
ieui.dll.SetGadgetRect
uxtheme.dll.IsThemeBackgroundPartiallyTransparent
uxtheme.dll.DrawThemeBackground
uxtheme.dll.DrawThemeParentBackground
comctl32.dll.ImageList_Draw
uxtheme.dll.BufferedPaintInit
uxtheme.dll.BufferedPaintRenderAnimation
uxtheme.dll.GetThemeTransitionDuration
uxtheme.dll.BeginBufferedAnimation
uxtheme.dll.EndBufferedAnimation
uxtheme.dll.BeginBufferedPaint
uxtheme.dll.DrawThemeParentBackgroundEx
uxtheme.dll.EndBufferedPaint
ole32.dll.CoInitializeEx
ole32.dll.CoUninitialize
ole32.dll.CoRegisterInitializeSpy
ole32.dll.CoRevokeInitializeSpy
shell32.dll.SHGetInstanceExplorer
user32.dll.MsgWaitForMultipleObjectsEx
wininet.dll.InternetSetOptionW
user32.dll.PostMessageW
user32.dll.PeekMessageW
user32.dll.TranslateMessage
user32.dll.DispatchMessageW
ole32.dll.CoMarshalInterface
ieui.dll.PeekMessageExW
ole32.dll.CoInitialize
ole32.dll.RegisterDragDrop
msimg32.dll.TransparentBlt
msimg32.dll.GradientFill
uxtheme.dll.DrawThemeText
ieui.dll.WaitMessageEx
rpcrt4.dll.RpcBindingToStringBindingW
rpcrt4.dll.RpcStringBindingParseW
rpcrt4.dll.RpcStringFreeW
rpcrt4.dll.I_RpcBindingInqLocalClientPID
rpcrt4.dll.RpcServerInqCallAttributesW
rpcrt4.dll.RpcImpersonateClient
rpcrt4.dll.RpcRevertToSelf
rpcrt4.dll.NdrServerCall2
rpcrt4.dll.RpcBindingInqObject
rpcrt4.dll.RpcStringBindingComposeW
rpcrt4.dll.RpcBindingFromStringBindingW
rpcrt4.dll.RpcBindingSetAuthInfoExW
rpcrt4.dll.NdrClientCall2
user32.dll.GetWindowLongW
user32.dll.IsWindow
user32.dll.SendMessageW
rpcrt4.dll.RpcBindingFree
oleaut32.dll.DllGetClassObject
oleaut32.dll.DllCanUnloadNow
oleaut32.dll.#9
sxs.dll.SxsOleAut32MapIIDToProxyStubCLSID
advapi32.dll.RegQueryValueW
sxs.dll.SxsOleAut32MapIIDToTLBPath
advapi32.dll.RegEnumKeyW
sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid
sxs.dll.SxsOleAut32RedirectTypeLibrary
mlang.dll.#112
wininet.dll.GetUrlCacheEntryInfoA
ole32.dll.CreateBindCtx
ole32.dll.CoTaskMemAlloc
comctl32.dll.#328
comctl32.dll.#334
advapi32.dll.InitializeSecurityDescriptor
advapi32.dll.SetEntriesInAclW
advapi32.dll.SetSecurityDescriptorDacl
advapi32.dll.IsTextUnicode
comctl32.dll.#332
comctl32.dll.#338
comctl32.dll.#339
shell32.dll.#102
propsys.dll.PSCreateMemoryPropertyStore
propsys.dll.PSPropertyBag_WriteStr
ole32.dll.PropVariantClear
propsys.dll.PSPropertyBag_WriteGUID
propsys.dll.PSPropertyBag_ReadGUID
propsys.dll.PSStringFromPropertyKey
propsys.dll.PSGetPropertyDescription
propsys.dll.PropVariantToString
propsys.dll.InitPropVariantFromStringAsVector
propsys.dll.PSCoerceToCanonicalValue
usp10.dll.ScriptIsComplex
urlmon.dll.#420
comctl32.dll.ImageList_Read
comctl32.dll.ImageList_GetImageCount
comctl32.dll.HIMAGELIST_QueryInterface
comctl32.dll.ImageList_Remove
urlmon.dll.#441
urlmon.dll.#395
urlmon.dll.#351
wininet.dll.GetUrlCacheEntryInfoExW
normaliz.dll.IdnToAscii
wininet.dll.GetUrlCacheEntryInfoExA
uxtheme.dll.DrawThemeTextEx
setupapi.dll.CM_Get_Device_Interface_List_Size_ExW
setupapi.dll.CM_Get_Device_Interface_List_ExW
comctl32.dll.#386
ole32.dll.CoTaskMemFree
msimg32.dll.AlphaBlend
oleaut32.dll.#15
oleaut32.dll.#23
oleaut32.dll.#22
urlmon.dll.#325
wininet.dll.CommitUrlCacheEntryA
ieui.dll.FindGadgetFromPoint
ieui.dll.DUserSendEvent
propsys.dll.PSGetPropertyKeyFromName
urlmon.dll.CoInternetQueryInfo
urlmon.dll.#403
user32.dll.CharLowerW
cryptsp.dll.CryptAcquireContextW
cryptsp.dll.CryptCreateHash
cryptsp.dll.CryptHashData
cryptsp.dll.CryptGetHashParam
cryptsp.dll.CryptDestroyHash
crypt32.dll.CryptUnprotectData
cryptbase.dll.SystemFunction041
uxtheme.dll.GetThemeBackgroundRegion
advapi32.dll.EventWrite
advapi32.dll.EventRegister
advapi32.dll.EventUnregister
kernel32.dll.InitializeSRWLock
kernel32.dll.AcquireSRWLockExclusive
kernel32.dll.AcquireSRWLockShared
kernel32.dll.ReleaseSRWLockExclusive
kernel32.dll.ReleaseSRWLockShared
kernel32.dll.SetProcessDEPPolicy
user32.dll.SetProcessDPIAware
shell32.dll.SetCurrentProcessExplicitAppUserModelID
user32.dll.GetShellWindow
user32.dll.GetWindowThreadProcessId
kernel32.dll.SortGetHandle
kernel32.dll.SortCloseHandle
ieframe.dll.#251
kernel32.dll.WerSetFlags
comctl32.dll.PropertySheetW
comctl32.dll.PropertySheetA
comdlg32.dll.PageSetupDlgW
comdlg32.dll.PrintDlgW
ieshims.dll.IEShims_Initialize
kernel32.dll.VirtualProtect
user32.dll.SetWindowsHookExW
user32.dll.FindWindowExA
kernel32.dll.WaitForSingleObject
kernel32.dll.CreateProcessW
kernel32.dll.CreateProcessA
advapi32.dll.RegQueryValueA
ntdll.dll.LdrRegisterDllNotification
ole32.dll.CoGetApartmentType
comctl32.dll.#236
ole32.dll.CoGetMalloc
cryptbase.dll.SystemFunction036
uxtheme.dll.ThemeInitApiHook
user32.dll.IsProcessDPIAware
kernel32.dll.WerRegisterMemoryBlock
kernel32.dll.WerUnregisterMemoryBlock
user32.dll.RegisterWindowMessageW
rpcrt4.dll.RpcServerUseProtseqW
rpcrt4.dll.RpcServerRegisterIfEx
rpcrtremote.dll.I_RpcExtInitializeExtensionPoint
rpcrt4.dll.RpcServerInqBindings
rpcrt4.dll.RpcEpRegisterW
rpcrt4.dll.RpcServerListen
user32.dll.RegisterClassExW
user32.dll.CreateWindowExW
user32.dll.DefWindowProcW
user32.dll.SetWindowLongW
dwmapi.dll.DwmIsCompositionEnabled
urlmon.dll.#400
shell32.dll.SHGetFolderPathW
advapi32.dll.TraceMessage
advapi32.dll.TraceMessageVa
kernel32.dll.IsWow64Process
sqmapi.dll.SqmGetSession
sqmapi.dll.SqmEndSession
sqmapi.dll.SqmStartSession
sqmapi.dll.SqmStartUpload
sqmapi.dll.SqmWaitForUploadComplete
sqmapi.dll.SqmSet
sqmapi.dll.SqmSetBool
sqmapi.dll.SqmSetBits
sqmapi.dll.SqmSetString
sqmapi.dll.SqmIncrement
sqmapi.dll.SqmSetIfMax
sqmapi.dll.SqmSetIfMin
sqmapi.dll.SqmAddToAverage
sqmapi.dll.SqmAddToStreamDWord
sqmapi.dll.SqmAddToStreamString
sqmapi.dll.SqmSetAppId
sqmapi.dll.SqmSetAppVersion
sqmapi.dll.SqmSetMachineId
sqmapi.dll.SqmSetUserId
sqmapi.dll.SqmCreateNewId
sqmapi.dll.SqmReadSharedMachineId
sqmapi.dll.SqmReadSharedUserId
sqmapi.dll.SqmWriteSharedMachineId
sqmapi.dll.SqmWriteSharedUserId
sqmapi.dll.SqmIsWindowsOptedIn
advapi32.dll.OpenThreadToken
comctl32.dll.#320
comctl32.dll.#324
comctl32.dll.#323
ole32.dll.CoCreateInstance
ntmarta.dll.GetMartaExtensionInterface
sechost.dll.ConvertSidToStringSidW
profapi.dll.#104
ole32.dll.CoUnmarshalInterface
sechost.dll.LookupAccountNameLocalW
advapi32.dll.LookupAccountSidW
sechost.dll.LookupAccountSidLocalW
cryptsp.dll.CryptGenRandom
ole32.dll.NdrOleInitializeExtension
ole32.dll.CoGetClassObject
ole32.dll.CoGetMarshalSizeMax
ole32.dll.StringFromIID
ole32.dll.CoGetPSClsid
ole32.dll.CoReleaseMarshalData
ole32.dll.DcomChannelSetHResult
shell32.dll.SHChangeNotifyRegisterThread
comctl32.dll.#4
ieshims.dll.IEShims_SetRedirectRegistryForThread
apphelp.dll.ApphelpCheckShellObject
urlmon.dll.CreateUri
advapi32.dll.AddMandatoryAce
version.dll.GetFileVersionInfoSizeW
version.dll.GetFileVersionInfoW
version.dll.VerQueryValueW
wininet.dll.GetUrlCacheEntryInfoW
urlmon.dll.CreateURLMonikerEx
urlmon.dll.CreateAsyncBindCtxEx
urlmon.dll.RegisterBindStatusCallback
urlmon.dll.UrlMkGetSessionOption
rasapi32.dll.RasConnectionNotificationW
rasman.dll.RasPortClearStatistics
rasman.dll.RasBundleClearStatistics
rasman.dll.RasBundleClearStatisticsEx
rasman.dll.RasDeviceEnum
rasman.dll.RasDeviceGetInfo
rasman.dll.RasFreeBuffer
rasman.dll.RasGetBuffer
rasman.dll.RasGetInfo
rasman.dll.RasGetDialMachineEventContext
rasman.dll.RasSetDialMachineEventHandle
rasman.dll.RasGetNdiswanDriverCaps
rasman.dll.RasInitialize
rasman.dll.RasInitializeNoWait
rasman.dll.RasPortCancelReceive
rasman.dll.RasPortEnum
rasman.dll.RasPortGetInfo
rasman.dll.RasPortGetFramingEx
rasman.dll.RasPortGetStatistics
rasman.dll.RasBundleGetStatistics
rasman.dll.RasPortGetStatisticsEx
rasman.dll.RasBundleGetStatisticsEx
rasman.dll.RasPortReceive
rasman.dll.RasPortReceiveEx
rasman.dll.RasPortSend
rasman.dll.RasPortGetBundle
rasman.dll.RasGetDevConfig
rasman.dll.RasGetDevConfigEx
rasman.dll.RasSetDevConfig
rasman.dll.RasPortClose
rasman.dll.RasPortListen
rasman.dll.RasPortConnectComplete
rasman.dll.RasPortDisconnect
rasman.dll.RasRequestNotification
rasman.dll.RasPortEnumProtocols
rasman.dll.RasPortSetFraming
rasman.dll.RasPortSetFramingEx
rasman.dll.RasSetCachedCredentials
rasman.dll.RasGetDialParams
rasman.dll.RasSetDialParams
rasman.dll.RasCreateConnection
rasman.dll.RasDestroyConnection
rasman.dll.RasConnectionEnum
rasman.dll.RasAddConnectionPort
rasman.dll.RasEnumConnectionPorts
rasman.dll.RasGetConnectionParams
rasman.dll.RasSetConnectionParams
rasman.dll.RasGetConnectionUserData
rasman.dll.RasSetConnectionUserData
rasman.dll.RasGetPortUserData
rasman.dll.RasSetPortUserData
rasman.dll.RasAddNotification
rasman.dll.RasSignalNewConnection
rasman.dll.RasApplyPostConnectActions
rasman.dll.RasProtocolStop
rasman.dll.RasProtocolCallback
rasman.dll.RasProtocolChangePassword
rasman.dll.RasProtocolGetInfo
rasman.dll.RasProtocolRetry
rasman.dll.RasProtocolStart
rasman.dll.RasPortOpen
rasman.dll.RasAllocateRoute
rasman.dll.RasActivateRoute
rasman.dll.RasActivateRouteEx
rasman.dll.RasDeviceSetInfo
rasman.dll.RasDeviceSetInfoSafe
rasman.dll.RasDeviceConnect
rasman.dll.RasPortSetInfo
rasman.dll.RasSendProtocolResultToRasman
rasman.dll.RasSetEapInfo
rasman.dll.RasRpcConnect
rasman.dll.RasRpcDisconnect
rasman.dll.RasGetNumPortOpen
rasman.dll.RasRefConnection
rasman.dll.RasSetEapUIData
rasman.dll.RasGetEapUIData
rasman.dll.RasFindPrerequisiteEntry
rasman.dll.RasPortOpenEx
rasman.dll.RasLinkGetStatistics
rasman.dll.RasConnectionGetStatistics
rasman.dll.RasGetHportFromConnection
rasman.dll.RasRPCBind
rasman.dll.RasReferenceCustomCount
rasman.dll.RasGetHConnFromEntry
rasman.dll.RasGetDeviceName
rasman.dll.RasEnableIpSec
rasman.dll.RasSetTunnelEndPoints
rasman.dll.RasStartRasAutoIfRequired
rasman.dll.RasStartProtocolRenegotiation
rasman.dll.RasSendNotification
rasman.dll.RasGetDeviceNameW
rasman.dll.RasGetUnicodeDeviceName
rasman.dll.RasRpcGetVersion
rasman.dll.RasRpcPortEnum
rasman.dll.RasRpcDeviceEnum
rasman.dll.RasRpcGetDevConfig
rasman.dll.RasRpcPortGetInfo
rasman.dll.RasRpcGetInstalledProtocols
rasman.dll.RasRpcGetInstalledProtocolsEx
rasman.dll.RasRpcGetSystemDirectory
rasman.dll.RasRpcGetUserPreferences
rasman.dll.RasRpcDeleteEntry
rasman.dll.RasRpcEnumConnections
rasman.dll.RasRpcGetCountryInfo
rasman.dll.RasRpcGetErrorString
rasman.dll.RasRpcSetUserPreferences
rasman.dll.RasProtocolUpdateConnection
rasman.dll.RasAddNotificationEx
rasman.dll.RasRemoveNotificationEx
rasman.dll.RasGetNotificationEntry
rasman.dll.RasSignalMonitorThreadExit
rasman.dll.RasmanUninitialize
rtutils.dll.TraceRegisterExA
rtutils.dll.TracePrintfExA
sechost.dll.OpenSCManagerA
sechost.dll.OpenServiceA
sechost.dll.QueryServiceStatus
sechost.dll.CloseServiceHandle
sechost.dll.NotifyServiceStatusChangeA
nlaapi.dll.NSPStartup
iphlpapi.dll.GetAdapterIndex
rasadhlp.dll.WSAttemptAutodialAddr
rasadhlp.dll.WSAttemptAutodialName
rasadhlp.dll.WSNoteSuccessfulHostentLookup
advapi32.dll.RegDeleteTreeA
advapi32.dll.RegDeleteTreeW
napinsp.dll.NSPStartup
sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW
pnrpnsp.dll.NSPStartup
mswsock.dll.NSPStartup
winrnr.dll.NSPStartup
ws2_32.dll.#112
ws2_32.dll.#111
dnsapi.dll.DnsApiAlloc
dnsapi.dll.DnsApiFree
mlang.dll.#121
urlmon.dll.#444
urlmon.dll.#445
comctl32.dll.ImageList_Destroy
comctl32.dll.ImageList_Add
wininet.dll.InternetQueryOptionA
gdi32.dll.GetFontAssocStatus
gdi32.dll.GetTextExtentExPointWPri
urlmon.dll.#104
acroiehelper.dll.DllMain
acroiehelper.dll.StubInit
acroiehelper.dll.StubSetSite
acroiehelper.dll.StubOnQuit
kernel32.dll.QueryActCtxW
kernel32.dll.ActivateActCtx
kernel32.dll.FindActCtxSectionStringW
kernel32.dll.DeactivateActCtx
kernel32.dll.InterlockedPushEntrySList
kernel32.dll.InterlockedPopEntrySList
user32.dll.MsgWaitForMultipleObjects
urlmon.dll.CoInternetCreateZoneManager
urlmon.dll.CoInternetIsFeatureEnabledForUrl
user32.dll.IsWindowUnicode
user32.dll.GetMessageW
advapi32.dll.RegOpenKeyW
comctl32.dll.#8
comctl32.dll.LoadIconWithScaleDown
uxtheme.dll.GetThemeInt
urlmon.dll.RevokeBindStatusCallback
urlmon.dll.CreateFormatEnumerator
urlmon.dll.CreateIUriBuilder
urlmon.dll.IntlPercentEncodeNormalize
user32.dll.ChangeWindowMessageFilter
dwmapi.dll.DwmSetWindowAttribute
oleaut32.dll.#500
imm32.dll.ImmGetContext
oleaut32.dll.SysAllocString
oleaut32.dll.SysStringLen
oleaut32.dll.SysFreeString
crypt32.dll.CertOpenStore
userenv.dll.GetUserProfileDirectoryW
wintrust.dll.WinVerifyTrust
wintrust.dll.WTHelperProvDataFromStateData
wintrust.dll.WTHelperGetProvSignerFromChain
schannel.dll.InitSecurityInterfaceA
crypt32.dll.CertSelectCertificateChains
crypt32.dll.CertFreeCertificateChainList
cryptsp.dll.SystemFunction035
schannel.dll.SpUserModeInitialize
advapi32.dll.RegCreateKeyExW
crypt32.dll.CertDuplicateStore
crypt32.dll.CertControlStore
crypt32.dll.CertCloseStore
secur32.dll.FreeContextBuffer
ncrypt.dll.SslOpenProvider
ncrypt.dll.GetSChannelInterface
bcryptprimitives.dll.GetHashInterface
ncrypt.dll.SslIncrementProviderReferenceCount
ncrypt.dll.SslImportKey
bcryptprimitives.dll.GetCipherInterface
ncrypt.dll.SslLookupCipherSuiteInfo
crypt32.dll.CertDuplicateCertificateContext
wintrust.dll.HTTPSCertificateTrust
wintrust.dll.HTTPSFinalProv
wintrust.dll.SoftpubInitialize
wintrust.dll.SoftpubLoadMessage
wintrust.dll.SoftpubLoadSignature
wintrust.dll.SoftpubCheckCert
wintrust.dll.SoftpubCleanup
cryptsp.dll.CryptAcquireContextA
winhttp.dll.WinHttpOpen
winhttp.dll.WinHttpSetTimeouts
winhttp.dll.WinHttpSetOption
winhttp.dll.WinHttpCrackUrl
shlwapi.dll.StrCmpNW
winhttp.dll.WinHttpConnect
winhttp.dll.WinHttpOpenRequest
winhttp.dll.WinHttpGetDefaultProxyConfiguration
winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser
nsi.dll.NsiAllocateAndGetTable
cfgmgr32.dll.CM_Open_Class_Key_ExW
iphlpapi.dll.ConvertInterfaceGuidToLuid
iphlpapi.dll.GetIfEntry2
iphlpapi.dll.GetIpForwardTable2
iphlpapi.dll.GetIpNetEntry2
iphlpapi.dll.FreeMibTable
nsi.dll.NsiFreeTable
winhttp.dll.WinHttpSendRequest
ws2_32.dll.GetAddrInfoW
ws2_32.dll.WSASocketW
ws2_32.dll.#2
ws2_32.dll.#21
ws2_32.dll.#9
ws2_32.dll.WSAIoctl
ws2_32.dll.FreeAddrInfoW
ws2_32.dll.#6
ws2_32.dll.#5
ws2_32.dll.WSARecv
ws2_32.dll.WSASend
winhttp.dll.WinHttpReceiveResponse
winhttp.dll.WinHttpQueryHeaders
shlwapi.dll.StrStrIW
winhttp.dll.WinHttpQueryDataAvailable
winhttp.dll.WinHttpReadData
winhttp.dll.WinHttpCloseHandle
crypt32.dll.CertDuplicateCertificateChain
crypt32.dll.CertGetCertificateContextProperty
cryptsp.dll.CryptReleaseContext
crypt32.dll.CertFreeCertificateChain
crypt32.dll.CertFreeCertificateContext
ncrypt.dll.SslEncryptPacket
ncrypt.dll.SslDecryptPacket
mshtml.dll.DllGetClassObject
mshtml.dll.DllCanUnloadNow
iertutil.dll.#35
kernel32.dll.GetThreadUILanguage
oleaut32.dll.#7
oleaut32.dll.#8
ieframe.dll.#302
urlmon.dll.RegisterFormatEnumerator
urlmon.dll.#101
oleaut32.dll.#4
urlmon.dll.CoInternetIsFeatureEnabled
oleaut32.dll.VariantClear
msimtf.dll.MsimtfIsWindowFiltered
oleacc.dll.LresultFromObject
user32.dll.GetGUIThreadInfo
user32.dll.GetCursorInfo
user32.dll.GetWindowInfo
user32.dll.GetTitleBarInfo
user32.dll.GetScrollBarInfo
user32.dll.GetComboBoxInfo
user32.dll.GetAncestor
user32.dll.RealChildWindowFromPoint
user32.dll.RealGetWindowClassW
user32.dll.GetAltTabInfoW
user32.dll.GetListBoxInfo
user32.dll.GetMenuBarInfo
user32.dll.SendInput
user32.dll.BlockInput
user32.dll.LogicalToPhysicalPoint
user32.dll.PhysicalToLogicalPoint
user32.dll.WindowFromPhysicalPoint
user32.dll.GetPhysicalCursorPos
kernel32.dll.GetModuleFileNameW
kernel32.dll.VirtualAllocEx
kernel32.dll.VirtualFreeEx
ntdll.dll.NtQueryInformationProcess
ntdll.dll.NtAllocateVirtualMemory
ntdll.dll.NtFreeVirtualMemory
oleacc.dll.ObjectFromLresult
wininet.dll.InternetGetSecurityInfoByURLW
crypt32.dll.CertGetNameStringW
urlmon.dll.#335
oleaut32.dll.#19
oleaut32.dll.#17
oleaut32.dll.#20
ole32.dll.CoGetObjectContext
oleaut32.dll.BSTR_UserSize
oleaut32.dll.BSTR_UserMarshal
oleaut32.dll.BSTR_UserUnmarshal
oleaut32.dll.BSTR_UserFree
oleaut32.dll.VARIANT_UserSize
oleaut32.dll.VARIANT_UserMarshal
oleaut32.dll.VARIANT_UserUnmarshal
oleaut32.dll.VARIANT_UserFree
oleaut32.dll.LPSAFEARRAY_UserSize
oleaut32.dll.LPSAFEARRAY_UserMarshal
oleaut32.dll.LPSAFEARRAY_UserUnmarshal
oleaut32.dll.LPSAFEARRAY_UserFree
cryptbase.dll.SystemFunction040
urlmon.dll.#330
imm32.dll.ImmGetCompositionWindow
imm32.dll.ImmGetCandidateWindow
shell32.dll.#165
wininet.dll.CreateUrlCacheContainerW
uxtheme.dll.#61
ddraw.dll.DirectDrawCreate
ddraw.dll.DirectDrawEnumerateW
ddraw.dll.DirectDrawEnumerateA
user32.dll.EnumDisplayDevicesA
user32.dll.GetMonitorInfoA
kernel32.dll.NlsGetCacheUpdateCount
imgutil.dll.DecodeImage
advapi32.dll.RegCreateKeyA
oleaut32.dll.#147
wininet.dll.InternetUnlockRequestFile
oleaut32.dll.#201
oleaut32.dll.#200
propsys.dll.#430
advapi32.dll.RegGetValueW
propsys.dll.PropVariantToStringAlloc
wininet.dll.FindFirstUrlCacheContainerA
wininet.dll.FindNextUrlCacheContainerA
wininet.dll.FindCloseUrlCache
wininet.dll.CreateUrlCacheContainerA
wininet.dll.FindFirstUrlCacheEntryW
wininet.dll.FindNextUrlCacheEntryW
wininet.dll.DeleteUrlCacheContainerA
wininet.dll.FindFirstUrlCacheEntryA
wininet.dll.DeleteUrlCacheEntryW
wininet.dll.FindNextUrlCacheEntryA
wininet.dll.CommitUrlCacheEntryW
oleaut32.dll.VariantCopy
kernel32.dll.GetModuleHandleW
urlmon.dll.DllCanUnloadNow
urlmon.dll.IEDllLoader
urlmon.dll.CoInternetGetSession
urlmon.dll.CopyBindInfo
urlmon.dll.CreateURLMoniker
urlmon.dll.ReleaseBindInfo
urlmon.dll.CoInternetCombineUrl
urlmon.dll.CoInternetGetSecurityUrl
urlmon.dll.IsValidURL
wininet.dll.InternetCrackUrlW
wininet.dll.InternetCreateUrlW
kernel32.dll.RegQueryValueExW
kernel32.dll.RegCloseKey
ole32.dll.CLSIDFromProgIDEx
ole32.dll.CLSIDFromProgID
mshtml.dll.MatchExactGetIDsOfNames
oleaut32.dll.#161
wininet.dll.InternetGetConnectedState
urlmon.dll.#414
dwmapi.dll.DwmInvalidateIconicBitmaps
urlmon.dll.URLDownloadToCacheFileW
wininet.dll.InternetSetCookieExW
winhttp.dll.WinHttpTimeFromSystemTime
wininet.dll.InternetGetCookieExW
ncrypt.dll.SslDecrementProviderReferenceCount
ncrypt.dll.SslFreeObject
wininet.dll.SetUrlCacheEntryGroupW
urlmon.dll.#327
oleaut32.dll.#162
wininet.dll.CreateUrlCacheEntryW
xmllite.dll.CreateXmlWriter
ieframe.dll.#243
ieframe.dll.#231
advapi32.dll.CryptAcquireContextA
advapi32.dll.CryptGenRandom
advapi32.dll.CryptReleaseContext
flash32_20_0_0_286.ocx.DllGetClassObject
flash32_20_0_0_286.ocx.DllCanUnloadNow
kernel32.dll.GetUserDefaultUILanguage
kernel32.dll.CreateDirectoryW
kernel32.dll.CreateFileW
kernel32.dll.DeleteFileW
kernel32.dll.MoveFileExA
kernel32.dll.MoveFileExW
kernel32.dll.RemoveDirectoryW
kernel32.dll.GetSystemDirectoryW
kernel32.dll.ExpandEnvironmentStringsW
kernel32.dll.FindFirstFileW
kernel32.dll.FindNextFileW
kernel32.dll.GetFileAttributesW
kernel32.dll.SetFileAttributesW
kernel32.dll.GetFileAttributesExW
kernel32.dll.GetCurrentDirectoryW
kernel32.dll.SetCurrentDirectoryW
kernel32.dll.GetTempPathW
kernel32.dll.GetTempFileNameW
kernel32.dll.CopyFileW
kernel32.dll.GetFullPathNameW
kernel32.dll.GetVolumeInformationW
kernel32.dll.QueryFullProcessImageNameW
user32.dll.CharUpperBuffW
shell32.dll.ShellExecuteExW
ieframe.dll.IEIsProtectedModeProcess
ieframe.dll.IECancelSaveFile
ieframe.dll.IESaveFile
ieframe.dll.IEShowSaveFileDialog
ieframe.dll.IEGetWriteableFolderPath
kernel32.dll.SetWaitableTimerEx
ntdll.dll.RtlInitUnicodeString
ntdll.dll.NtOpenSymbolicLinkObject
ntdll.dll.NtQuerySymbolicLinkObject
kernel32.dll.GetNativeSystemInfo
ieframe.dll.IEIsInPrivateBrowsing
ieframe.dll.#233
version.dll.VerInstallFileA
version.dll.VerQueryValueA
version.dll.GetFileVersionInfoSizeA
version.dll.GetFileVersionInfoA
mlang.dll.LcidToRfc1766A
oleaut32.dll.#420
secur32.dll.InitSecurityInterfaceA
crypt32.dll.CertGetCertificateChain
crypt32.dll.CertVerifyCertificateChainPolicy
crypt32.dll.CertOpenSystemStoreW
kernel32.dll.PowerCreateRequest
kernel32.dll.PowerSetRequest
kernel32.dll.PowerClearRequest
sechost.dll.OpenSCManagerW
sechost.dll.OpenServiceW
mmdevapi.dll.#3
comctl32.dll.#17
comctl32.dll.DllGetVersion
urlmon.dll.CoInternetCombineUrlEx
shell32.dll.SHGetFolderPathA
wininet.dll.RetrieveUrlCacheEntryStreamW
wininet.dll.ReadUrlCacheEntryStream
wininet.dll.UnlockUrlCacheEntryStream
ws2_32.dll.#116
ws2_32.dll.#22
©2016 上海魔盾信息科技有限公司

Documentos relacionados

魔盾安全分析报告 文件详细信息 特征

魔盾安全分析报告 文件详细信息 特征 url: http://tl.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSFBjxN%2BWY73bfUnSOp7HDKJ%2Fbx0wQUV4abVLi%2BpimK5PbC4hMYiYXN3LcCEFV%2F%2FzzjA%2F6oY6Vtno9bzTU%3D url: http://ocsp.globalsign.com/rootr1/MEwwSj...

Leia mais

魔盾安全分析报告 文件详细信息 特征

魔盾安全分析报告 文件详细信息 特征 url: http://hm.baidu.com/hm.js?67c3c1e371a2bc5fd6bbb401d602dbc8 url: http://mini.eastday.com/mini/images/0/57673867f2223.jpg url: http://mini.eastday.com/mini/images/0/57673808f2a1c.jpg url: http:/...

Leia mais

魔盾安全分析报告 URL信息 特征 运行截图 网络分析 访问主机记录

魔盾安全分析报告 URL信息 特征 运行截图 网络分析 访问主机记录 C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PAPBQ2GR\stat[1].gif C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH\s...

Leia mais

魔盾安全分析报告 URL信息 特征 运行截图 网络分析 访问主机记录

魔盾安全分析报告 URL信息 特征 运行截图 网络分析 访问主机记录 http://tl.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSFBjxN%2BWY73bfUnSOp7HDKJ%2Fbx0wQUV4abVLi%2BpimK5PbC4hMYiYXN3LcCEFV%2F%2FzzjA%2F6oY6Vtno9bzTU%3D

Leia mais