プラットフォーム:

Windows 2000, Windows XP, Windows Server 2003

 危険度:
 ダメージ度:
 感染力:
 感染確認数:

  • マルウェアタイプ:
    ワーム

  • 破壊活動の有無:
    なし

  • 暗号化:
     

  • 感染報告の有無 :
    はい

  概要

ワームは、他のマルウェアに作成されるか、悪意あるWebサイトからユーザが誤ってダウンロードすることによりコンピュータに侵入します。

ワームは、タスクマネージャやレジストリエディタ、フォルダオプションを無効にします。

  詳細

ファイルサイズ 296,904 bytes
タイプ EXE
メモリ常駐 はい
発見日 2013年12月7日

侵入方法

ワームは、他のマルウェアに作成されるか、悪意あるWebサイトからユーザが誤ってダウンロードすることによりコンピュータに侵入します。

インストール

ワームは、以下のフォルダを作成します。

  • %User Profile%\47275626C69675
  • %User Temp%\C5C555A0D536B5DBB0
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS
  • %User Temp%\C5C555A0D536B5DBB0\LIBROS
  • %User Temp%\C5C555A0D536B5DBB0\FOTOS

(註:%User Profile% フォルダは、Windows 2000、XP および Server 2003 の場合、通常、"C:\Documents and Settings\<ユーザ名>"、Windows Vista および 7 の場合、"C:\Users\<ユーザ名>" です。. %User Temp%フォルダはWindowsの種類とインストール時の設定などにより異なります。標準設定では、Windows 2000、XP および Server 2003 の場合、"C:\Documents and Settings\<ユーザー名>\Local Settings\Temp"、Windows Vista および 7 の場合、"C:\Users\<ユーザ名>\AppData\Local\Temp" です。)

自動実行方法

ワームは、自身のコピーがWindows起動時に自動実行されるよう以下のレジストリ値を追加します。

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
E80D4DCF9A46877D76F199B95BD9BF9B4484CF1907CC818D = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
9BD89F6A9C2620613596ACEF22C2F9E5DE6281713895F418 = "%User Profile%\47275626C69675\winlogon.exe"

他のシステム変更

ワームは、以下のファイルを削除します。

  • %System%\drivers\etc\hosts

(註:%System%フォルダはWindowsの種類とインストール時の設定などにより異なります。標準設定では "C:\Windows\System32" です。)

ワームは、以下のレジストリキーを追加します。

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\AppCompatFlags\
Layers

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows NT\CurrentVersion\AppCompatFlags\
Layers

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Associations

HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc

HKEY_LOCAL_MACHINE\Software\Policies\
Microsoft\WindowsFirewall\StandardProfile

HKEY_LOCAL_MACHINE\Software\Policies\
Microsoft\WindowsFirewall\DomainProfile

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avp32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avpcc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avpm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_findviru.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ackwin32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
advxdwin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
agentsvr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
agentw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ahnsd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
alerter.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
alertsvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
alogserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
amon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
amon9x.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
anti-trojan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
antivirus.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ants.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
apimonitor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
aplica32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
apvxdwin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atcon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atguard.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atro55en.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atupdater.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atwatch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
aupdate.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
autodown.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
autotrace.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
autoupdate.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avconsol.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ave32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgcc32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgctrl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgserv9.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkpop.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkservice.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkwcl9.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkwctl9.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avp32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpcc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpdos32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpexec.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpinst.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avptc32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpupd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avrescue.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avsched32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avsynmgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwin95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwinnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwupd32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxmonitor9x.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxmonitornt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxquar.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
azonealarm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bd_professional.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bidef.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bidserver.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bipcp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bipcpevalsetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bisp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
blackd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
blackice.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bootwarn.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
borg2.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bs120.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
callmsi.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccapp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccevtmgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccpxysvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccsetmgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccshtdwn.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cdp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfgwiz.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfiadmin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfiaudit.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfind.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfinet.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfinet32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
claw95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
claw95cf.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
claw95ct.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
clean.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cleaner.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cleaner3.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cleanpc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cmd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cmgrdian.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cmon016.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
connectionmonitor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpdclnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpf9x206.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpfnt206.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
csinject.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
csinsm32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
css1631.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ctrl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cwnb181.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cwntdwmo.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
defalert.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
defscangui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
defwatch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
deputy.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
doors.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dpf.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
drvins32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
drwatson.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
drweb32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dv95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dv95_o.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dvp95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dvp95_0.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ecls.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ecmd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ecengine.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
edi.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
efinet32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
efpeadm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
egui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
EHttpSrv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ekrn.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ent.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
esafe.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
escanh95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
escanhnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
escanv95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
espwatch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
etrustcipe.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
evpn.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
exantivirus-cnet.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
expert.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
explored.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-agnt95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fameh32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fast.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fch32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fih32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
findviru.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
firewall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
FirewallControlPanel.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
FirewallSettings.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fix-it.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
flowprotector.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fnrb32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fprot.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-prot.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fprot95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-prot95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fp-win.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fp-win_trial.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
frw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsaa.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav530stbyb.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav530wtbyb.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsave32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsgk32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsm32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsma32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsmb32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fssm32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-stopw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fwenc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gbmenu.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gbpoll.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
generics.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gibe.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guard.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guarddog.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
hacktracersetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
htlog.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
hwpe.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iamapp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iamserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iamstats.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ibmasn.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ibmavsp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icload95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icloadnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icmoon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icssuppnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icsupp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icsupp95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icsuppnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iface.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ifw2000.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iomon98.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iparmor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iris.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
isrv95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jammer.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jed.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jedi.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kavlite40eng.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kavpers40eng.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kerio-pf-213-en-win.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kerio-wrl-421-en-win.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kerio-wrp-421-en-win.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
killprocesssetup161.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kpf.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kpfw32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldnetmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldpro.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldpromenu.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
localnet.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lockdown.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lockdown2000.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lookout.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lsetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luau.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lucomserver.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luinit.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luspt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcagent.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcmnhdlr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcshield.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mctool.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcupdate.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcvsrte.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcvsshld.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mdll.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mfw2en.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mfweng3.02d30.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mgavrtcl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mgavrte.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mghtml.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mgui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
minilog.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monitor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monsys32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monsysnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monwow.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
moolive.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mpfagent.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mpfservice.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mpftray.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mrflux.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msblast.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msconfig.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msinfo32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msn.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mspatch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mssmmc32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mu0311ad.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mwatch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mxtask.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
n32scan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
n32scanw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nai_vs_stat.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nav32_loader.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nav80try.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navap.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navapsvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navapw32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navauto-protect.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navdx.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
naveng.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navengnavex15.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navex15.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navlu32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navrunr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navsched.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navstub.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navw32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navwnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nc2000.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ncinst4.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ndd32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
neomonitor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
neowatchlog.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netarmor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netcfg.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netinfo.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netscanpro.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netspyhunter-1.2.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netstat.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netutils.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nisserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nisum.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nmain.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nod32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
normist.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
norton_internet_secu_3.0_407.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
notstart.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npf40_tw_98_nt_me_2k.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npfmessenger.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nprotect.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npscheck.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npssvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nsched32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ntrtscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ntxconfig.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nupdate.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nupgrade.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvapsvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvarch16.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvc95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvlaunch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvsvc32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nwinst4.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nwservice.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nwtool16.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
offguard.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ogrc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ostronet.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
outpost.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
outpostinstall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
outpostproinstall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
padmin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
panixk.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pathping.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavcl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavproxy.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavsched.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcc2002s902.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcc2k_76_1436.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccclient.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccguide.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcciomon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccmain.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccntmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccpfw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccwin97.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccwin98.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcdsetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcfwallicon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcip10117_0.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcscanpdsetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
penis32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
periscope.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
persfw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
perswf.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pf2.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pfwadmin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ping.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pingscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
platin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pop3trap.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
poproxy.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
popscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
portdetective.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
portmonitor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ppinupdt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pptbc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ppvstop.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
processmonitor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
procexplorerv1.0.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
programauditor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
proport.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
protectx.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pspf.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
purge.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pview.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pview95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
qconsole.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
qserver.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rapapp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav7.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav7win.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav8win32eng.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
realmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
regedit.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
regedt32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rescue.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rescue32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
route.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
routemon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rrguard.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rshell.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rstrui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rtvscn95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rulaunch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
safeweb.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sbserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scan32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scan95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scanpm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
schedapp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scrscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scvhosl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sdclt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
serv95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
setup_flowprotector_us.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
setupvameeval.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sgssfw32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sh.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sharedaccess.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
shellspyinstall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
shn.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
smc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fwinstall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sofi.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spf.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sphinx.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spider.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spyxx.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
srwatch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ss3edit.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
st2.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
supftrl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
supporter5.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweep.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweep95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweepnet.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweepsrv.sys.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swnetsup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
symproxysvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
symtray.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sysdoc32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
syshelp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taskkill.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tasklist.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taskmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taskmgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taumon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tauscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tbscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tca.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tcm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tcpsvs32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds2.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds2-98.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds2-nt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds-3.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tfak.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tfak5.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tftpd.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tgbob.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
titanin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
titaninxp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tmntsrv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tracerpt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tracert.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
trjscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
trjsetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
trojantrap3.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
undoboot.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
update.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbcmserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbcons.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbust.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbwin9x.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbwinntw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vccmserv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vcleaner.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vcontrol.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vcsetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vet32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vet95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vet98.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vettray.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vfsetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vir-help.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
virusmdpersonalfirewall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vnlan300.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vnpc3000.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpc32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpc42.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpfw30s.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vptray.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vscan40.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vscenu6.02d30.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsched.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsecomr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vshwin32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsisetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsmain.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsscan40.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsstat.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vswin9xe.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vswinntse.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vswinperse.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vvstat.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
w32dsm89.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
w9x.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
watchdog.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
webscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
webscanx.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
webtrap.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wfindv32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wgfe95.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
whoswatchingme.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wimmun32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wingate.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winhlpp32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wink.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winmgm32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winppr32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winrecon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winroute.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winservices.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winsfcm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wmias.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wmiav.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wradmin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wrctrl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wsbgate.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wyvernworksfirewall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
xpf202en.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
xscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zapro.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zapsetup3001.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zatutor.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zatutorzauinst.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zauinst.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zonalarm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zonalm2601.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zonealarm.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fa-setup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
GoogleToolbarInstaller_download_signed.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Opera_964_int_Setup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ChromeSetup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HJTInstall.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ntdetect.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Process.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Restart.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dumphive.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
exit.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
GenericRenosFix.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HostsChk.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
IEDFix.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SmitfraudFix.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SrchSTS.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Diskmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swxcacls.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swsc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
unzip.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
VACFix.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
UCCLSID.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
WS2Fix.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kav8.0.0.357es.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kis8.0.0.506latam.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nd98spst.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ndntspst.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cclaw.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fslaunch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Regmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zlh.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
boot.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gpedit.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
prckiller.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
portmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
procexp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Procmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Filemon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
opera.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Safari.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Netscape.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avcenter.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avconfig.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgnt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avguard.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avnotify.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avscan.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avshadow.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avupgsvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcadmin.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mfeann.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwebloader.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwsc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcconsol.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
shstat.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fact.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guardgui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guardhlp.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
licmgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sched.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
UserAccountControlSettings.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgemc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ashWebSv.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
antigen.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
a2servic.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpcmap.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vmsrvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spysweeper.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
earthagent.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
acs.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tmlisten.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcuimgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kavsvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
FPAVServer.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ewido.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpf.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
clamauto.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
BullGuard.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
MSASCui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
WerFault.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
UI0Detect.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ctfmon.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wuauclt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HiJackThis.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mbam.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mbamgui.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mbamservice.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SbieSvc.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieWUAU.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieBITS.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieCrypto.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieDcomLaunch.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieRpcSs.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SbieCtrl.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ComboFix.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pev.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
hidec.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swreg.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HelpPane.exe

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System

HKEY_CURRENT_USER\Software\Policies\
Microsoft\Windows\System

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
FileExts\.htm\UserChoice

HKEY_CURRENT_USER\Software\Microsoft\
Windows\Shell\Associations\
UrlAssociations\http\UserChoice

HKEY_CURRENT_USER\Software\Microsoft\
Windows\Shell\Associations\
UrlAssociations\https\UserChoice

HKEY_CURRENT_USER\Software\Microsoft\
Windows\Shell\Associations\
UrlAssociations\ftp\UserChoice

HKEY_CURRENT_USER\Software\Policies\
Microsoft\Internet Explorer\Control Panel

ワームは、以下のレジストリ値を追加します。

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
UacDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
ConsentPromptBehaviorAdmin = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
ConsentPromptBehaviorUser = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
EnableLUA = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
system
PromptOnSecureDesktop = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Associations
LowRiskFileTypes = ".exe"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Download
RunInvalidSignatures = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer
HideSCAHealth = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiSpyWareDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AutoUpdateDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
cval = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
InternetSettingsDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\SymantecAntiVirus
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Monitoring\SymantecFirewall
DisableMonitoring = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiVirusDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiVirusOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirewallDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirewallOverride = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirstRunDisabled = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
UpdatesDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
UacDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiVirusOverride = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
AntiSpywareOverride = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center\Svc
FirewallOverride = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\Windows\WindowsUpdate\
AU
NoAutoRebootWithLoggedOnUsers = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\WindowsFirewall\StandardProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\
Microsoft\WindowsFirewall\DomainProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DisableNotifications = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\DomainProfile
EnableFirewall = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DisableNotifications = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile
DoNotAllowExceptions = "0"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%User Profile%\47275626C69675\winlogon.exe = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%User Profile%\47275626C69675\winlogon.exe = "{random characters}"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%User Profile%\47275626C69675\winlogon.exe = "{random characters}"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avp32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avpcc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_avpm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_findviru.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ackwin32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
advxdwin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
agentsvr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
agentw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ahnsd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
alerter.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
alertsvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
alogserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
amon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
amon9x.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
anti-trojan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
antivirus.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ants.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
apimonitor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
aplica32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
apvxdwin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atcon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atguard.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atro55en.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atupdater.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
atwatch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
aupdate.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
autodown.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
autotrace.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
autoupdate.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avconsol.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ave32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgcc32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgctrl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgserv9.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkpop.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkservice.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkwcl9.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avkwctl9.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avp32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpcc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpdos32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpexec.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpinst.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avptc32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avpupd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avrescue.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avsched32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avsynmgr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwin95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwinnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwupd32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxmonitor9x.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxmonitornt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxquar.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avxw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
azonealarm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bd_professional.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bidef.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bidserver.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bipcp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bipcpevalsetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bisp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
blackd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
blackice.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bootwarn.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
borg2.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
bs120.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
callmsi.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccapp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccevtmgr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccpxysvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccsetmgr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ccshtdwn.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cdp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfgwiz.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfiadmin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfiaudit.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfind.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfinet.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cfinet32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
claw95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
claw95cf.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
claw95ct.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
clean.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cleaner.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cleaner3.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cleanpc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cmd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cmgrdian.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cmon016.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
connectionmonitor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpdclnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpf9x206.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpfnt206.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
csinject.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
csinsm32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
css1631.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ctrl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cwnb181.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cwntdwmo.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
defalert.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
defscangui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
defwatch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
deputy.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
doors.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dpf.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
drvins32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
drwatson.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
drweb32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dv95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dv95_o.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dvp95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dvp95_0.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ecls.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ecmd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ecengine.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
edi.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
efinet32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
efpeadm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
egui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
EHttpSrv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ekrn.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ent.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
esafe.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
escanh95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
escanhnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
escanv95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
espwatch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
etrustcipe.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
evpn.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
exantivirus-cnet.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
expert.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
explored.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-agnt95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fameh32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fast.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fch32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fih32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
findviru.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
firewall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
FirewallControlPanel.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
FirewallSettings.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fix-it.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
flowprotector.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fnrb32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fprot.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-prot.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fprot95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-prot95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fp-win.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fp-win_trial.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
frw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsaa.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav530stbyb.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav530wtbyb.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsav95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsave32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsgk32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsm32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsma32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fsmb32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fssm32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
f-stopw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fwenc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gbmenu.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gbpoll.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
generics.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gibe.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guard.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guarddog.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
hacktracersetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
htlog.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
hwpe.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iamapp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iamserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iamstats.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ibmasn.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ibmavsp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icload95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icloadnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icmoon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icssuppnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icsupp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icsupp95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
icsuppnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iface.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ifw2000.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iomon98.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iparmor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
iris.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
isrv95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jammer.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jed.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jedi.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kavlite40eng.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kavpers40eng.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kerio-pf-213-en-win.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kerio-wrl-421-en-win.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kerio-wrp-421-en-win.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
killprocesssetup161.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kpf.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kpfw32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldnetmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldpro.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldpromenu.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ldscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
localnet.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lockdown.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lockdown2000.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lookout.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lsetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luau.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
lucomserver.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luinit.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
luspt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcagent.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcmnhdlr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcshield.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mctool.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcupdate.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcvsrte.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcvsshld.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mdll.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mfw2en.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mfweng3.02d30.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mgavrtcl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mgavrte.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mghtml.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mgui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
minilog.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monitor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monsys32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monsysnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
monwow.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
moolive.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mpfagent.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mpfservice.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mpftray.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mrflux.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msblast.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msconfig.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msinfo32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msn.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mspatch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mssmmc32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mu0311ad.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mwatch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mxtask.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
n32scan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
n32scanw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nai_vs_stat.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nav32_loader.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nav80try.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navap.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navapsvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navapw32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navauto-protect.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navdx.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
naveng.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navengnavex15.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navex15.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navlu32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navrunr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navsched.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navstub.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navw32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
navwnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nc2000.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ncinst4.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ndd32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
neomonitor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
neowatchlog.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netarmor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netcfg.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netinfo.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netscanpro.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netspyhunter-1.2.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netstat.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
netutils.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nisserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nisum.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nmain.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nod32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
normist.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
norton_internet_secu_3.0_407.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
notstart.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npf40_tw_98_nt_me_2k.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npfmessenger.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nprotect.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npscheck.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
npssvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nsched32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ntrtscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ntxconfig.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nupdate.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nupgrade.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvapsvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvarch16.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvc95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvlaunch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nvsvc32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nwinst4.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nwservice.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nwtool16.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
offguard.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ogrc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ostronet.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
outpost.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
outpostinstall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
outpostproinstall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
padmin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
panixk.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pathping.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavcl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavproxy.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavsched.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pavw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcc2002s902.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcc2k_76_1436.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccclient.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccguide.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcciomon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccmain.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccntmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccpfw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccwin97.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pccwin98.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcdsetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcfwallicon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcip10117_0.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pcscanpdsetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
penis32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
periscope.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
persfw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
perswf.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pf2.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pfwadmin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ping.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pingscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
platin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pop3trap.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
poproxy.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
popscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
portdetective.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
portmonitor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ppinupdt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pptbc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ppvstop.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
processmonitor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
procexplorerv1.0.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
programauditor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
proport.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
protectx.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pspf.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
purge.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pview.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pview95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
qconsole.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
qserver.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rapapp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav7.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav7win.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rav8win32eng.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
realmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
regedit.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
regedt32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rescue.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rescue32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
route.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
routemon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rrguard.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rshell.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rstrui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rtvscn95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
rulaunch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
safeweb.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sbserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scan32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scan95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scanpm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
schedapp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scrscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
scvhosl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sdclt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
serv95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
setup_flowprotector_us.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
setupvameeval.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sgssfw32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sh.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sharedaccess.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
shellspyinstall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
shn.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
smc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fwinstall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sofi.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spf.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sphinx.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spider.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spyxx.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
srwatch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ss3edit.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
st2.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
supftrl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
supporter5.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweep.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweep95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweepnet.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sweepsrv.sys.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swnetsup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
symproxysvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
symtray.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sysdoc32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
syshelp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taskkill.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tasklist.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taskmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taskmgr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
taumon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tauscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tbscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tca.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tcm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tcpsvs32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds2.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds2-98.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds2-nt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tds-3.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tfak.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tfak5.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tftpd.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tgbob.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
titanin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
titaninxp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tmntsrv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tracerpt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tracert.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
trjscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
trjsetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
trojantrap3.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
undoboot.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
update.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbcmserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbcons.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbust.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbwin9x.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbwinntw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vccmserv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vcleaner.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vcontrol.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vcsetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vet32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vet95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vet98.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vettray.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vfsetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vir-help.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
virusmdpersonalfirewall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vnlan300.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vnpc3000.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpc32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpc42.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpfw30s.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vptray.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vscan40.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vscenu6.02d30.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsched.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsecomr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vshwin32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsisetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsmain.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsscan40.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vsstat.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vswin9xe.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vswinntse.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vswinperse.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vvstat.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
w32dsm89.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
w9x.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
watchdog.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
webscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
webscanx.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
webtrap.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wfindv32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wgfe95.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
whoswatchingme.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wimmun32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wingate.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winhlpp32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wink.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winmgm32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winppr32.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winrecon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winroute.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winservices.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
winsfcm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wmias.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wmiav.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wradmin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wrctrl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wsbgate.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wyvernworksfirewall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
xpf202en.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
xscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zapro.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zapsetup3001.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zatutor.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zatutorzauinst.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zauinst.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zonalarm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zonalm2601.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zonealarm.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fa-setup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
GoogleToolbarInstaller_download_signed.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Opera_964_int_Setup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ChromeSetup.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HJTInstall.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ntdetect.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Process.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Restart.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
dumphive.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
exit.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
GenericRenosFix.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HostsChk.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
IEDFix.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SmitfraudFix.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SrchSTS.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Diskmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swxcacls.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swsc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
unzip.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
VACFix.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
UCCLSID.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
WS2Fix.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kav8.0.0.357es.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kis8.0.0.506latam.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
nd98spst.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ndntspst.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cclaw.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fslaunch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Regmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
zlh.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
boot.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
gpedit.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
prckiller.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
portmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
procexp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Procmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Filemon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
opera.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Safari.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Netscape.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avcenter.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avconfig.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgnt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avguard.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avnotify.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avscan.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avshadow.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avupgsvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcadmin.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mfeann.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwebloader.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avwsc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcconsol.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
shstat.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fact.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guardgui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
guardhlp.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
licmgr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sched.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
UserAccountControlSettings.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
avgemc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ashWebSv.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
antigen.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
a2servic.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vpcmap.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vmsrvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
spysweeper.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
earthagent.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
acs.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tmlisten.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mcuimgr.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
kavsvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
FPAVServer.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ewido.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cpf.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
clamauto.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
BullGuard.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
MSASCui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
WerFault.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
UI0Detect.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ctfmon.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wuauclt.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HiJackThis.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mbam.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mbamgui.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mbamservice.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SbieSvc.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieWUAU.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieBITS.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieCrypto.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieDcomLaunch.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SandboxieRpcSs.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
SbieCtrl.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ComboFix.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
pev.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
hidec.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
swreg.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
HelpPane.exe
Debugger = "%User Profile%\47275626C69675\winlogon.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
ShowSuperHidden = "0"

HKEY_CURRENT_USER\Software\Policies\
Microsoft\Windows\System
DisableCMD = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows Script Host\Settings
Enabled = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows Script Host\Settings
Enabled = "0"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
FileExts\.htm\UserChoice
Progid = "IE.AssocFile.HTM"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\Shell\Associations\
UrlAssociations\http\UserChoice
Progid = "IE.HTTP"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\Shell\Associations\
UrlAssociations\https\UserChoice
Progid = "IE.HTTPS"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\Shell\Associations\
UrlAssociations\ftp\UserChoice
Progid = "IE.FTP"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Check_Associations = "no"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Default_Search_URL = "http://gs46aku8n36po0z.{BLOCKED}orio-w.com"

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Default_Page_URL = "http://8q62es588q6cpkv.{BLOCKED}orio-w.com"

HKEY_CURRENT_USER\Software\Policies\
Microsoft\Internet Explorer\Control Panel
HomePage = "1"

ワームは、以下のレジストリ値を変更します。

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Download
CheckExeSignatures = "no"

(註:変更前の上記レジストリ値は、「yes」となります。)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusDisableNotify = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
AntiVirusOverride = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
FirewallDisableNotify = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\wscsvc
Start = "4"

(註:変更前の上記レジストリ値は、「2」となります。)

HKEY_CURRENT_USER\Control Panel\Sound
Beep = "no"

(註:変更前の上記レジストリ値は、「yes」となります。)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\SystemRestore
DisableSR = "1"

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Services\sr
Start = "4"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
SuperHidden = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = "2"

(註:変更前の上記レジストリ値は、「2」となります。)

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
HideFileExt = "3"

(註:変更前の上記レジストリ値は、「1」となります。)

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Disable Script Debugger = "Yes"

(註:変更前の上記レジストリ値は、「no」となります。)

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Start Page = "http://s4e65y1ve37z338.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome」となります。)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main
Start Page = "http://s47b2ios35uu56w.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「http://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home」となります。)

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Local Page = "http://9u6j55f51n4ta41.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「%Windows%\system32\blank.htm」となります。)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main
Local Page = "http://9o1s78s6li48ad2.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「{random values}」となります。)

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\Main
Search Page = "http://o75v74127hy3f23.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch」となります。)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main
Search Page = "http://4f4eqki7uv16igp.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch」となります。)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main
Default_Search_URL = "http://1f0v2j776ez6lqz.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch」となります。)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Internet Explorer\Main
Default_Page_URL = "http://0328w6imz5633c7.{BLOCKED}orio-w.com"

(註:変更前の上記レジストリ値は、「http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome」となります。)

ワームは、以下のレジストリ値を追加し、タスクマネージャやレジストリエディタ、フォルダオプションを無効にします。

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
HideSCAHealth = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoRun = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoFile = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableRegistryTools = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = "1"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
Explorer
NoFolderOptions = "0"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\policies\
Explorer
NoFolderOptions = "0"

ワームは、以下のレジストリキーを削除します。

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
AcroRd32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
AcroRd32Info.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
apitrap.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ASSTE.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
AVSTE.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Cleanup.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
cqw32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
divx.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
divxdec.ax

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
DJSMAR00.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
DRMINST.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
enc98.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
EncodeDivXExt.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
EncryptPatchVer.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
front.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
fullsoft.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
GBROWSER.DLL

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
htmlmarq.ocx

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
htmlmm.ocx

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
install.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ishscan.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ISSTE.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
javai.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jvm.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
jvm_g.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
main123w.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mngreg32.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msci_uno.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mscoree.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mscorsvr.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mscorwks.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
msjava.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
mso.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
NAVOPTRF.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
NeVideoFX.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
NPMLIC.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
NSWSTE.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
photohse.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
PMSTE.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ppw32hlp.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
printhse.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
prwin8.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ps80.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
psdmt.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
qfinder.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
qpw.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
salwrap.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
setup.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
setup32.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
sevinst.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
symlcnet.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
tcore_ebook.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
TFDTCTT8.DLL

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ua80.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
udtapi.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
ums.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vb40032.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
vbe6.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
wpwin8.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
xlmlEN.dll

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
xwsetup.EXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
Your Image File Name Here without a path

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Image File Execution Options\
_INSTPGM.EXE

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
Control\SafeBoot\_CHAR(0x01)_

作成活動

ワームは、以下のファイルを作成します。

  • %User Profile%\47275626C69675\winlogon.exe
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - 21 (Limited Edition CD-Rip @320kbps Bonus+Cov) [PRIME].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jennifer Lopez - On The Floor (Feat. Pitbull).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\LMFAO - Party Rock Anthem [2011-Single@320][TJ].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta feat. Nicki Minaj & Flo Rida - Where Them Girls At.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kanye West-My Beautiful Dark Twisted Fantasy (Explicit) @320kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Black Eyed Peas - The Beginning (Deluxe Edition) 2010-DOH.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Mumford And Sons - Sigh No More (Album).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - 21_PROPER_320kbps_VRTX.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Pitbull - Give Me Everything (feat. Ne-Yo) [2011-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rihanna - LOUD (2011 With 5 Bonus Tracks).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Beyonce-4_(Deluxe_Edition)-2CD-2011-VOiCE.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Now Thats What I Call Music 78 (2011) - 2CD.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - Rolling In the Deep [2010-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicki Minaj - Pink Friday (Deluxe Edition) 2011.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Pitbull ft. Ne-Yo.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\ Afrojack Nayer - Give Me Everything (Tonight).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil.Wayne-Sorry.4.The.Wait-(Deluxe.Edition)-2011-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jessie J - Who You Are 2011 Album [Deluxe Edition].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Chris Brown - F.A.M.E Deluxe [2011-MP3-Cov][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Foo Fighters 2011 Wasting Light 320 Kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Snoop Dogg - Sweat (David Guetta Remix) [2011-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jessie J - Price Tag (feat. B.o.B) [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Chris Brown Ft Lil Wayne & Busta Rhymes - Look At Me Now [Single.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The_Script-Science_And_Faith-2010-CaHeSo.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil Wayne - How To Love (Tha Carter IV) [2011] {mp3}.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rihanna - Loud [2010-MP3-Cov][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\500 Oldies Superhits[mp3].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry - Last Friday Night (T.G.I.F.).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Eminem-Recovery-(Retail)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Black Eyed Peas - Just Can't Get Enough [2011-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady Gaga-Born This Way (Special Edition) 2CD 2011-pLAN9.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Alexandra Stan - Mr. Saxobeat 320kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars-Doo Wops And Hooligans-2010-H3X.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars - The Lazy Song(Radio Edit)[320kbps].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry & Kanye West - E.T [2011] - Mp3ViLLe.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Enrique Iglesias - Dirty Dancer Ft Usher & Lil Wayne 2011 (YOUSE.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The Lonely Island - Turtleneck And Chain 2011-FNT.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Big Sean - Finally Famous (Full Album) [Silver RG] - PR!M3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kelly Rowland - Motivation (feat. Lil Wayne) [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta - The Best Of 2010.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Tinie Tempah - Written in the Stars.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\ ft. Eric Turner.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rihanna - Only Girl (In The World) [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry-Teenage Dream mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Diddy & Dirty Money - I'm Coming Home (feat. Skylar Grey).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Wiz Khalifa - Black and Yellow [2010-Single@320][TJ].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Ke$ha (Kesha) - Animal Deluxe Edition (2010)'JB59.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Fleet Foxes - Helplessness Blues [mp3-320-2011][trfkad].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady Gaga - The Edge Of Glory.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\LMFAO ft. Lauren Bennett & Goon Rock - Party Rock Anthem.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicole Scherzinger ft. 50 Cent - Right There @320kbps [PRIME].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Maroon_5-Hands_All_Over_ (Deluxe_Edition)-2010-DOH.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The Rolling Stones - Greatest Hits (2008) 320 vtwin88cube.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Drake-Thank.Me.Later-(Retail)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\100 Dance Club_Hits_Vol.2-2011-.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicki Minaj - Super Bass [Single Mp3 2011].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - 19 (Deluxe Edition).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady GaGa - The Fame Monster 2CDRip 2009 [Cov+2CD][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars - Just the Way You Are [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Florence And The Machine-Between Two Lungs-2CD-2010-CaHeSo.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Britney Spears - Femme Fatale (Deluxe Edition-2011).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Coldplay - Every Teardrop Is A Waterfall (2011) Single - woollyt.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jason Derulo - Dont Wanna Go Home @320kbps (FULL) [PRIME].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jeremih - Down On Me (feat. 50 Cent).mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady Antebellum - Need You Now (Retail.2010)'JB59.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Foster the People - Torches [192kbps].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bon Iver - Bon Iver [mp3-320-2011][trfkad].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Wiz Khalifa - Rolling Papers.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Pitbull - Hey Baby (ft. T-Pain) [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars - Grenade.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Eminem Feat. Rihanna - Love The Way You Lie.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicki Minaj - Pink Friday [2010-MP3-Cov][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kid.Cudi-Man.on.The.Moon.II-The.Legend.of.Mr.Rager-(Retail)-2010.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil.Wayne-Rebirth-Retail.Deluxe.Edition)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kesha - Blow(2010) (320kbps).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Enrique Iglesias - Tonight (feat. Ludacris)(Dirty)~Struzzin~.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The Black Keys [DISCOGRAPHY] [320Kbps].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Big Sean - Finally Famous [album [2011-MP3-Cov] [love Rulz].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Miguel-All I Want Is You-2010-CR.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\P!nk (Pink) - Raise Your Glass [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Black Eyed Peas - The Time (The Dirty Bit) 256kbps CDQ [WooZ].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Chris Brown - Beautiful People (ft. Benny Benassi) [2011-Single].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jennifer Lopez - I'm Into You (ft. Lil Wayne) [2011-Single@320].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Dr. Dre - I Need a Doctor (feat. Eminem) [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jason Derulo - Don't Wanna Go Home [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Cee Lo Green - The Lady Killer (Deluxe) -2010-[SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil.Wayne-Im.Not.A.Human.Being.EP-(Retail)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Eminem Discography.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Taylor Swift - Fearless.Platinum Edition+Bonus (2009.JB59).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Shakira Feat. Pitbull - Rabiosa [2011Single] 320 kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Trey.Songz-Passion.Pain.And.Pleasure-(Deluxe.Edition)-2010-[NoFS.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Dj Khaled Ft Lil Wayne.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Drake.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rick Ross-Im On One (Cdq-Dirty)Dj.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Take That - Progress (2010) @ 320kbs.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jason Aldean - My Kinda Party CDRip -2010- [MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry - Firework [Single 2010].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\DJ Khaled - We The Best Forever (2011) $AC3$.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Tinie Tempah Ft Eric Turner-Written In The Stars-(Single)-2010-T.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta ft. Taio Cruz & Ludacris - Little Bad Girl @320kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Martin Solveig Feat. Dragonette - Hello.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta-Gettin' Over You (Feat. Fergie & LMFAO).mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Beyonce - Best Thing I Never Had (2nd Single) (iTunes Version).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Source Code (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Veteran (2011) DVDRip XviD-ICE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\X-Men First Class 2011 R5 LiNE READNFO XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 2 2011 TS UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Bad Teacher 2011 TS XViD DTRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Ironclad 2011 BDRiP XViD-PSiG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Sucker Punch (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Hall Pass (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Adjustment Bureau (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Cars 2 2011 TS XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 1[2010]DVDRip XviD-Ext.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers 3 Dark of the Moon CAMRip V2 RELIZLAB ENGLISH AUDI.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Unknown (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Bridesmaids 2011 TS XViD DTRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Just Go with It (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\I Am Number Four (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The.Hangover.Part.II.2011.TS.XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Arthur 2011 DVDRip XviD-TARGET.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Rio (2011) R5 XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Lincoln Lawyer 2011 480p BRRip XviD AC3-AsA.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Take Me Home Tonight 2011 DVDRip XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Mountie[2011]DVDRip XviD-ExtraTorrentRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Kung Fu Panda 2 2011 TS AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Rango (2011) DVDSCR XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Paul (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Zindagi Na Milegi Dobara - DVDScr - XviD - 1CDRip - [DDR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Pirates of the Caribbean On Stranger Tides 2011 TS XviD AC3 HQ H.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 1 DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\TRON Legacy (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers Dark of the Moon 2011 TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\No Strings Attached 2011 BDRip XviD-AMIABLE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Way Back (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Inception (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Delhi Belly 2011 Hindi Pre-DVDRip XviD E-SuB xRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Drive Angry (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Limitless 2011 R5 LiNE XViD - IMAGiNE [NO RAR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Season of the Witch (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Horrible_Bosses_2011_XViD_CAM_DTRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Next Three Days (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Limitless 2011 UNRATED 480p BRRip XviD AC3-AsA.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Priest 2011 R5 LiNE AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Zookeeper 2011 CAM Xvid UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\True Grit (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Gnomeo and Juliet (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Fighter (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Bad Teacher (2011) TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 2 2011 TS X264-ExtraTo.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Rango 2011 EXTENDED DVDRip XviD-EXViD.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Orgasm Diaries 2010 DVDRip Xvid UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Jackass 3.5 (2011) DVDRip XviD-EXViD.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Battle Los Angeles 2011 R5 XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\YellowBrickRoad.2010.DVDRiP.XviD-UNVEiL.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Thor 2011 TS READNFO XViD - IMAGiNE [NO RAR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Beastly 2011 DVDRip XviD AC3-BeFRee.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Green Lantern 2011 TS XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Mechanic (2011) XVid.AC3.avi English.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\X-Men.First.Class.2011.TS.V2.XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Pirates of the Caribbean 4 2011 XViD- MEM [ENG AUDIO].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Hanna 2011 R5 LiNE AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The.Rite.DVDRip.XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\5 Days of War 2011 DVDRip AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Mechanic DVDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Kill the Irishman 2011 DVDRip AC3 XviD-CM8.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Zindagi Na Milegi Dobara 2011 Hindi Pre-DVDRip XviD E-SuB xRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Fast Five 2011 PPVRIP IFLIX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Murder 2 2011 Hindi Pre-DVDRip XviD E-SuB xRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\2012 Ice Age 2011 DVDRip Xvid AC3-Freebee.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers 3 Dark Of The Moon TS AC3 CUSTOM DVDR - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Unstoppable (2010) DVDRip.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter And The Deathly Hallows Part 1 TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Chronicles of Narnia 3 (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Horrible Bosses 2011 CAM READNFO XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Little Fockers DVDRip XviD-DEFACED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Green.Lantern.2011.TS.XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Fast.and.Furious.5.Rio.Heist.2011.NEW.HQ.VIDEO.TS.XviD.AC3.Hive-.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Chillar Party - DVDRip - XviD - 1CDRip - [DDR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Kings.Speech.2010.DVDSCR.XviD.AC3-NYDIC.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers 2 Revenge Of The Fallen DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The.Veteran.2011.SWESUB.DVDRip.XviD-[www.Shareitall.se].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Jumping.the.Broom.2011.BRRip Xvid AC3 UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Paul.2011.DVDRip.XviD-ALLiANCE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Tangled 2010 PPVRip LiNE XviD-TiMPE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Three Kings [malayalam 2011] x264 AAC PDVDRiP@mastitorrents.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Source Code 2011 TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers.Dark.of.the.Moon.2011.TS.x264.Feel-Free.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Red.Riding.Hood.DVDRip.XviD-DEFACED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Fast.Five.2011.SWESUB.PPVRip.XviD-[www.Shareitall.se].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\How Do You Know 2010 DVDRip XviD-Original.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Roommate BDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Due Date BDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Soul Surfer[2011]BRRip XviD-ExtraTorrentRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Jackass 3D UNRATED DVDRip XviD-DEFACED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Hangover (2009) DVDSCR-MAXSPEED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Hit List 2011 BRRip XviD AC3-ELiTE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Just Go With It[2011]R5 XviD-ExtraTorrentRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Deiva Thirumagal(Tamil 2011)HQ DVDSCR Rip(New)@mastitorrents.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Iron Man 2 (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Robin Hood (2010) UNRATED DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Hereafter (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Faster DVDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\DriverPack Solution 11 (x32-x64) [ Victory].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PHOTOSHOP CS5.1 EXTENDED EDITION [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Ultimate - 32 Bit (Auto Activation) - Cracked.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 PERMANENT ACTIVATOR [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS5 Extended (Crack + Instructions).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2007 Enterprise + Serial Key - {RedDragon}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE WORD 2007 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero Burning ROM 10.5.10300 +Serial [UT].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero 10.0 + Serials - DivXNL-Team.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft OFFICE 2010 Pro Plus PRECRACKED.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe.Photoshop.CS5.Extended.v12.Keygen.Only.EMBRACE-Deantjah.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe After Effects CS4 (Final) + Crack [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2010 Professionaus.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Virtual DJ v7.0 PRO + Crack [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2010 Professional [CRACKED].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\WinRAR 3.93 Final 32Bit And 64Bit Full {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Windows 7 Ultimate Retail(Final) x86 and x64.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 WORD X64 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE ILLUSTRATOR CS5.1 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Corel Draw X5 with keygen.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\KMS Activator for Microsoft Office 2010 Applications x86 x64 Mul.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Loader eXtreme Edition v3.503-NAPALUM~DiBYA.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\FRUITY LOOPS Studio Producer Edition 9-cracks incl.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE DREAMWEAVER CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\WinZip PRO FINAL v15.0 + Serials [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows.7.ULTIMATE.SP1.ALL.EDITIONS.32-64.bit-MAFIAA.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AVG Internet Security 2011 v10.0.1120 Build 3152 Multi + Serials.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PHOTOSHOP LIGHTROOM 3.4 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe After Effects CS5 [Win][CyberPiraten].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PREMIERE PRO CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Virtual DJ Pro 7 & Serieal.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AVS Video Converter V7.1.2.480 + Crack {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Pinnacle Studio 15 HD Ultimate - by Mick (Full Version).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Alcohol 120 7 + serial -TrT.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\VLC Media Player.1.1.5.final.updated(windows all).aaaevilacharya.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\PowerISO v4.7 + Serials [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ESET NOD32 Anti-Virus 4.0.468.0-For Life.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Sony Vegas Pro 10 x86-x64 Cracked-TL.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows XP Activation Crack.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 COMBINED EDITION X86 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\avast! Pro AV + IS v6.0.1000 Final + Crack [Till 2050] - loco.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\TuneUp Utilities 2011 v10.0.2011.65 + Crack-Serials [CC RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE CS5 5 MASTER COLLECTION KEYGEN WIN OSX-XFORCE.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS5 Ext. Edition [+SERIALS ].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Acrobat Pro X v10.0 Multilingual (Full) [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\WinRAR 4.00 32Bit And 64Bit Full-Version {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE AFTER EFFECTS CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Rosetta Stone v3.4.5 (with 22 Languages v3).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Dreamweaver CS5 [Win]-[CyberPiraten].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 ACTIVATOR [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2003+KEY.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AVG Anti-Virus Professional 9.0 Build 663a1706 + Keygen [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Activation - Remove WAT v2.2.5.2 (ThumperTM).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office Xp Pro (Word.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Excel.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Powerpoint.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Outlook.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Acces.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows.7.Ultimate.Sp1.32bit.x86.June.2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Total Video Converter HD v3.71 + Serials [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office Enterprise 2010 Corporate Final (full activated.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Windows XP Professional SP3 Integrated July 2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Guitar Pro 5.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Cinema 4D Studio V12 Full iso.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero 8 Ultra Edition 8.3.2.1 [PC] [Multilanguage].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PHOTOSHOP CS4 EXTENDED EDITION [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MAGIX Music Maker 17 Premium incl. content packs - english.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2007 - Product keySerial.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Activator Patch [2010] - [GuruFuel].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Sony Vegas PRO 10.0c+Keygen(x86x64)(Registered) [ kk ].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Ableton Live Suite 8.1.1 + Easy Patch.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE FLASH PROFESSIONAL CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Fraps v3.4.0 (Full Registered Version) [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\FL Studio 10.0.2 Producer Edition (x32x64).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office Home and Student 2007 Activation Keys.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft.Windows.XP.SP3.Professional.March.2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2007.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS3 Extended Version Full + Crack.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS5 + Serial [1337x] [Ahmed].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AUTODESK AUTOCAD V2012 MULTI WIN32-ISO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Office 2010 Toolkit and EZ-Activator v 2.1.6 Final.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\CyberLink powerdirector 9 with key by TheAaax9.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Visual Studio 2010 Ultimate x86-TKiSO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Steinberg Cubase 5.1 - Advanced Music Production System.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Rosetta Stone 3.4.5 + Crack(VasiaZozulia).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Autodesk AutoCAD 2010 [64-bit].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 POWERPOINT X64 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Antares Autotune VST v5.09 [T-Pain Software Sound Like T-Pain].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Atomix Virtual DJ Pro V7.02 {Precracked} + Addons {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2010 Pro. FULL CRACKED [PRIME].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE CREATIVE SUITE 5.5 MASTER COLLECTION [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Activator RemoveWAT v2.2.5.2 by Hazar.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Ashampoo Burning Studio 10.10.0.1 +Key (32-64bit) -TrT.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Internet Download Manager 6.04 Final + Crack-[HB].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows XP Professional SP3 - Activated.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\DAEMON Tools Pro Advanced 4.41.0314.0232 Incl Crack.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Google.Sketchup.Pro.v8.0.3117.Incl.Keygen-MESMERiZE.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero 7 + KeyGen.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE.CREATIVE.SUITE.5.5.MASTER.COLLECTION.ESD-ISO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Mathworks.Matlab.R2011a.ISO-TBE.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Windows XP Professional SP3 Integrated February 2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Avast AntiVirus Home Edition 6.0.11 + Serial Keys - {RedDragon}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AUTODESK AUTOCAD V2012 MULTI WIN64-ISO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero Burning ROM 10.5.10300 + Key [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Witcher.2.Assassins.of.Kings-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 Generations-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 - Razor1911 Final MAXSPEED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Portal 2-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Harry Potter and the Deathly Hallows Part 2-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Dirt 3-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Assassins Creed Brotherhood-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Crysis 2-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Fable III-SKIDROW (Fable 3).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call.of.Duty.Black.Ops-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Duke Nukem Forever-Razor1911.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA San Andreas full game pc with crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Super Street Fighter IV Arcade Edition-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Angry.Birds.PC.and.MacOSX.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty Modern Warfare 2 PROPER-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Counter strike 1.6.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto IV PC Version Full Game and Crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Virtua Tennis 4-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Alice Madness Returns-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Dragon Age 2-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\World of Warcraft Wrath of the Lich King 3.3.5a (12340).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims Medieval-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Total War Shogun 2 READNFO-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Minecraft Beta 1.1_02 (Updatable) [Fullversion] [EN] - IHack4Yo.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Football Manager 2011 PROPER-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Pro.Evolution.Soccer.2011-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\FIFA.11-RELOADED-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Mafia II-SKIDROW (Mafia 2).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\FIFA 2011 RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Age of Empires 3.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Sims.3-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Hot Pursuit-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA IV PC Version.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Test Drive Unlimited 2-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Homefront-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto San Andreas.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need For Speed Underground 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Battlefield Bad Company 2-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Dead Space 2-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Hunted The Demons Forge-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Angry Birds - 2011 - PC - Cracked.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Fallout.New.Vegas-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Brink-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\F1 2010-Razor1911.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\FEAR.3-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Amnesia.The.Dark.Descent-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Red Faction Armageddon 2xDVD5-TeaMGENTi.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need.for.Speed.Hot.Pursuit-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Bulletstorm-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Minecraft Beta 1.7.3 Cracked [Full Installer].com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Most wanted.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Operation Flashpoint Red River-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Witcher 2 Assassins of Kings-BlackBox.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\PC_NBA.2K11.Full-Rip.-TPTB.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Counter Strike 1.6 Full with maps and cheats.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Warcraft III + The Frozen Throne Expansion + DotA + The Latest P.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Prototype-Razor1911 FULL PC ISO MAX.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Terraria Retail Non-Steam.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Shift 2 Unleashed-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Portal 2 Crack Fix-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Batman.Arkham.Asylum-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Sims.3.Late.Night-RELOADED-[tracker.BTARENA.org].com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Sid.Meiers.Civilization.V-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Farming Simulator 2011 (English).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Fallout New Vegas Honest Hearts DLC-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\StarCraft II Wings of Liberty-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Sniper Ghost Warrior-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Pro.Evolution.Soccer.2011-RELOADED-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto Vice City - PC.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Witcher 2 Assassins of Kings-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Sims 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Bejeweled 3 - allsmartgames.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Football Manager 2011-DiNKY.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Mass Effect 2 [PC ~ Multi6] (Razor1911).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 Ambitions-ViTALiTY-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Elder Scrolls IV Oblivion Game Of The Year Deluxe Edition.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Plants vs Zombies Game Of The Year Edition 2010 [ENG] [exe] [m.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\LEGO Pirates of the Caribbean-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA ROMANIA 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\LEGO Star Wars III The Clone Wars-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Carbon Full PC Game+crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\F.E.A.R.3-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 World Adventures-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Minecraft infdev 1.015 alpha.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\F.A.C.E.S. Collectors Edition - Wendy99.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Cars 2 The Video Game-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Diablo 2 With Lord of Destruction (v1.13c) (Direct Play) (Latest.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Sims.3.Outdoor.Living.Stuff-FLT-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Assassins Creed II-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Rome Total War.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA San Andreas Extreme Edition 2011.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Magicka-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Shift 2 Unleashed-RELOADED-[tracker.BTARENA.org]..com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto San Andreas 2009 Super Version 2 [PC] [MULTI2].com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty Black Ops.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Tom.Clancy’s.Splinter.Cell.Conviction-SKIDROW.iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty 4+Keygen and Crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Harry Potter And The Deathly Hallows Part 1-Razor1911(No Rars).com
  • %Start Menu%\Fax y Escáner de Windows.exe
  • %Start Menu%\Programs\Internet Explorer.exe
  • %User Startup%\Windows Anytime Upgrade.exe
  • %Start Menu%\Windows DVD Maker.exe
  • %Start Menu%\Programs\Windows Media Center.exe
  • %Common Startup%\Windows Update.exe

その他

ワームは、以下の不正なWebサイトにアクセスします。

  • http://544vw5h495z52eg4oq3ihpybhs8w9m.{BLOCKED}er.com
  • http://4mn83yil44h7y76n948z6j8v94aq86.{BLOCKED}t.com
  • http://a6c33v7nk5j10548z284aekc8b8uej.{BLOCKED}er.com
  • http://86elflvo1b50422w5e5j5q16f2rcd8.{BLOCKED}t.com
  • http://aarcsxj341pen3855exv28n9vdbq70.{BLOCKED}er.com
  • http://9sy71i7xo6l9875551e058422l8gk8.{BLOCKED}t.com
  • http://9qf087ntmt900l2jkcz0a4aq05v63d.{BLOCKED}er.com
  • http://uo49lvd069283bd77j71lp4786h8jr.{BLOCKED}t.com
  • http://h0yn69oz1u6rz0s4tfkm99548jpbqk.{BLOCKED}er.com
  • http://1yg8ek333uoff8dljt2z07v30pf908.{BLOCKED}t.com
  • http://15y8amj7565t66v02gaod0m9swi433.{BLOCKED}er.com
  • http://65ia61z011thr6d63949xe38csxsly.{BLOCKED}t.com
  • http://w1952e4f5kly4g055hl42qt22495vl.{BLOCKED}er.com
  • http://y0pkjr7yp0tr5uj06t82ab8318xlen.{BLOCKED}t.com
  • http://ih5202zb6gvg409mk26peg7oh81810.{BLOCKED}er.com
  • http://l3jf3w4j9hfzcdll6o82c92h54wx4w.{BLOCKED}t.com
  • http://e65k4938u8940269874sr0o0jf61hk.{BLOCKED}er.com
  • http://51nf69x7732o4wyg0i14krs97e8973.{BLOCKED}t.com
  • http://f54pe98n9f0400t26k0et4t0thm45p.{BLOCKED}er.com
  • http://ljyra56b8zq956gi33445m095x54l5.{BLOCKED}t.com
  • http://k3q55oxu505vgw9z61z72z7w02os54.{BLOCKED}er.com
  • http://3m90s10z449c395o34u4t074rq8t3f.{BLOCKED}t.com
  • http://z3e9r516u4601r25ipjhyias6f8vp7.{BLOCKED}er.com
  • http://3n5h0dmy8ag8zmv043o3m2j0hzkxbg.{BLOCKED}t.com
  • http://0oxfivgj8xtyt9ys56yhu18ea96h85.{BLOCKED}er.com
  • http://1nr6fhqx145qk1d3lxk4dn7uc982eo.{BLOCKED}t.com
  • http://597p303zx38d996s7nwxxdri4us03c.{BLOCKED}er.com
  • http://a44711y189f09y3uw36rd1oi706eo1.{BLOCKED}t.com
  • http://nwb36c14l21jbh98um8t765uhsp88e.{BLOCKED}er.com
  • http://8n11so9v852efn93bfa3n1rzmn7vex.{BLOCKED}t.com
  • http://u4o9suap8478b2a4391714ns1f19xy.{BLOCKED}er.com
  • http://xu5u316yu34e3d29iwcgrc39gnbdn4.{BLOCKED}t.com
  • http://nby5knpz506pnoe048274y4452bu06.{BLOCKED}er.com
  • http://415y1z79mll3777h54093v43vz9hhf.{BLOCKED}t.com
  • http://8305k83sy54x37155h390k054k0445.{BLOCKED}er.com
  • http://8dx83412p6cq9319c66a47c41awqoi.{BLOCKED}t.com
  • http://c0l1g3w6568c19d088vxu879mvwbzt.{BLOCKED}er.com
  • http://6yt9x60r7jp5778q0ltcf3dvvb3768.{BLOCKED}t.com
  • http://zd7u5ig6sa592ff55iu14c7ia48raa.{BLOCKED}er.com
  • http://25n1l47cg5bdq96wn4z3hfvp012ul3.{BLOCKED}t.com
  • http://hab774gb14l7nfjv2p6934sjd014th.{BLOCKED}er.com
  • http://r9oztihk05h57g9mq9k9i49vx6ow69.{BLOCKED}t.com
  • http://e913363ql34w3y9vo4w2jx4ol9nxu9.{BLOCKED}er.com
  • http://kkr7lny97h95g1z87n078sr3i0nwa8.{BLOCKED}t.com
  • http://0e8r3dy250645661727use2i005oyi.{BLOCKED}er.com
  • http://soo74q9o8c5l6l16xfvj6kuf641ec6.{BLOCKED}t.com
  • http://d96y6w1q0g1b5qr7k7039pcgtkya0b.{BLOCKED}er.com
  • http://q83915mv8g967l2149b0ju258vu878.{BLOCKED}t.com
  • http://h9jxho5wm0w4dws28d8c1qk0iju5g1.{BLOCKED}er.com
  • http://6fm09bp38hj5j88wi8t10o308i43fz.{BLOCKED}t.com
  • http://31014cj8o5s57i07km1bjl2m9yoge2.{BLOCKED}er.com
  • http://ik646b38taujlzzj5a8o4f12fs0617.{BLOCKED}t.com
  • http://727u8vp2385uq2ckr5k524o7i6oc32.{BLOCKED}er.com
  • http://ig465h285nh9flm6x9j119f5784jei.{BLOCKED}t.com
  • http://d67fq72oi21a5qld3ni65cjp448q1l.{BLOCKED}er.com
  • http://7fp79md5q6a5gc81j5o5k0us37f6s8.{BLOCKED}t.com
  • http://mtw214z8266v13g80029lxoi7j014h.{BLOCKED}er.com
  • http://wgjl30601lgqv2823x398v1u3wlo00.{BLOCKED}t.com
  • http://4a99yd4gm6d6676m6v8l1n0eu92r9t.{BLOCKED}er.com
  • http://pcm2ycsf8dczst7bq3gdz669g7loot.{BLOCKED}t.com
  • http://5gq51vy7s7o84z6i9w33wo658b8lt9.{BLOCKED}er.com
  • http://pyh386eqppp65f52oqxf2zof5vg323.{BLOCKED}t.com
  • http://6pk49j31487rc4w3e4q329p0xh6y1w.{BLOCKED}er.com
  • http://wgln3682x7491q973t8pgoz086c14q.{BLOCKED}t.com
  • http://436i8b7c88hfqk1xobe4252vhqmj82.{BLOCKED}er.com
  • http://sro0cnb9ntu7x33vh70efoox7o5w2h.{BLOCKED}t.com
  • http://9t391763716fg782hutdli85tz16w7.{BLOCKED}er.com
  • http://898yr45173fzd487895177sm0py626.{BLOCKED}t.com
  • http://m5gns6ja01v189qohy65bf0083sx17.{BLOCKED}er.com
  • http://tro2i9833g5y46a3na51lqkg1indwf.{BLOCKED}t.com
  • http://c85kpw91l24m237342uv68n521pjw0.{BLOCKED}er.com
  • http://a6r580q99oven4i89ey6055yccjl8u.{BLOCKED}t.com
  • http://3arfzpt40734vu19h6dph15h9013x1.{BLOCKED}er.com
  • http://kzl6w4d03p163elbzk81q05xz92o8q.{BLOCKED}t.com
  • http://8d95g269b6it9n55ya7fk9kl5ecqze.{BLOCKED}er.com
  • http://ir5782l40jo49m3902tzq1g0801m48.{BLOCKED}t.com
  • http://97fgv63p0x572360o6qivn8em1077z.{BLOCKED}er.com
  • http://5qd263o306683pcktk5p7yy0zn70w0.{BLOCKED}t.com
  • http://rj4p52831612hlqpe79zp03582w50j.{BLOCKED}er.com
  • http://7al49k3445884o203r12me85d75z38.{BLOCKED}t.com
  • http://970tpdzqkig55z795jai2e486ox9b4.{BLOCKED}er.com
  • http://f08r30j550mkwkz49l5l0d6unp03j0.{BLOCKED}t.com
  • http://4endx15f7328fs1572yyj30b3rs5cg.{BLOCKED}er.com
  • http://7xp0f5khwnk69lveux4x5rgb4v5cpy.{BLOCKED}t.com
  • http://7u5lx2is4x4827br248w4znrmn2m49.{BLOCKED}er.com
  • http://48204w8269e78gl45v8c3k0lvti8e9.{BLOCKED}t.com
  • http://hpp92cs9x40cstnx3u89775ly4347c.{BLOCKED}er.com
  • http://171v9xqd2j10i230g0ym78qd3nda1f.{BLOCKED}t.com
  • http://168892s109a9g46q72f6451ze0i6kh.{BLOCKED}er.com
  • http://4t961cu48gwi83k40l8635y2x69ho0.{BLOCKED}t.com
  • http://8x65ti73t90v413egb65u495e68j37.{BLOCKED}er.com
  • http://85x8th3q0651tu5u99x80f52q4cghd.{BLOCKED}t.com
  • http://7brg6395x460kk18r1trg04a3w6im1.{BLOCKED}er.com
  • http://75s95ngawm6u3h2p7647jzqa2ex16l.{BLOCKED}t.com
  • http://331if0554x82iw8rdd7707g9mfqmls.{BLOCKED}er.com
  • http://828yuoq22xn382e0d1j34k751q675d.{BLOCKED}t.com
  • http://3e9e0i44z5ld896uh99b3e65jb8722.{BLOCKED}er.com
  • http://n6mls154dt6t6tcq72b8t8y42zd903.{BLOCKED}t.com
  • http://k37450t8gqalz5zjj199jr2614kf5x.{BLOCKED}er.com
  • http://7g2jt7biwkpex1mf263y30u5u4f9d9.{BLOCKED}t.com
  • http://7cd0l38ts09owzssmy70l1b3fs7zd6.{BLOCKED}er.com
  • http://gmlmb69x8yj2l8c7s87dwc7z4zyf2t.{BLOCKED}t.com
  • http://6weyaz5k8sx2m84yixrv12738w5kgt.{BLOCKED}er.com
  • http://n3p16776ng6n7hk289wn5qer7suoci.{BLOCKED}t.com
  • http://vp2k95t28sp6ntj6461r54xd60c417.{BLOCKED}er.com
  • http://k7ibn2dez4479dua096gohwh1ge3wm.{BLOCKED}t.com
  • http://h6yez3g037961g054ytr92491p0e28.{BLOCKED}er.com
  • http://39po46k2b4k77mpv667s4290lx0955.{BLOCKED}t.com
  • http://31l8f0b19pz2de60dj1015vn8l479t.{BLOCKED}er.com
  • http://u75ns0prz4bils0x25b9p83j4v9981.{BLOCKED}t.com
  • http://y54a4w11jq7v27167ltk2k4jkgil7s.{BLOCKED}er.com
  • http://140hu0rc66rrb660g0c3v1f19whn9s.{BLOCKED}t.com
  • http://n1obw7l8v75405lo01055q8vi0r63w.{BLOCKED}er.com
  • http://9161d6wyt0f1z1o95zh176gr1c6hi0.{BLOCKED}t.com
  • http://euur3syzyx7701k1834b96h0m31p31.{BLOCKED}er.com
  • http://2tly5r87dpr4fr2ulwco29kh46d2t6.{BLOCKED}t.com
  • http://gkkmhyxx0wm26z07893s30wa2g6r3b.{BLOCKED}er.com
  • http://3qg74llk1c1d21jlrt973j5dv528dr.{BLOCKED}t.com
  • http://52nr428dca35fbgbe926ld40h5210g.{BLOCKED}er.com
  • http://ae5pe65d1u3803h4v5zco877k2dy32.{BLOCKED}t.com
  • http://m32j3uqi4ozhzs3i6k7c92g1fbak1b.{BLOCKED}er.com
  • http://1x5zy79kj5zp2067ipgg82qeh8j331.{BLOCKED}t.com
  • http://074iij7zfh9vh8990253j97f182by4.{BLOCKED}er.com
  • http://9o61x2g216c7j99ifbqjd84t0uq179.{BLOCKED}t.com
  • http://ys9d75mg9no6z27p6niha94vk8q47f.{BLOCKED}er.com
  • http://ns572d5zw406hx197ecnf559h8mbes.{BLOCKED}t.com
  • http://5lh50kqk85500t7j7ub119a4168186.{BLOCKED}er.com
  • http://619v132c0j142o45x1fx7i23a82jo7.{BLOCKED}t.com
  • http://e8ta03754fb1u3q832zro17s69r350.{BLOCKED}er.com
  • http://2hr66m96h6id9c14pnj9c92ho7fdav.{BLOCKED}t.com
  • http://6j4huoj06w8k4mfy5mm9i0j7c0bm11.{BLOCKED}er.com
  • http://hy9z5559983n17835o93i02a11f6ec.{BLOCKED}t.com
  • http://45k6arbyd1k6pe1s1c8m8al34z7jo2.{BLOCKED}er.com
  • http://96q17203dk7mr0f0fbc8yc0niow7iy.{BLOCKED}t.com
  • http://xbm905613ilqxqua0t99j1w7x7o23j.{BLOCKED}er.com
  • http://ps9d8gh1fa6c2388798ssg12d55jp9.{BLOCKED}t.com
  • http://7kvp4049tbkc1dn15ay359puge7t0a.{BLOCKED}er.com
  • http://98063an5ow52pq9q26gx8d2ij27u8s.{BLOCKED}t.com
  • http://3y36tcgfs26nn565vv4u9y87t3srt2.{BLOCKED}er.com
  • http://9hue5226tod37ej7au896gx35or2nj.{BLOCKED}t.com
  • http://l3t077zmv2tofe4aob58qn61130r17.{BLOCKED}er.com
  • http://5ygo6eq5221539qp63400h20e4b069.{BLOCKED}t.com
  • http://a8h2dculf73uzy8i0024hgpw2z067l.{BLOCKED}er.com
  • http://qnxfqz5a965u19t4mcm7w9v63w87v7.{BLOCKED}t.com
  • http://ua23390h1v2n4z28kte0dxn58z59yn.{BLOCKED}er.com
  • http://y9869t281632j5au197k44r0d8p5z7.{BLOCKED}t.com
  • http://1ypsjkh0401e5li67tohl2151qt4ae.{BLOCKED}er.com
  • http://gp080j9y200tsk02f6e8533nyb091c.{BLOCKED}t.com
  • http://7gop92378522r6m3ze51q64bec3xz4.{BLOCKED}er.com
  • http://15k93l3102b02z48d61bpwk9299448.{BLOCKED}t.com
  • http://r2375ojcrp4sv54rm6a94zv066nc8n.{BLOCKED}er.com
  • http://47vt4kx7sov29b4m6wr408ae3wntcq.{BLOCKED}t.com
  • http://nekduen8h333tu2cmc2tb7y1t2d07p.{BLOCKED}er.com
  • http://2mfpn8z24o813fty1490ot7pl00d17.{BLOCKED}t.com
  • http://zo45k9g4c8ckim4u22650664znh70h.{BLOCKED}er.com
  • http://d49705qeyw40uwlq88w1bfthu622j9.{BLOCKED}t.com
  • http://pgnfi2hu2n8fym5z6rl7vu84948x67.{BLOCKED}er.com
  • http://9nb13z76z749g5t5752r3aa84t9f1g.{BLOCKED}t.com
  • http://6x307c07027jbjsssh5tkf9ffu93gm.{BLOCKED}er.com
  • http://3vy7ms59lr2jlm7if9v0167k3o6939.{BLOCKED}t.com
  • http://d27ulicczn0486u491q9n326bbfh5l.{BLOCKED}er.com
  • http://16848435mj9246rgs84f00x380f67l.{BLOCKED}t.com
  • http://ez6zm9yn3u1z75f7idk6pi061dk3f3.{BLOCKED}er.com
  • http://n8g18w5i662rgan1ln882qy2aqx44b.{BLOCKED}t.com
  • http://ok3c1n9ia413didc7675m3u2g23w5s.{BLOCKED}er.com
  • http://66g71q53f4w250w7v4vr1m7d3cqxf0.{BLOCKED}t.com
  • http://nhmputmdfd38d7a1321iwk1g6cyt6u.{BLOCKED}er.com
  • http://56m37p91abjn2669s2y91kk11nalk2.{BLOCKED}t.com
  • http://xy6w6fe520omd5am56s09g963moi4k.{BLOCKED}er.com
  • http://r5o03j10e8134v0xe635g77f255yom.{BLOCKED}t.com
  • http://11df9403e0z6373a791t2y6n0fl9j2.{BLOCKED}er.com
  • http://3qlljk1rz7roafk28qfips42ll9483.{BLOCKED}t.com
  • http://ez2t8b367cb9y7f62zknev22xh12tl.{BLOCKED}er.com
  • http://qn05y2vx639104c93op86lp464w10g.{BLOCKED}t.com
  • http://74k51gb790oxtiqb86ho61r2y22c06.{BLOCKED}er.com
  • http://00tu21p9ezpz8027840416z2b0b10q.{BLOCKED}t.com
  • http://pz2aa1ukpm1p10efy5vk489vhh7035.{BLOCKED}er.com
  • http://71932735w707o68tk79y46c801330m.{BLOCKED}t.com
  • http://oyc1i4rlxsr8oz5108343f1jepyruz.{BLOCKED}er.com
  • http://ph00g613bf7i9ch2j78j91b0rol845.{BLOCKED}t.com
  • http://97206gam4103j5ev46bc756700c9d6.{BLOCKED}er.com
  • http://5140075ung9ov527g70b0nbz92703b.{BLOCKED}t.com
  • http://n44sr27t9m3fafi2nz9d2ru20s329o.{BLOCKED}er.com
  • http://2399qg1l0z7c4qd59i1i7o38018v51.{BLOCKED}t.com
  • http://mk415t0d0q7r6nm038rah32w9pl8c0.{BLOCKED}er.com
  • http://g8w52wnynbbwcxn3p7khx59996t9sf.{BLOCKED}t.com
  • http://84i0rwq1gg8bia3042430wm250m28h.{BLOCKED}er.com
  • http://5dqxtn69k0guu3x4zz51q2x43a62zg.{BLOCKED}t.com
  • http://bjfaaaii3vua984jgcjpc1f6cs3sab.{BLOCKED}er.com
  • http://tq4rm5fzfy11l57381r568hia73d7u.{BLOCKED}t.com
  • http://j37f2d1aeu83k5i9j5s2q1p95wng63.{BLOCKED}er.com
  • http://j6rz56cbofeu8nv6348lf02bm4juxl.{BLOCKED}t.com
  • http://np029m218qa9k7wbhc810qc2o0l4c8.{BLOCKED}er.com
  • http://5tl50w920p80262703ug3eq28peru2.{BLOCKED}t.com
  • http://n89ny3vrbbyo9gtc1pk1c3vxirjr6b.{BLOCKED}er.com
  • http://tk45u9d4sv9i5o86vncc9m5i5h65y5.{BLOCKED}t.com
  • http://m55lu84959jt7d8y399z7vcu65eli9.{BLOCKED}er.com
  • http://tg26l1558i903b6t5t9e6gu4k60s7o.{BLOCKED}t.com
  • http://hnk4200zy1t574bcb95w2foxc2u0ku.{BLOCKED}er.com
  • http://9x49lyxkp9pj9h99jj8kwfijoh987s.{BLOCKED}t.com
  • http://a1o3asrvxp4wi4w9ov168cgncjo4zn.{BLOCKED}er.com
  • http://56os7ej6n1amu9eif58484filrg6i7.{BLOCKED}t.com
  • http://07txyjto94p709ekl88ipwo49537ax.{BLOCKED}er.com
  • http://x2p4pj85q0vd0cgmxix8u8kw36opb8.{BLOCKED}t.com
  • http://gh2xcchek6tsmr084k9v1yzoil959d.{BLOCKED}er.com
  • http://q17x0l29o0m3e7150i8ej3q0l6wyn4.{BLOCKED}t.com
  • http://1px3t550f2n9145vfodjo8y7576u3f.{BLOCKED}er.com
  • http://5h5saq9271xel9pu167clpi7a3v269.{BLOCKED}t.com
  • http://3m483g0a5z9chu13326zx1je9776ub.{BLOCKED}er.com
  • http://7hx6as18m73x0eiqzv0c41qbq1e1d9.{BLOCKED}t.com
  • http://u125g27k3ir52eo8ytbmtzfe33fvg2.{BLOCKED}er.com
  • http://az68986z2ch07m9252t722d3r2808b.{BLOCKED}t.com
  • http://x053g3l608s5q8hbgk0l76juh1am46.{BLOCKED}er.com
  • http://z64cnzr4b79m0b4y05315u35b6zu82.{BLOCKED}t.com
  • http://55i1r8mj24o4436742fr8yn4ot48fg.{BLOCKED}er.com
  • http://nw1x8ez6q83uwjn1by2ju3721px2b6.{BLOCKED}t.com
  • http://bsb96qap4351191z44qhr69w75ssz0.{BLOCKED}er.com
  • http://fn6cz6b17tpmx73b0h067n5v91iqyd.{BLOCKED}t.com
  • http://yvp5298ehdf56d4zdn299g68l424bx.{BLOCKED}er.com
  • http://48eb12kdikeyz06p45hoty25y2jqm4.{BLOCKED}t.com
  • http://i66kw84yg7c34b6242ev813w9o0tci.{BLOCKED}er.com
  • http://kq528m72isknup2cuv4cb5h78f62l9.{BLOCKED}t.com
  • http://89514omd65648018h7499f78zjkcah.{BLOCKED}er.com
  • http://lgpm8opm9430k5sr8bx9382l7sf8r1.{BLOCKED}t.com
  • http://0d98mhsia25a16zj6e2p2hjao1326s.{BLOCKED}er.com
  • http://rjvsnt74ucjttuq87807145b58b900.{BLOCKED}t.com
  • http://o1957z888z7l68nzg7ex3y61z0in5v.{BLOCKED}er.com
  • http://0t4qoy7z7t7e24a22sw1r610p9d096.{BLOCKED}t.com
  • http://46yh94b327xd7lyc589mvyxi1878hm.{BLOCKED}er.com
  • http://1ng8ka194n3x39i07s9r4jpc50l032.{BLOCKED}t.com
  • http://c4ix8glp9e4n80by3pc27o697wqpi4.{BLOCKED}er.com
  • http://0onh40r18zx9zb3x92wn14omz78kr7.{BLOCKED}t.com
  • http://1h644vt46217x16xg4edi1sh48ermn.{BLOCKED}er.com
  • http://3v7s6hv6539f30tozcqil10u0425q1.{BLOCKED}t.com
  • http://1d62zn98lh38i3119i4lrj164h3785.{BLOCKED}er.com
  • http://bs8399fme315ur135jm7im0gpby0i3.{BLOCKED}t.com
  • http://pw1hg2m63i0e9y9ttv6e7v1hw3x3n4.{BLOCKED}er.com
  • http://cn54b1sw8z2y1e9ha0e7zhz7439t98.{BLOCKED}t.com
  • http://d34ts7j150v0tv1sk7426ozoefe853.{BLOCKED}er.com
  • http://5b95qwv72rm09hodipna1rglrk0qag.{BLOCKED}t.com
  • http://5wqlp94z6namfdq0ll5um3j2k3l865.{BLOCKED}er.com
  • http://18p44yjlc2h951q6a9ria1e471ak6n.{BLOCKED}t.com
  • http://7b91a8qcyd04mcp166072322jxi9em.{BLOCKED}er.com
  • http://7fo2tu6o7g65767qf9f77w8o6hoa3c.{BLOCKED}t.com
  • http://98dnq45rixj9bda2s80e5dpy9v3bax.{BLOCKED}er.com
  • http://4ajylt69zg9fftwa72a6q194d56cgt.{BLOCKED}t.com
  • http://222qatbc5dtvxnq3h3ufoe4rbt93dm.{BLOCKED}er.com
  • http://8cq8j0pt6e9o9am2vbjq3zatnuoz9s.{BLOCKED}t.com
  • http://7b43d86505448o13481uu164pi50p0.{BLOCKED}er.com
  • http://5fvi07f7frd19r915b4k9829x014r2.{BLOCKED}t.com
  • http://68azi1524s96l45penxy48471pb071.{BLOCKED}er.com
  • http://08k4i765bcnjihvo40869c569lra00.{BLOCKED}t.com
  • http://d0guhz8t44hm317et96f0e4b36idzc.{BLOCKED}er.com
  • http://993ringm6oq9950u1ripo706xf5yzv.{BLOCKED}t.com
  • http://050ne91qkc55ci52sbvzfa8v8z4k8e.{BLOCKED}er.com
  • http://n3je10hk3rax9u5z5uhvp9yrsy22ds.{BLOCKED}t.com
  • http://v6030y113uc219qrc836k2jb6vjt3p.{BLOCKED}er.com
  • http://7y78320km83g17w92e84y105un0103.{BLOCKED}t.com
  • http://2gi0c86ay6c5sv3kuyces3etk9r4x4.{BLOCKED}er.com
  • http://o4j118990klrz0h3d4s9836r2pf29z.{BLOCKED}t.com
  • http://06je6185kr7219e477mx6q1uk67c19.{BLOCKED}er.com
  • http://6i30p43kmimnoxjv234c5208uo717y.{BLOCKED}t.com
  • http://4w7zm5j59u3smw7dv92vld52mj105q.{BLOCKED}er.com
  • http://xva3g42j945zci35n4985nys94x61q.{BLOCKED}t.com
  • http://mfd83j62ma984eo65gcvk121x97i4r.{BLOCKED}er.com
  • http://wtqg6v05r386l9q088oa91vgr5r10z.{BLOCKED}t.com
  • http://j0s4y2k811r1kx91738l308zfnq103.{BLOCKED}er.com
  • http://6w5e65o1bpwn594a9y8m8p3v70ko20.{BLOCKED}t.com
  • http://85g1a0mrcl77396v5sv5v25s2f62l8.{BLOCKED}er.com
  • http://432j5ib16688b329669356n9fxg6uh.{BLOCKED}t.com
  • http://h0hwpk3j94hf7ww91r98quob8i48p4.{BLOCKED}er.com
  • http://9lpi86tw62yw9i2451qbux8x6o8m62.{BLOCKED}t.com
  • http://eue58z445378j3syiem787c0006433.{BLOCKED}er.com
  • http://y74io6i8as0qk2l229xb7534n17jmk.{BLOCKED}t.com
  • http://y5322417vqpsc1vt7r0pi19i4v7dd6.{BLOCKED}er.com
  • http://0a1950hf60w589466ih667qeei91y7.{BLOCKED}t.com
  • http://15v351h0b58lwvtxt42un0q2kj2clk.{BLOCKED}er.com
  • http://lnoorhx3r18gdl26pmz9lrv793h4c9.{BLOCKED}t.com
  • http://y71l545c2a2a04e10qvovg290p618o.{BLOCKED}er.com
  • http://7kh7t64t3zhb460s160x88p91m21v1.{BLOCKED}t.com
  • http://x25d6o7ti3fcr2ek86aq6k591n0148.{BLOCKED}er.com
  • http://251cgvlex8tqjy2n8bddw564579111.{BLOCKED}t.com
  • http://74t148vc18g6g21cfdd5vzlg65n873.{BLOCKED}er.com
  • http://f62pc52e3e9fb8y5f2ebu2rfa6f6g4.{BLOCKED}t.com
  • http://53qg3r9mw5d7fn9d879tmdq178v2i6.{BLOCKED}er.com
  • http://g05i0a833do0c7gk7x4a0nlc6y5214.{BLOCKED}t.com
  • http://04f35318jtbkrky8rkbs556unk4jzb.{BLOCKED}er.com
  • http://7rpne1itno09443h6367q4g8987ikx.{BLOCKED}t.com
  • http://a0d9798g892fl0yr20330h02yc8d7f.{BLOCKED}er.com
  • http://v4oa9ggc0vw48822k7a0bn1c803imi.{BLOCKED}t.com
  • http://9x2c3g330kdauqf84aohn7f2q5h218.{BLOCKED}er.com
  • http://4uc09zq600qt34tx649371f64107v2.{BLOCKED}t.com
  • http://199v5q40t06kl4d2r7e4q0h933271z.{BLOCKED}er.com
  • http://8g6d27e6g8ieat16xkdnb5z76u8ss7.{BLOCKED}t.com
  • http://53k7x2bh980j1089j38ngs4i6k9v9y.{BLOCKED}er.com
  • http://812vae38l2q992gviix937y2nerxox.{BLOCKED}t.com
  • http://t73x7u6646b274aljf1312x11a02r2.{BLOCKED}er.com
  • http://7qu7t7e9x9cu85rypvs6y7ev3b57o1.{BLOCKED}t.com
  • http://z778l44t7keo518ztq9pq87046dhl1.{BLOCKED}er.com
  • http://3ggxaofhd71m78f8x11437w9579366.{BLOCKED}t.com
  • http://7o82nh20y3005468662m1917odgqlg.{BLOCKED}er.com
  • http://jbc700m68141u83nr43pt4m73qcte0.{BLOCKED}t.com
  • http://3beqj297f08bk1ydy2di56flh3wl28.{BLOCKED}er.com
  • http://enlwtmt2g79acjl8wt1u8na8htydsm.{BLOCKED}t.com
  • http://9i19scoru772970r147ox3d1zf8m6e.{BLOCKED}er.com
  • http://l1nnm10i0b993gp7m87fscv7cua92c.{BLOCKED}t.com
  • http://26jv8i800nqoe6pji8usc5t7m79z8i.{BLOCKED}er.com
  • http://3ya1892wsv99u3444qwbep1393ov1t.{BLOCKED}t.com
  • http://24dmd41i8o90hr289q9fd30152vvo5.{BLOCKED}er.com
  • http://b25r5e2101fkayxl2uph2f5uxu6t2x.{BLOCKED}t.com
  • http://3sc6xeccsv56t480ii8l550mv09c9q.{BLOCKED}er.com
  • http://h495t7143bjpg500yg130r62lqbmo3.{BLOCKED}t.com
  • http://895593452jlrr342060kmy4bdf591x.{BLOCKED}er.com
  • http://mm0175j3xq917cf03606hrm9d11hrj.{BLOCKED}t.com
  • http://0edkw9n5pv428fz7o0jp9b828i0p9l.{BLOCKED}er.com
  • http://h1avrvtr2jtqwlc7vcu0308t52e9vd.{BLOCKED}t.com
  • http://v8k35j77v90p3db5yhkxtxxjkr33rb.{BLOCKED}er.com
  • http://54ortl552525ss2544vnlv26d252hi.{BLOCKED}t.com
  • http://xvo2em9e7c765qfu9132c6z8077307.{BLOCKED}er.com
  • http://56654800581nf7o0w1l8j4tdcx89ot.{BLOCKED}t.com
  • http://a15pjb4pn6x6n5sh9c100qvo53lze1.{BLOCKED}er.com
  • http://e6t75nro6hk65105ww9e9n48c12ldn.{BLOCKED}t.com
  • http://wcez91rec55h66ph03q3n91212g7gf.{BLOCKED}er.com
  • http://c9k8m7z3s65a13cdgti7cun1920791.{BLOCKED}t.com
  • http://258a29f387hoq65sze5a53z1xge5hl.{BLOCKED}er.com
  • http://9i508ycz0n570um5g15348rfgmz713.{BLOCKED}t.com
  • http://f42ns049321i867h0jy3b8rbr2qor0.{BLOCKED}er.com
  • http://xaz8bn4102s2pg20i01s83kv68876s.{BLOCKED}t.com
  • http://18z1ig1a148396m10l78s94edt0uwx.{BLOCKED}er.com
  • http://7tuw610jw58lx62y1dx13i14xm580h.{BLOCKED}t.com
  • http://3g4ex05hc6iiuhdmjfxv7092uzqt67.{BLOCKED}er.com
  • http://a4lgt0g42ax62zqlweg5032mz5dk8o.{BLOCKED}t.com
  • http://583596owl1n4k1ouffj70tfa1x6679.{BLOCKED}er.com
  • http://v8430u1hfal96lyo9v16t1m2myn170.{BLOCKED}t.com
  • http://435262z06kd8w0v06l1h9xef6cii2d.{BLOCKED}er.com
  • http://ylzva90mwws34x481p59517j95i53l.{BLOCKED}t.com
  • http://8nr38jz0c5a2a0h384dodnbgxcr4gf.{BLOCKED}er.com
  • http://3962svaf5e54s086501o36l89gp65z.{BLOCKED}t.com
  • http://l1x99viw046954r1f7y359l505xxry.{BLOCKED}er.com
  • http://731rl8a0fkc42tf9mo870c2hzwb473.{BLOCKED}t.com
  • http://e6geedtzh2911m4izoz3b1e8lmer70.{BLOCKED}er.com
  • http://n3qxzkxr967mc934817nvd724p5xj5.{BLOCKED}t.com
  • http://144n43wdx6a5rpxcevs2z17q24anr7.{BLOCKED}er.com
  • http://2747p46p9d9ms1ob078u5fxr69l81t.{BLOCKED}t.com
  • http://j9m9pz0m378z22ambh90had27wm88s.{BLOCKED}er.com
  • http://r2hdi50xk9fcny12806zu29z65rm1u.{BLOCKED}t.com
  • http://jgyz83m6ea425g40fx6hvr4np6gf79.{BLOCKED}er.com
  • http://3krk1c609t478h6qj08m3btyx66674.{BLOCKED}t.com
  • http://9198fnkfjfutce7c754q3nci10p606.{BLOCKED}er.com
  • http://7e02kscs7nw57wnom7xb37v23b2b60.{BLOCKED}t.com
  • http://kkb027ishai7972ov946k12onyuone.{BLOCKED}er.com
  • http://685o9pk9kj55pdumnui2e98v6ymb7a.{BLOCKED}t.com
  • http://kf10z1j07tsbud7l8n5y9a11cgdv7m.{BLOCKED}er.com
  • http://4zpr3lb31kshuv76wlm612m5243c3d.{BLOCKED}t.com
  • http://a85526474g6zz8062ib7vj27hc3t80.{BLOCKED}er.com
  • http://3klq132l3a6sw590kg2p74iq8rn1z9.{BLOCKED}t.com
  • http://r9nwc2l75r9q07s35a532012uuuo9t.{BLOCKED}er.com
  • http://9dth8v3j88s3sx7wr3eri59s39io4p.{BLOCKED}t.com
  • http://h27tss887e330k2fw67u2spe8oc1wj.{BLOCKED}er.com
  • http://30j3v1kb78fzk8mkvb5pq9249i38i3.{BLOCKED}t.com
  • http://8mno7fb2wfl349y9477z860s6unqt5.{BLOCKED}er.com
  • http://8jvlf7juw790ng848f077j2692v9ut.{BLOCKED}t.com
  • http://ose467cd2m9i865302i796jp0cg4c2.{BLOCKED}er.com
  • http://8r2j35klbu34zh98bf0h370tnbyzs9.{BLOCKED}t.com
  • http://4214552uisz0c48r9z552n69e2o4f9.{BLOCKED}er.com
  • http://1g0l0v61uyf20181z321vo605t04ik.{BLOCKED}t.com
  • http://cbwu6v50f76wc718864tdk2ypb4cq3.{BLOCKED}er.com
  • http://f235900106f861e2zynma97qukv7h0.{BLOCKED}t.com
  • http://t0j9h89oh4z20bue125q92h3c00p8m.{BLOCKED}er.com
  • http://9k76ity59x3i4u6c3hd08153a7gce2.{BLOCKED}t.com
  • http://332r94y79qr164zkfb9q9wsopfsv0m.{BLOCKED}er.com
  • http://2n6181gq8kh611mg5z3jd5725u29x2.{BLOCKED}t.com
  • http://lnuss23s4t794j34k614dyd24rq71s.{BLOCKED}er.com
  • http://d6q00w68s2vhi49c1b86ihdparl3h8.{BLOCKED}t.com
  • http://708gk28koa90701c3q9rj5t959qz12.{BLOCKED}er.com
  • http://8152eds303nu4q96q01pd185r0ibq7.{BLOCKED}t.com
  • http://5tnpsvm999z40k746n59m0oo9x0l81.{BLOCKED}er.com
  • http://6shj16wl39c6juiav2scv0qem6p8ul.{BLOCKED}t.com
  • http://n6u5i701q91z6v49v7fii98o3d23mp.{BLOCKED}er.com
  • http://110cz7w64d6s6524gv5cn1256em405.{BLOCKED}t.com
  • http://s5s339u1gv6lms5xdn056h05g69688.{BLOCKED}er.com
  • http://cc4gq3ni1gsmvl465zitt5kclz2m16.{BLOCKED}t.com
  • http://v0h00nf6b0guy4l36te04ma107vw45.{BLOCKED}er.com
  • http://19n6ne26948q844722n0l5b8t1uy6p.{BLOCKED}t.com
  • http://v77t59890r5idbe2720u2ht826aeh0.{BLOCKED}er.com
  • http://8955819aqb9d5l162aqx0ga3h00rq6.{BLOCKED}t.com
  • http://77a3qk1a45d7nnn8v03839ad1z5z57.{BLOCKED}er.com
  • http://wh3hmj04l732lvai2h6u7oy09pkjhc.{BLOCKED}t.com
  • http://28f11c8m5hbq787lcaf9f3n6n62vm7.{BLOCKED}er.com
  • http://3nikuose143d3q3pf6b5k617t886v3.{BLOCKED}t.com
  • http://b76u55i7w79cvh8q8lux08s1xb8wr4.{BLOCKED}er.com
  • http://7w59bzue5nv283sjk13pdh59zyhzng.{BLOCKED}t.com
  • http://zg2460q5gssg6qtfsly2q4vpij13ah.{BLOCKED}er.com
  • http://g5d06xcx5z0ky42bgbxhde81a67qw1.{BLOCKED}t.com
  • http://t6fah182bm3uw5r0e3isf1n8o9jq61.{BLOCKED}er.com
  • http://9f71h3k32687kjq45y588lm4876nfh.{BLOCKED}t.com
  • http://37kdu05px288229ika66554k0ti810.{BLOCKED}er.com
  • http://p5139ioize8wjn5958t4n0qtel01of.{BLOCKED}t.com
  • http://4w54s7m083ml6699h8mwz7v85zg0t4.{BLOCKED}er.com
  • http://g2f7zjp1c2wevpe39wrq84fh0h6pkl.{BLOCKED}t.com
  • http://w33026695bn79a743815ltbb9vag1l.{BLOCKED}er.com
  • http://5b684o2ku4aiz08deljte0ecwuvte1.{BLOCKED}t.com
  • http://1n179v414k3wsk49ds1599x33596rh.{BLOCKED}er.com
  • http://0860vu283ecpqs44q74twz42p5sr51.{BLOCKED}t.com
  • http://b9jvx00esi34u6pdr2jj6fqcvm79lv.{BLOCKED}er.com
  • http://idr4orni22lt3m6yxdi55qi02so1z7.{BLOCKED}t.com
  • http://ha920y06dg9bti6v38f89qf23zl06p.{BLOCKED}er.com
  • http://537444vg01rv45kogcl6o6103v1417.{BLOCKED}t.com
  • http://rh0isqpfctxncow5pltjrw8v9941y8.{BLOCKED}er.com
  • http://qf57pcztm58ft59fh766037m696iro.{BLOCKED}t.com
  • http://c8684et0zenuhstc18k49rq8u03i27.{BLOCKED}er.com
  • http://shrd1db9l640901qw044462tw51994.{BLOCKED}t.com
  • http://3343i25pw02tu556695d3o034z8at7.{BLOCKED}er.com
  • http://91bc6j872b3579qjrqskmyfi47ttc3.{BLOCKED}t.com
  • http://l98gqmtz3m6qotq3c9hm5649h9mh8q.{BLOCKED}er.com
  • http://9z82w1xi6n3j2w18comf9ie9549617.{BLOCKED}t.com
  • http://qt181013u8lg3i76new8d20lkd36df.{BLOCKED}er.com
  • http://714m2qbh9i097a8rg7isw2wm2co4b5.{BLOCKED}t.com
  • http://23i58ws418l8h34126787189k94w9b.{BLOCKED}er.com
  • http://4dha8435p2e5etek74b50r502vy7ih.{BLOCKED}t.com
  • http://b06jk2611w1i2g7adzomui453p4i26.{BLOCKED}er.com
  • http://cxt408e9746v8949f8kzap96cn013r.{BLOCKED}t.com
  • http://9kwl282s0c345s42pn2f2t0v7y0m7m.{BLOCKED}er.com
  • http://1uoymuo9nqyozny7n617g1hch74o8l.{BLOCKED}t.com
  • http://dpy9o977uwc4grc8u2b3a968y6x7aw.{BLOCKED}er.com
  • http://5k2a7wt2q3759t8n0l04xsrjp2m1z9.{BLOCKED}t.com
  • http://n757ix18qh91mv3mqos4et7526tn0o.{BLOCKED}er.com
  • http://z9yk7w891o4x0357046yc33y440ku3.{BLOCKED}t.com
  • http://xmv4np3vrj4982mx64et4v5vxfri1u.{BLOCKED}er.com
  • http://z95p64z9u551s62x8i7atfpekxl23w.{BLOCKED}t.com
  • http://u982phv6f8128up24w1c545857r88c.{BLOCKED}er.com
  • http://h855e63qx78pk27f33jt9r24jm3p58.{BLOCKED}t.com
  • http://127m15c7nofmo8353907g13j487m48.{BLOCKED}er.com
  • http://1gsq1095v9mr5c9s7704w71pg9gs5j.{BLOCKED}t.com
  • http://ic27qll8777b0jiiu3odkw332c79b5.{BLOCKED}er.com
  • http://o2701kt6jtqv6ru89g3696920sb91f.{BLOCKED}t.com
  • http://xuy31e741d1etpar2583m7p0u3a38z.{BLOCKED}er.com
  • http://e5g1uq703hl1hmkl4d79x1gsdq0qw1.{BLOCKED}t.com
  • http://x3l218u4g9lo2tga3qq969m1x823gd.{BLOCKED}er.com
  • http://78vev8hz0396zg0sv1w7zx7b4pv74s.{BLOCKED}t.com
  • http://8j796j8cmn65w7bs23d884bxw39775.{BLOCKED}er.com
  • http://0xm790llq8ps46dk5j1873g2q9wh3d.{BLOCKED}t.com
  • http://d446496nuwsfx513vz9i02y4wb0iiq.{BLOCKED}er.com
  • http://5e79r1239d37kju7i0u04dx1jftfur.{BLOCKED}t.com
  • http://i3fln1ru30j4982t61p4gq259273e2.{BLOCKED}er.com
  • http://79w7xeh78c76251fxa204qo634rkh4.{BLOCKED}t.com
  • http://5849190w8gt15m2cq4r5zf82y2zfg8.{BLOCKED}er.com
  • http://tcee5e5f1hd784p16bw5w33t9842wi.{BLOCKED}t.com
  • http://9546i290a82j8271xm87x0kefkxo03.{BLOCKED}er.com
  • http://kuc462601g5cnd9eq0pp3fog5j8alc.{BLOCKED}t.com
  • http://bro20q269fn1b3q6o310bvej0n705u.{BLOCKED}er.com
  • http://h3t5lp0b8zc6y9d14d5s11b3dcn0u3.{BLOCKED}t.com
  • http://ks482ov8qdve4w49740h2m0aw1t576.{BLOCKED}er.com
  • http://s41ou4541h8x09230a0m1x107357ml.{BLOCKED}t.com
  • http://ckg7xf5fs00sf442in40ygi76z1pt3.{BLOCKED}er.com
  • http://09qq98b525emk2j7iu98670a5wss8s.{BLOCKED}t.com
  • http://zwdu8259ft59w1zmkz1853vz7u2o92.{BLOCKED}er.com
  • http://7969jhozatz990knz72lxa0z9a3m1z.{BLOCKED}t.com
  • http://gy0heh426xd7o0b2o7cb0l78fer048.{BLOCKED}er.com
  • http://4k960a0vlf6746pb00522p6xepx348.{BLOCKED}t.com
  • http://4uadzpqr5go2s86turbu8cv56cs19t.{BLOCKED}er.com
  • http://0w7l4903s8w4r2n6355bgm665u14g9.{BLOCKED}t.com
  • http://706k1677aes25jek0lx525k6io5zjn.{BLOCKED}er.com
  • http://fdu83h7276j28vbv45ck72308uc061.{BLOCKED}t.com
  • http://7a4hl566w4tvf7in14345nq1f51412.{BLOCKED}er.com
  • http://vv305nhe80z32i87hxu2emxi49b997.{BLOCKED}t.com
  • http://4i3n6401w2ikgttsorc122vno1j7t3.{BLOCKED}er.com
  • http://30k5519jmw8ddbgn50vjig8x410szs.{BLOCKED}t.com
  • http://bw1djhpdu21i5qs3ouln645x1566f2.{BLOCKED}er.com
  • http://c6x3au7uxpyw1nl8r4ib770e17ndof.{BLOCKED}t.com
  • http://09o5hv3q53l69d3t2389xhob6349t6.{BLOCKED}er.com
  • http://ze3859o3j790tphlli37932eq7r37i.{BLOCKED}t.com
  • http://0ey21or7xw5u201v339zj9tnlqqt6n.{BLOCKED}er.com
  • http://m8t6a01c6ao8dim38g61c07kfy0r25.{BLOCKED}t.com
  • http://n9574wkv3og632h4f552djl45cmq0x.{BLOCKED}er.com
  • http://72ju7w7m3y15ej3vnvn9d2y750a3j3.{BLOCKED}t.com
  • http://05909339s26j3jd3bb1y239ag07y56.{BLOCKED}er.com
  • http://0lgd77x9se7202og3w060x20ws8033.{BLOCKED}t.com
  • http://u0tep3v4fq90ivru65qb2bd94r8693.{BLOCKED}er.com
  • http://368wys4fcaix4y0w937u1um6l7ug18.{BLOCKED}t.com
  • http://n972cf14dg7flms1w11312631e236y.{BLOCKED}er.com
  • http://2y0kd3fz2804s3jjp7hc026phdlr06.{BLOCKED}t.com
  • http://166r720l7vuck5up5ty48kq7o629nk.{BLOCKED}er.com
  • http://1qft6z83608vh2hlm5qft85e66ss44.{BLOCKED}t.com
  • http://e0idyn3o471l2t72kzdet3399xwcvd.{BLOCKED}er.com
  • http://4422g8x914gdm5th53bnl7p1w2p9z7.{BLOCKED}t.com
  • http://180kt135t07025v839a5ugp9zko58x.{BLOCKED}er.com
  • http://9y04vffiq5r6s7vncqhl3n6tklnt31.{BLOCKED}t.com
  • http://4di867s43pc2v74374dy9n61ksi8qo.{BLOCKED}er.com
  • http://4cck61cn6225l9ilzwo09k53lc178f.{BLOCKED}t.com
  • http://7re40n63x05tk1d9xear34i9zs077c.{BLOCKED}er.com
  • http://f84bomk4y7n33m5350256rhj4ww630.{BLOCKED}t.com
  • http://mfn22984045rvatnhq47rts142q898.{BLOCKED}er.com
  • http://7w8m99ecvr6lzgn004km9el7x249qm.{BLOCKED}t.com
  • http://91w91r8emv2bq10j484r2jtj0tq869.{BLOCKED}er.com
  • http://325h563n0w9986pi0fql61db6b3a9v.{BLOCKED}t.com
  • http://bj2r7f8t50dy137ifrmze8297t1l05.{BLOCKED}er.com
  • http://89i3m1kshbq75lc123x5x82990y74h.{BLOCKED}t.com
  • http://nxbz1ys4h89466mu00107yd76txl18.{BLOCKED}er.com
  • http://o34g6465820nh803w0bv3j0brsk3kc.{BLOCKED}t.com
  • http://663x4lb870w59d3ymw352p8wjhgj4g.{BLOCKED}er.com
  • http://144194xh994coz7nvt3k8q646drvsx.{BLOCKED}t.com
  • http://11m1js0z413m7fe3j3he9z4k2xpz7g.{BLOCKED}er.com
  • http://21kbd839fnt642q81zk1db6w5p9bzp.{BLOCKED}t.com
  • http://w87550dl4878le123xea2wrz0l6wc2.{BLOCKED}er.com
  • http://q74q1umm0zblloygw7n9kpl8436s7p.{BLOCKED}t.com
  • http://rispbwp47ntxv7t8zis0l43knshrvz.{BLOCKED}er.com
  • http://1k0159031a8dw8mket2713d3c00ino.{BLOCKED}t.com
  • http://d3wmaiu7aqopqv76fvbh3b51eoq43s.{BLOCKED}er.com
  • http://f1u505ig05wi33qt38znbm516g67pu.{BLOCKED}t.com
  • http://jjitv2mw5pr3p9g20py470o1x10dsm.{BLOCKED}er.com
  • http://25o76aqsrniqv5szxd6md9hpf75vne.{BLOCKED}t.com
  • http://67w18712u875i148cpba6683i13705.{BLOCKED}er.com
  • http://my0us7nw5s062oexv73756v34h44zp.{BLOCKED}t.com
  • http://3kd8gh9j87ibi91o855oq553i6zimy.{BLOCKED}er.com
  • http://u2jo4h81798ufo1jhos9fa1a463043.{BLOCKED}t.com
  • http://d9u6k6ul91s1gv561xnsko9v6j11sc.{BLOCKED}er.com
  • http://kic4096pzt0i863j3zmyuz99fpy2g0.{BLOCKED}t.com
  • http://pxlies1416c82051x606qef8sc3w63.{BLOCKED}er.com
  • http://35v6564boz3298x640s4563jtzwz24.{BLOCKED}t.com
  • http://63ugbg1w8762y1i8351me41yadox19.{BLOCKED}er.com
  • http://64oay91k16q5p4nz3uz22304cni32e.{BLOCKED}t.com
  • http://ofb6409hqqmby9c3trmz52936668zi.{BLOCKED}er.com
  • http://t0m8ryvt212pvw0886800k023e5t4l.{BLOCKED}t.com
  • http://865c74n3eug75osh5qq3we09a0i6x0.{BLOCKED}er.com
  • http://92l184bv25iu6cy3e882slj2kr58bp.{BLOCKED}t.com
  • http://7y6t7fxgr08059u234qe5v1341ihy1.{BLOCKED}er.com
  • http://1qch1ebpq95kwc07wf4xs56jt651pm.{BLOCKED}t.com
  • http://2fgj2ymd646p8n3p6cy8crzq5swmfp.{BLOCKED}er.com
  • http://r9944984zs98k3y383kjup2sgr8ye4.{BLOCKED}t.com
  • http://2kwi51q4113n6t5gmts1ub5xb0fep7.{BLOCKED}er.com
  • http://pfb7x8y203wh1b5c372t70ti6036vr.{BLOCKED}t.com
  • http://i0p177n6037s45jdq93q5b1u73a7gb.{BLOCKED}er.com
  • http://pax93a72lpj40o29ww2v4m24d57fu1.{BLOCKED}t.com
  • http://j30rjg7k6i3ycs0x1e9e8098yh12m6.{BLOCKED}er.com
  • http://sa907509g1b02e6qi95wju46zes6ir.{BLOCKED}t.com
  • http://x1052ug7n8fapj5yowe5856trm48lc.{BLOCKED}er.com
  • http://fzt3gd3f4dl0aeq11yg7h64mw42k6j.{BLOCKED}t.com
  • http://77v9rzse029rav9s008guvtro95f07.{BLOCKED}er.com
  • http://s2rtiz356i36i1zu6wu7z0p4iwr8h2.{BLOCKED}t.com
  • http://4kd43sgi82bs26u5d69a1t6x79ox84.{BLOCKED}er.com
  • http://ib3wr6m0twcn47p9kul0x5n0b98rwp.{BLOCKED}t.com
  • http://470130r15a9c3u4jxal030783xon45.{BLOCKED}er.com
  • http://78147ku28b6vc9ri20q07o1v8f787y.{BLOCKED}t.com
  • http://8920dyq541oilt64gip82sb62hk3w3.{BLOCKED}er.com
  • http://fc4g7765jcab3m8jzc5nhq7g3g80vy.{BLOCKED}t.com
  • http://s3u744s3ra86qv7oz3or3iaa4pj4s0.{BLOCKED}er.com
  • http://yxzcx1ariuw1od7k68h8t72kwf736c.{BLOCKED}t.com
  • http://7o7ck1a2xh0sn0rvf55v4130cg0l38.{BLOCKED}er.com
  • http://4942ar58j5m33aa9l057353t6mvraz.{BLOCKED}t.com
  • http://bzdovycy016x7fzp2b22690o301zsd.{BLOCKED}er.com
  • http://6j03y7x905l3yaiu701evfcw4s5b16.{BLOCKED}t.com
  • http://wvd980004pfm07p4h87mk54768a4ec.{BLOCKED}er.com
  • http://877mkcb4694as64lxm8a73l784q8dm.{BLOCKED}t.com
  • http://178a86s7v77k57v0uuzl1r54vcp9a0.{BLOCKED}er.com
  • http://1hcd88j8wje85mt4h3r05j1rif8fm3.{BLOCKED}t.com
  • http://qsatcwse4cy4zvz4j0g9cg333kuf2a.{BLOCKED}er.com
  • http://suz245g1412s8j9vok5774iz3cpy4c.{BLOCKED}t.com
  • http://0c1fn7t703of729907e1090gu55t09.{BLOCKED}er.com
  • http://a3025oo62c4u9rh4xi4ja42h3f8249.{BLOCKED}t.com
  • http://1i5iizq5712cf106k3pc9m79r6f405.{BLOCKED}er.com
  • http://y72561r8d552gu8y8p13z8w257yt9s.{BLOCKED}t.com
  • http://ey544pt003i92wb3z0c0178ea7pb6t.{BLOCKED}er.com
  • http://k30r37b894y47eo88w3i5su92674j6.{BLOCKED}t.com
  • http://6log0i5a3k2vrt5qz14nj9vo903sp6.{BLOCKED}er.com
  • http://31wp7un050f36q34ge34u4m4y2064i.{BLOCKED}t.com
  • http://epr7141m5d03r7z46j1t6pz6ww5jbj.{BLOCKED}er.com
  • http://20bovz35vrdbxh78vp6li67tyscm57.{BLOCKED}t.com
  • http://ht5a95r789ogz5305tnyjtv6xyw9pt.{BLOCKED}er.com
  • http://r4f111t970k1v4pe810dlsa4rl0m51.{BLOCKED}t.com
  • http://422n6hb8r9821305s287f3s62etnbo.{BLOCKED}er.com
  • http://8acn9cdvh993q1x18318255p194dj1.{BLOCKED}t.com
  • http://qf66ovj06r8i2m22v8l4166rrne8pw.{BLOCKED}er.com
  • http://60ys7ipf1600442gbq2c91a3wi8u4p.{BLOCKED}t.com
  • http://q005cg25p1hmpv2z07017unl57a549.{BLOCKED}er.com
  • http://8y7l97f2k87xjhv4qzokgtlui661ab.{BLOCKED}t.com
  • http://ev0wu55a95c6mjc4w11fo59k62o5gs.{BLOCKED}er.com
  • http://qn04c4ss6zh35v8jeupb4f2gtb4bi6.{BLOCKED}t.com
  • http://m8hwl2mbja33e1p5g52143n00rj630.{BLOCKED}er.com
  • http://91y8yk9go2sn51wwv1o87vqesliy65.{BLOCKED}t.com
  • http://r60bhdkiy28b8m1l18hb57dmm57kdn.{BLOCKED}er.com
  • http://yd797p2m80y3419f3kgg42v9v6gq87.{BLOCKED}t.com
  • http://1270w99a93m221h470314bvvf76vh2.{BLOCKED}er.com
  • http://fm632q114756su3kkn99n6g880czd3.{BLOCKED}t.com
  • http://32j6903110hm5n991z2m7c01u8d3d0.{BLOCKED}er.com
  • http://33d4u42t4905wx9313v0v2g3983c54.{BLOCKED}t.com
  • http://x83ru417o2gb1pr2m1l27w5lpa4611.{BLOCKED}er.com
  • http://539714mbu89216s7ymdj1n9ljbc7f6.{BLOCKED}t.com
  • http://221i9ukgl18a84qgn23m15kv1dx5qx.{BLOCKED}er.com
  • http://81c7d9yz4r9298531ustx96e1v6977.{BLOCKED}t.com
  • http://mlhp0t8nc8861s4300ie9tj3635z9n.{BLOCKED}er.com
  • http://ebe96nc2i4s57g27xsh89f666h690u.{BLOCKED}t.com
  • http://4xe03iml5swc65h02r4se2xy806yk1.{BLOCKED}er.com
  • http://nr8sppi590684m4420n6553k1w6k15.{BLOCKED}t.com
  • http://a780mv8a7as3663x7440nt3e206a2o.{BLOCKED}er.com
  • http://gm3o5u6p6u471338hd8427x0j05jet.{BLOCKED}t.com
  • http://9y46ioov7dd54939zgmv1804m3yuo8.{BLOCKED}er.com
  • http://651tya5zn54ob60of6la03y3358b38.{BLOCKED}t.com
  • http://gb24t5q293z44uke94mbal2d4o469c.{BLOCKED}er.com
  • http://5a1s3fcbr788225xuusuh67g3lv05s.{BLOCKED}t.com
  • http://53e1314e2k568j8x8wzkr3z72510q1.{BLOCKED}er.com
  • http://818957gn1id562io139pt3f471wv3c.{BLOCKED}t.com
  • http://0ck86m311ypq6n538oo93hjid6q2u6.{BLOCKED}er.com
  • http://0ezze7923fo8t3k8h64g7zj3q47149.{BLOCKED}t.com
  • http://72spkf9y0dory27cway4752o1649r4.{BLOCKED}er.com
  • http://30r1w224v78kx634c642apb81902az.{BLOCKED}t.com
  • http://2d9380xg83188cexy46o3ruelc73ln.{BLOCKED}er.com
  • http://n45h3ps0i38tix8k4xff7037indamy.{BLOCKED}t.com
  • http://o291o4v45105kz6c2a1a5ug8s330ro.{BLOCKED}er.com
  • http://7ncn3u1fvtuzrs8430x2zr6881ze32.{BLOCKED}t.com
  • http://2y679af540g47j34w9kn7i4hs94t0k.{BLOCKED}er.com
  • http://1zd1nv7gzp9c5c60180390839f0yle.{BLOCKED}t.com
  • http://nz4kvpei5xo883t096n37p2370uk59.{BLOCKED}er.com
  • http://p1n1mb5a13904glp3ojc8wm4n2jo6f.{BLOCKED}t.com
  • http://67819365s5732m27u6808e5ce64svo.{BLOCKED}er.com
  • http://433a74de0q83r33cp8d3463xl4vrb1.{BLOCKED}t.com
  • http://o2c424g7n000s90e11404146wb4773.{BLOCKED}er.com
  • http://shkoqg52icxi57326hf1y9b6oh529q.{BLOCKED}t.com
  • http://0z82k8q44hpv6353on4317gs21yw78.{BLOCKED}er.com
  • http://0chyke04loo6tk6tb1oe5yg74967at.{BLOCKED}t.com
  • http://nrs811wwxmhy3a18rg24r007ql2pv4.{BLOCKED}er.com
  • http://p5rykjk376orconmx7e234b8c1lieu.{BLOCKED}t.com
  • http://t2ul852o1k6876asnf9clacc9018z9.{BLOCKED}er.com
  • http://q288u21l7oq6t00bi10e97ehk64o0m.{BLOCKED}t.com
  • http://z1tvl0225007pcjlk890pve690oxt7.{BLOCKED}er.com
  • http://7v1qm0r1nw4762zjdg7hi2i5i83j1a.{BLOCKED}t.com
  • http://h55906s3zpd6qwor99v3dqpz3s45e6.{BLOCKED}er.com
  • http://nz0w93a1pk31nebnvznt16540hq54s.{BLOCKED}t.com
  • http://gk151115ftoltteomc8q07x8rc067d.{BLOCKED}er.com
  • http://31oue8m3j0az2q566g7e1y29xa6bed.{BLOCKED}t.com
  • http://wtf408b99q330586jjx09n8abi99j3.{BLOCKED}er.com
  • http://ud7cny0za9ol8av052c2z6a57ci6u6.{BLOCKED}t.com
  • http://27p00s2ki21xb4r1n3ib2nx9y5ir72.{BLOCKED}er.com
  • http://38jg0e15sf0p26wofw7311a08560oc.{BLOCKED}t.com
  • http://69lu48r83scz8867d696iz87n851ma.{BLOCKED}er.com
  • http://c4hvt81ij6h28v42plx292kvh9vm01.{BLOCKED}t.com
  • http://ffd664x4v74kib115lvv0bq37ydy7l.{BLOCKED}er.com
  • http://hi4vlh4rye5c2pnxa04bnl6t7p0r00.{BLOCKED}t.com
  • http://l942tn2hfls0h2d7jf1831fif146xf.{BLOCKED}er.com
  • http://022qz82cn18knxpe7s3769011693s5.{BLOCKED}t.com
  • http://9wg8d5nv2d8n34le13b17liyk9nqyj.{BLOCKED}er.com
  • http://jrcm07x9wm2ib79pgj095kp8832ehm.{BLOCKED}t.com
  • http://ab3p90079297f9cg4nu5v68j529rb1.{BLOCKED}er.com
  • http://g68r86948482d5pcx82s9be1z2ja2n.{BLOCKED}t.com
  • http://yy9454qp9t094uezp9v5sn3461d9k0.{BLOCKED}er.com
  • http://f7512u8t1xoq01n8v4u1dy3g92810u.{BLOCKED}t.com
  • http://k54dib35037645jhiyur8cax4ib1b4.{BLOCKED}er.com
  • http://3x33856ef7a0s33355akf7l03f75xd.{BLOCKED}t.com
  • http://dx274t24tg5iab5km1fi1c7k8e9c1i.{BLOCKED}er.com
  • http://n7j5ff66y0495d8bft9nnbl54rr0r5.{BLOCKED}t.com
  • http://zna5ch1skp6361iy85xch50z7y7cgq.{BLOCKED}er.com
  • http://k76bcgk1020l6ngow8133r688cq36q.{BLOCKED}t.com
  • http://nfa1203rw690i7b48ahu2z58n33vn6.{BLOCKED}er.com
  • http://5h2bcm69yl0mhry9s48bl2w8670ows.{BLOCKED}t.com
  • http://81592347ko634n5c542diphgb45lo7.{BLOCKED}er.com
  • http://23lz6r88ip39tqxbgpm684rzh9h4fr.{BLOCKED}t.com
  • http://8c1o56jd14bvrpf1f3l6e838hbph3l.{BLOCKED}er.com
  • http://wg6ery651q0bwbq8u22187oe263lpz.{BLOCKED}t.com
  • http://v526398e0d2o0tk39vhps3rbb4xm4y.{BLOCKED}er.com
  • http://22l8a91923114b9994x10y4z3qmsx5.{BLOCKED}t.com
  • http://6m8z94eevl3mv4m0npivqpm30x9ae9.{BLOCKED}er.com
  • http://z4516d6828p5jhvbt6hbaady3dh15k.{BLOCKED}t.com
  • http://60mpgjovj509qu2ch8i17fnl620qfu.{BLOCKED}er.com
  • http://xzw34i87r9uq9huv3vn9vk54v6iub1.{BLOCKED}t.com
  • http://703o1cubzvuci83t9gtt9h68is78c8.{BLOCKED}er.com
  • http://81841oepj28u31v4e220de69kc8y7x.{BLOCKED}t.com
  • http://3717693u96jk4jyj06vwmt297101b7.{BLOCKED}er.com
  • http://k28s40dxm23647zk6e9rsk7003ch22.{BLOCKED}t.com
  • http://tqw4875kh82ruy2tugh372r8p169cw.{BLOCKED}er.com
  • http://84iu1r71392gi3p5xc3v7d7dr2284r.{BLOCKED}t.com
  • http://o25w0x0x4081p776iscg192o0y7sez.{BLOCKED}er.com
  • http://0zq242yg795j42xw7585gk7gvgqiv6.{BLOCKED}t.com
  • http://1fve2luub3ixm69a7a42voi18i0x77.{BLOCKED}er.com
  • http://bm954y759c902sxyk5s49m3rrhmk1t.{BLOCKED}t.com
  • http://uf8bzdwn45hli11s1gi8piry47wc68.{BLOCKED}er.com
  • http://97570ddpu5q9p7l01h5367868gljz3.{BLOCKED}t.com
  • http://54l3js10s2v0fjoz2hk401pxlpns7v.{BLOCKED}er.com
  • http://jbt1z0b62h69201442j1964ruvi326.{BLOCKED}t.com
  • http://d7j915fjr6ls679tmri6301mp96741.{BLOCKED}er.com
  • http://1269c8t2sy3469j4emz1zzo10q59r2.{BLOCKED}t.com
  • http://qy9grzn1jyq8c863mvhoca92uz7653.{BLOCKED}er.com
  • http://z8a2xl1uo5me07y7g9tt5yaeommf1z.{BLOCKED}t.com
  • http://2fov14o80gjsh27eg5h47q9om29i00.{BLOCKED}er.com
  • http://25d41rf9n186ul9u9t3qqi55z0meee.{BLOCKED}t.com
  • http://f23hn36zwepw9zu38658442p4t7065.{BLOCKED}er.com
  • http://wz5mr8r4ewe6c33b6rsryw0d6i36ld.{BLOCKED}t.com
  • http://486q3ve0b3m6o339kp5yka7ju1fz9c.{BLOCKED}er.com
  • http://7y7f6361z2wt18a343ws19232q23a9.{BLOCKED}t.com
  • http://k564zn014qa326e4q70kid60b9ei2d.{BLOCKED}er.com
  • http://3910b62qx4h5czdgf788ww1247s1j2.{BLOCKED}t.com
  • http://vl2o445106p9166zm707877779a96v.{BLOCKED}er.com
  • http://bgt5o03v989463o38e3zbq26g92re6.{BLOCKED}t.com
  • http://4ovhy51k86opjz9u93e2v0l80g853e.{BLOCKED}er.com
  • http://9pbr47k9196dmp60vltx96qm66168a.{BLOCKED}t.com
  • http://o3z4f075jiun250wf3093mrm555hj8.{BLOCKED}er.com
  • http://1zjh7000s98gioap2rx7y6c249al2c.{BLOCKED}t.com
  • http://d0v1obuvu2ivb7tblle15pc15a2803.{BLOCKED}er.com
  • http://1wz05j7627h5r62dg23onrye11um0l.{BLOCKED}t.com
  • http://g7o6dj56q3bz6917bk15j77t0mz140.{BLOCKED}er.com
  • http://l8ztej6948126jb212e8d7kb82phe9.{BLOCKED}t.com
  • http://d4gx5y308ww9ej038dp5hupwv2o010.{BLOCKED}er.com
  • http://00y1z31932x6ip9wn58f4f3ba271zf.{BLOCKED}t.com
  • http://2d9o5qp054z2a2yda959712d7x2071.{BLOCKED}er.com
  • http://dvr3808183ja0x6czt7dd8a4of6i0p.{BLOCKED}t.com
  • http://3rtnhjv5f1t2saaufvay9m0504k96f.{BLOCKED}er.com
  • http://iy64i84lar8h5467y0178jd4wu0nc6.{BLOCKED}t.com
  • http://e425s76t7spssm98aerxv5p6ukf65h.{BLOCKED}er.com
  • http://kzr7o3piyn4mp882140437450a5hi9.{BLOCKED}t.com
  • http://co996qv29b6670f54r7aa67b18qots.{BLOCKED}er.com
  • http://j65b34s822zh3780637fk1z8j08u43.{BLOCKED}t.com
  • http://n54iw148obaoz3wp5bn6i63th79x1i.{BLOCKED}er.com
  • http://40394e7f783i815ir4t4pxfwjcca7x.{BLOCKED}t.com
  • http://hfp47092j8ym7p52t435j96iqn1ww2.{BLOCKED}er.com
  • http://4ei1m48gug4e5z5nmm79s862rxj60l.{BLOCKED}t.com
  • http://7tk91ujm8tl62qp8j8ru1br92ni705.{BLOCKED}er.com
  • http://thgc0u86k2qh2pq3vb9oz8o06o1sps.{BLOCKED}t.com
  • http://1eqe6npy8ui1f622ql7e3e14j5hszf.{BLOCKED}er.com
  • http://79o4m77881q210x713clcovov95li0.{BLOCKED}t.com
  • http://n423q85dcv5xfr799ms6q1n69866ye.{BLOCKED}er.com
  • http://q62gxa0maw2q6vnjh85dnzx6dgrqo3.{BLOCKED}t.com
  • http://r4p0099j7l426xvbn6exv437292j23.{BLOCKED}er.com
  • http://g7loa1a5i0jyj1i87gqb445fd3qwd9.{BLOCKED}t.com
  • http://81tpt29hkv455s082dwrrts006170y.{BLOCKED}er.com
  • http://7ey288747pb00a03x6ok88qi76mst0.{BLOCKED}t.com
  • http://wf8qx0a5lx83q6c3qm046vdqed7e12.{BLOCKED}er.com
  • http://x5j246x3o83goeuft2erl39xlc3h28.{BLOCKED}t.com
  • http://4gc2no259y2sqcw0in6jv090uze994.{BLOCKED}er.com
  • http://z29l309jnpd040l5571k359052tn11.{BLOCKED}t.com
  • http://1ba812b2w60s9i96j844v214gq0re7.{BLOCKED}er.com
  • http://e55ru8c4a6958jjj4t55xirtadq3hz.{BLOCKED}t.com
  • http://11461sk89w8tg24ri447j8n8z8nby2.{BLOCKED}er.com
  • http://14fupr49u532th5g4qxj2lmql61yje.{BLOCKED}t.com
  • http://5z23ckqno12c78ippsr8qw2i7hn301.{BLOCKED}er.com
  • http://bb111x8g0p3v82g1v086r72r78563d.{BLOCKED}t.com
  • http://qub902a5tv8gyh3vguotk17cow0139.{BLOCKED}er.com
  • http://4g8y2y6w59473n37007y4sws49z06l.{BLOCKED}t.com
  • http://s9ce73a1oqlg3ghileqy4npqozx9u2.{BLOCKED}er.com
  • http://fo8ri33ykji69b1y9k0ho4vq7897v4.{BLOCKED}t.com
  • http://gqkkb7fp11044m67z810u595305a4a.{BLOCKED}er.com
  • http://m68494n902u99u6hmh5yjuyggstkh1.{BLOCKED}t.com
  • http://8hc7j9bg3rn5z71ndhak528g560x4m.{BLOCKED}er.com
  • http://e0klzb2kt9441e9hj0zp479a98yef2.{BLOCKED}t.com
  • http://6914dh774n426a0107zwd2u44o1mhd.{BLOCKED}er.com
  • http://457wgho7fe52281k8zbzlet918omo5.{BLOCKED}t.com
  • http://ml5riw2mvham2zj7917b8jqg9rr75n.{BLOCKED}er.com
  • http://w8honivva790sb5z2tng7h3243np11.{BLOCKED}t.com
  • http://7kyxyp5lvtu47j8gq9x8buet9pi9cl.{BLOCKED}er.com
  • http://7n89y11k1ath7308424o6m140s4888.{BLOCKED}t.com
  • http://mr1vuha996f64589un164ul0jzdi88.{BLOCKED}er.com
  • http://566103g8y9g4667r29hqrge7ot7cnt.{BLOCKED}t.com
  • http://46qzr79fr9199u8n40c5pu93w40xm5.{BLOCKED}er.com
  • http://7kr5yu3op88515v7uh75m733bvb0dg.{BLOCKED}t.com
  • http://bsaw6n8p0h0kh9gq5cm4buu809be25.{BLOCKED}er.com
  • http://53378au9i0y45bwn75y6u34ur7845t.{BLOCKED}t.com
  • http://ty4mh317r528m4x22k306kuplqa862.{BLOCKED}er.com
  • http://y1894f9kh623k0k7fj7505939g78a1.{BLOCKED}t.com
  • http://27m33u36w14tks082lo7h80o1h05nx.{BLOCKED}er.com
  • http://ivtw0gj2jakn5p835on3s21iq8md20.{BLOCKED}t.com
  • http://nkd020em160b979h837pn7qzeb270o.{BLOCKED}er.com
  • http://3u4p4m6920c2zgkl3cr73i33nvi40n.{BLOCKED}t.com
  • http://p39715j33hz0ppjtz46k7w48j4b2et.{BLOCKED}er.com
  • http://9l8ul6c31g26b4r6qlhvu5vcs7txnu.{BLOCKED}t.com
  • http://491z58lty67kl4r4w9y087e2ef05f3.{BLOCKED}er.com
  • http://m47839730u20tqs9id362ha38gb6gn.{BLOCKED}t.com
  • http://unz3d5tpe2912z20c1a7825p3wx24i.{BLOCKED}er.com
  • http://l55g8q6m3496c3qe7338xepcv8q82u.{BLOCKED}t.com
  • http://0xx90w965p5220ym18y80jx24nt7f6.{BLOCKED}er.com
  • http://jeree9qtv63mo2pyue9w4p887y9zgt.{BLOCKED}t.com
  • http://0005gpjz22dvg96o2rjw3487840prd.{BLOCKED}er.com
  • http://e29h3bu0n8kq9aq569vzai9n78kd41.{BLOCKED}t.com
  • http://4f8ya7n8163v493z2ky0n43x5tel6x.{BLOCKED}er.com
  • http://7046n85u19ptd9q147s7o728nn760j.{BLOCKED}t.com
  • http://d1azf4cf687c2iwjw3k36826y4b07e.{BLOCKED}er.com
  • http://6xt34grcd47x0xs1ru1i89c17t451h.{BLOCKED}t.com
  • http://3992prq33a30by2r03l3szv9v54v0o.{BLOCKED}er.com
  • http://aysdb6cvlrjiq77401o2u6x05u75q6.{BLOCKED}t.com
  • http://2w2wugp96vz03xfeb891557iwhtx9y.{BLOCKED}er.com
  • http://z1h6rsz59t82zhk0ugyxj4uyxs80g7.{BLOCKED}t.com
  • http://r4ol1087kd1c8zw0vmm8p4r6o4sajk.{BLOCKED}er.com
  • http://9rk891916k6285x425641k17i57355.{BLOCKED}t.com
  • http://e0e44mzm2hm1c4md4lq35cy298pthm.{BLOCKED}er.com
  • http://wwj1fy416z461e00j77ftl56058l60.{BLOCKED}t.com
  • http://16j0e0j620j60rxj46one9q8zd2g19.{BLOCKED}er.com
  • http://uz246ev9pdgk3e1k6s32n71s2r7832.{BLOCKED}t.com
  • http://tm5895rsnx787z8yd1r08w20k951mn.{BLOCKED}er.com
  • http://567fb544270kg9v0vg62quw037y937.{BLOCKED}t.com
  • http://ppl45l0ib1gwus2yu0p3b3m48oyln0.{BLOCKED}er.com
  • http://8krw4l8wrbvpra2575hvqb3die6u9x.{BLOCKED}t.com
  • http://psv3u4qg6fk30z0n54d3n93uy4d543.{BLOCKED}er.com
  • http://55911728s30fmw89kwcjy33596168k.{BLOCKED}t.com
  • http://7ns84prc58xz4ya33a79i2280444j6.{BLOCKED}er.com
  • http://65903pdka15919pps82877386886a3.{BLOCKED}t.com
  • http://hiqc14wvj3m6relnx95eh4519azgb0.{BLOCKED}er.com
  • http://4hk1p8gjtv08ioq49ys9534i6lt114.{BLOCKED}t.com
  • http://1u417w02lii65ql5337d5jh22p89zz.{BLOCKED}er.com
  • http://3135m71x867ak71d4arskc2h1w84vp.{BLOCKED}t.com
  • http://6f2z12651161f7vy1uk1zm4eaf54lv.{BLOCKED}er.com
  • http://owf7914dca88j7p344955y5i3z2u1o.{BLOCKED}t.com
  • http://ji9sbgrb3dby4yu3u4k27967h3vr60.{BLOCKED}er.com
  • http://090960uk6emrv6388s5n2ii7m9169o.{BLOCKED}t.com
  • http://m8s3gvq86y00ny09z8m0z41u4099k3.{BLOCKED}er.com
  • http://geclzh9ojj3po88e0y158fvan1ef4z.{BLOCKED}t.com
  • http://b26jj41x1ki59tl537ca8bh3l7d99o.{BLOCKED}er.com
  • http://211l400l04904by0fl03274h776ae6.{BLOCKED}t.com
  • http://8kp90b3eglzm702g3l25901g104ou4.{BLOCKED}er.com
  • http://n3xy7ng3t404po94551n8412q2au4z.{BLOCKED}t.com
  • http://19844u342jc47jgyqf5c3r44axxa83.{BLOCKED}er.com
  • http://k7tjb7wley2fae2c6e367vv6jrqc9u.{BLOCKED}t.com
  • http://8pf30f295954mf2169z9hoeva5s624.{BLOCKED}er.com
  • http://041c29z2494k3hef9i108mk2u14r7w.{BLOCKED}t.com
  • http://v2pjay07w6a09y5y01334x7nf4g13w.{BLOCKED}er.com
  • http://7hw28t2mvrc82zp3fi65z9fl2b8h49.{BLOCKED}t.com
  • http://0j8g0880x4rdnz769o3nt06g8e05yc.{BLOCKED}er.com
  • http://1t901w6hqq33vniw2chcp30cuo66c3.{BLOCKED}t.com
  • http://15g09y0872eybl5320y469725uvdcu.{BLOCKED}er.com
  • http://63zf47y55zi198t712400vhz8f177f.{BLOCKED}t.com
  • http://ufq6fr97ip539539nkjp9qax0q3646.{BLOCKED}er.com
  • http://226gh1lx039vvs4a56u58oeykpk48b.{BLOCKED}t.com
  • http://uem4xckjm9vb8rbnlv007x2579h00l.{BLOCKED}er.com
  • http://a3sgtbsxc12v3zoj26z4sp7ad94deq.{BLOCKED}t.com
  • http://672x54yme96cpgx127rzmvavv9077u.{BLOCKED}er.com
  • http://d3lvh5gs68cfr7h9nn7ki3qr7s2196.{BLOCKED}t.com
  • http://7ef5cj9566gx9s495s4l2kd6787t66.{BLOCKED}er.com
  • http://l1qv862ub11rj2d3c60dw62462fw1c.{BLOCKED}t.com
  • http://b1tm5y540w6b5a340s562rff8809hd.{BLOCKED}er.com
  • http://ze6wz5isqpgg1rkdak12kn08574ial.{BLOCKED}t.com
  • http://68edq33a9kp4k43045qu3558i0jcd4.{BLOCKED}er.com
  • http://y14ld8cw0z6my891os1sreg9c10wdf.{BLOCKED}t.com
  • http://yo1h9d6g4g9imn3qegz042mz4fm0j1.{BLOCKED}er.com
  • http://5n84vpj32z9xasioic3np5wr8sc81w.{BLOCKED}t.com
  • http://9yqt66fg9c5o838k7qx26g40r6155c.{BLOCKED}er.com
  • http://3qrh9ujp2d30m7hi459207900fcm84.{BLOCKED}t.com
  • http://r5z024n176llz46jas8xa5ahaxw692.{BLOCKED}er.com
  • http://ry39a9plb3609yni14995j269b5mm6.{BLOCKED}t.com
  • http://d8v664p0m42oo8dv31w1lv3q093x0k.{BLOCKED}er.com
  • http://jx9bdcxdcdohl4qqdboj55p2f9jhr4.{BLOCKED}t.com
  • http://qtp511c35h271l68866crrhw8h1bui.{BLOCKED}er.com
  • http://x1x3846foldkyi4l0h6hbc441n82i2.{BLOCKED}t.com
  • http://ct429g186495a653vw06xg246bgq46.{BLOCKED}er.com
  • http://85q5b23qd8p9fqy712544082qx7t97.{BLOCKED}t.com
  • http://vf20d2mpt77gd11q2mm0c0582o6w1w.{BLOCKED}er.com
  • http://u16bagwddrcyu4z232xp89490y7vio.{BLOCKED}t.com
  • http://7x970mxac7y84993y74v19286374a1.{BLOCKED}er.com
  • http://dl6v9lw4633f4e672u5pe0ge056ubc.{BLOCKED}t.com
  • http://be53p2uv9f2022e89ov7uf9bd7w57i.{BLOCKED}er.com
  • http://dg4zbri5l1323r4bi2553qhkq00800.{BLOCKED}t.com
  • http://341intgvg7c7l5w40x2ncxd8651ca3.{BLOCKED}er.com
  • http://7l239skef6nm8018v2qhz90kq1i1rs.{BLOCKED}t.com
  • http://8abx0mut1zyrh34r3k37j4a66qc6hv.{BLOCKED}er.com
  • http://1vx3qy34jje01nxd708quthpv58185.{BLOCKED}t.com
  • http://a7t3r30327uvh7j6rs627o57b443f0.{BLOCKED}er.com
  • http://b0l7ezy32d4t275b0g30ui4r274735.{BLOCKED}t.com
  • http://uxy0e2772m9e5w50x143brdd3u1a50.{BLOCKED}er.com
  • http://b0g8ufk3e7j8j135dm4blcvxnarg00.{BLOCKED}t.com
  • http://gc0k8qibldev84ck6159f5onz7xcqx.{BLOCKED}er.com
  • http://87kat16143ypg20di5178baqa1123m.{BLOCKED}t.com
  • http://ay8572g529021rr608104d74jv565w.{BLOCKED}er.com
  • http://k9nqw828km91ls403uo13bo1dixo14.{BLOCKED}t.com
  • http://f86ikwke1d9ke8x2910kgutk0fs95q.{BLOCKED}er.com
  • http://53258w83zk480uzr5ii8ml743g10h2.{BLOCKED}t.com
  • http://pctippyuu43rm71aqkcw7wd2frpf6w.{BLOCKED}er.com
  • http://rer7b11967tk91i2w18dw913sj5y95.{BLOCKED}t.com
  • http://8etk2iim0fc77t24dpx22111569352.{BLOCKED}er.com
  • http://4ln7898rifgj0ow860dn5k87m8ag3u.{BLOCKED}t.com
  • http://zk9c10zrxtmdukx740fi9te259h262.{BLOCKED}er.com
  • http://q9q9mfl4e7w31w8k6s3wfm6bqhj5n8.{BLOCKED}t.com
  • http://l577m6b5p08z5lkgcw4s116o9v8sza.{BLOCKED}er.com
  • http://rm2yidj3g28s0tx40687fghywl7b6f.{BLOCKED}t.com
  • http://2k1r16j705ot65sxezl03476ze0000.{BLOCKED}er.com
  • http://90818f52yc50gq91k1k62984ikblcf.{BLOCKED}t.com
  • http://08rf9m0j10xbhmyf18k853xlwy13e4.{BLOCKED}er.com
  • http://ii63b6256hrvm4669xq7ok2o2vz77o.{BLOCKED}t.com
  • http://ti5c9e908642ubcib8vh7f2xs6yb6t.{BLOCKED}er.com
  • http://20641q3c6ivz842zu2186d37229125.{BLOCKED}t.com
  • http://e0l4b7uv3w49zf62xrm9x8vrh6u9zl.{BLOCKED}er.com
  • http://pm37brlu58n2968y807v0tvmt45765.{BLOCKED}t.com
  • http://9900605772f6x1289l800aas8313gk.{BLOCKED}er.com
  • http://65d84x3jh5h3b222hewatm9053kn92.{BLOCKED}t.com
  • http://s30hfz67o11owf748mlb003ox5dcek.{BLOCKED}er.com
  • http://4f59d962rd8fgsk926p8t76l84358o.{BLOCKED}t.com
  • http://5ms2jmig364a531p44sii8cogs4mpb.{BLOCKED}er.com
  • http://i570ky24be80982850e018181rcyo4.{BLOCKED}t.com
  • http://6hlp223iebq01l57q981qv21rdi1vd.{BLOCKED}er.com
  • http://5dr3ld2wvv6561520i2if07qhsdzc0.{BLOCKED}t.com
  • http://f8fn37zd2ebq97k3v6df51mc7522m5.{BLOCKED}er.com
  • http://3ym40iwh566k5gtwboc4469w17z4ar.{BLOCKED}t.com
  • http://k4g4b2uux8g13e1iqk914q934708q0.{BLOCKED}er.com
  • http://dw286jy86pur09y2r82sf06kw8xz49.{BLOCKED}t.com
  • http://91c1465v354esbunwl446t8o4r74w6.{BLOCKED}er.com
  • http://92v94p5j6pxwjlzq87rv667f25rd9j.{BLOCKED}t.com
  • http://0780m85t4b5mdx8b7312591d2l5e63.{BLOCKED}er.com
  • http://825je9mxfj97l76d3qq89hid64qaqk.{BLOCKED}t.com
  • http://3xs7r6b49d9934bmzs3tp392by2474.{BLOCKED}er.com
  • http://9zqq23q7970mj7z6f3ia67m3nqo7zi.{BLOCKED}t.com
  • http://v74312lo975x3v3squhljf4813nm0q.{BLOCKED}er.com
  • http://jz1j681sxb36630f1rncz8bdk57do7.{BLOCKED}t.com
  • http://688tz37za9ix9vafvejq059e6q50ba.{BLOCKED}er.com
  • http://10d99n02834rg6v3s1703333x99wn7.{BLOCKED}t.com
  • http://otjyuaixhov5jutb95bf2czrsc2s90.{BLOCKED}er.com
  • http://1iw5e9b2511e40h19a5c7p3f5jx3ye.{BLOCKED}t.com
  • http://l8b11pzx35qab0vu72cl31u057i0i0.{BLOCKED}er.com
  • http://9207hxyy4i8fik7h5foteo5nwq623c.{BLOCKED}t.com
  • http://8ja67ec2saq5e9585m9cgr1ir3pm6f.{BLOCKED}er.com
  • http://d8k9n7on35188ah2u0tu067ls75p1v.{BLOCKED}t.com
  • http://j0wdlw0v588142al164neu15yco2yg.{BLOCKED}er.com
  • http://t931ri4eimb931c74xm7gsi3s79v5o.{BLOCKED}t.com
  • http://1oh18k44a4u833879538i41f8ukugy.{BLOCKED}er.com
  • http://1q0cfjuwa0sa3g02kskbgh89905r9z.{BLOCKED}t.com
  • http://8126k3sbs4shaetgyo5er6x4vz1mdh.{BLOCKED}er.com
  • http://u83373g92z121s699cxt1996fjpch3.{BLOCKED}t.com
  • http://6ic4y8bbl0y7s6c06iz19u3s45r844.{BLOCKED}er.com
  • http://55162o5xa7css03g5a61u7wycl6v3g.{BLOCKED}t.com
  • http://97895d14dx8xeu7g58yll5117d4755.{BLOCKED}er.com
  • http://kljwwqcc2424l2837h35e4j0ccu58r.{BLOCKED}t.com
  • http://c39y8v9w7cc662j20tz9g6oh37e037.{BLOCKED}er.com
  • http://iz41ou876x111ew6grrg6f1rq76vot.{BLOCKED}t.com
  • http://b95wpo61wgn94t87y1kc49vetdz1ze.{BLOCKED}er.com
  • http://iv2262fvi01k02i1exj23436bj0240.{BLOCKED}t.com
  • http://2522e3d9920w81lbt2b0302mlgv6c6.{BLOCKED}er.com
  • http://359byb4lct2m5sws1k5yq65y13m67j.{BLOCKED}t.com
  • http://qpx8o16xkw86a4sq6w827i76pa7yef.{BLOCKED}er.com
  • http://porflh58u8d9r6x3o53by2682k801w.{BLOCKED}t.com
  • http://27674359bf999102tu51l59swu629n.{BLOCKED}er.com
  • http://m23kh4v38noztg8729v6qv30qvg3y9.{BLOCKED}t.com
  • http://166f4bbun5a5in68w3n18e4634f6d0.{BLOCKED}er.com
  • http://m10py6hjk8c3mt6bdh6jiqj30w8l7f.{BLOCKED}t.com
  • http://5e528t3yjb0au50zulpgryamn5lkj5.{BLOCKED}er.com
  • http://p8the17zf8uk0kfup18054yw747w60.{BLOCKED}t.com
  • http://0c6w3fr7x835477v0a16e707ql9u30.{BLOCKED}er.com
  • http://x31407893h6bkupcow9yr5497d07yo.{BLOCKED}t.com
  • http://3wf4450uqi2m2o0rqkl1jc4tjtgqy8.{BLOCKED}er.com
  • http://2rl7z292hc2g8w0n457jyub0zib62i.{BLOCKED}t.com
  • http://s6z051a6x2cr0l0o9m9g20046d3kpt.{BLOCKED}er.com
  • http://1066248qlx86ok3b7aioume916hh15.{BLOCKED}t.com
  • http://5d24i33z56w0uoek04ffrl355gcm1g.{BLOCKED}er.com
  • http://d50uxx6y1573o1vz37b8a46bg1r3h3.{BLOCKED}t.com
  • http://5hven4c18n409o1x98hk81vf091ohq.{BLOCKED}er.com
  • http://786asce37lx8xpt22ftp6o9355o5l2.{BLOCKED}t.com
  • http://8n1pfc6ie7jv861t33d3752l4b2v23.{BLOCKED}er.com
  • http://e8c0gb2424i28wtirw5z1l8g5fzsy6.{BLOCKED}t.com
  • http://v8u31r3rb1rq8n326l809936ll46bx.{BLOCKED}er.com
  • http://x64sbd689yziz19k76c8b3q7ych922.{BLOCKED}t.com
  • http://cn3rkj31446987r8v4ao3fp73xfu8q.{BLOCKED}er.com
  • http://e544lebr5g24g93pba732t86i3djvo.{BLOCKED}t.com
  • http://askjwx49s050u4j21sha9t483r959m.{BLOCKED}er.com
  • http://931ex9fe1dryaqag224gdr4gbqe323.{BLOCKED}t.com
  • http://w70udpf589l41527al0q2g0jl10ex6.{BLOCKED}er.com
  • http://cqev8pn380696112n0x9d5yu719n8w.{BLOCKED}t.com
  • http://4w8yv15l96sn2pc35u882mb772xuam.{BLOCKED}er.com
  • http://1150l45p2m4791l78w741ysyi498o2.{BLOCKED}t.com
  • http://028k5959f0isb7ly8949l75td0t1h7.{BLOCKED}er.com
  • http://z7l2r97fo47m0d9qzk08rfhwf38mdd.{BLOCKED}t.com
  • http://0ph581fg8pzk80mcx7k9gtuvjf552b.{BLOCKED}er.com
  • http://0o9i85q11n7cg2r50rw397xmkp7ep6.{BLOCKED}t.com
  • http://5s623m8v110ok13cogic269z19pf74.{BLOCKED}er.com
  • http://54kbglpuh8543c4sb9756y56375cjh.{BLOCKED}t.com
  • http://bwf0t0fuk65e28kr6vx32242xf49o7.{BLOCKED}er.com
  • http://2n68oq81h97038030317q75fczry3t.{BLOCKED}t.com
  • http://xn35425ha816htc51h5579666ol2qe.{BLOCKED}er.com
  • http://afzb8wk3y7824w90m77ubb1vdx8fg5.{BLOCKED}t.com
  • http://zsao23fsv9x6ps610r23lct61r609o.{BLOCKED}er.com
  • http://5e6ny4j5p9n2qwppmlx4ze1va85484.{BLOCKED}t.com
  • http://k6lkd3j9s573v0mi8i2c65m41j5rmf.{BLOCKED}er.com
  • http://qoq390r7i6c8s6zeb96uep73dys470.{BLOCKED}t.com
  • http://e7qnr3p36827561152ylw029qy20y1.{BLOCKED}er.com
  • http://gv94i06124w913o60dvzcii9ww7r0c.{BLOCKED}t.com
  • http://21056gkl26k883674769msi0ftmww2.{BLOCKED}er.com
  • http://n68qr1wf8082n1w1nh272w387q3z2r.{BLOCKED}t.com
  • http://5892pz2403y5fvp2ta11j3u7n6kf0d.{BLOCKED}er.com
  • http://91fm401s1v2kan780yh92mk54v6039.{BLOCKED}t.com
  • http://wjn4kmy3vlpb9l93dup04mj5c848u8.{BLOCKED}er.com
  • http://567bf6rupv1t37y8s7z8x8c3kdw9sq.{BLOCKED}t.com
  • http://1m422wazfx7834e175hud9ux3l3n2o.{BLOCKED}er.com
  • http://0h9t2j03esvf4jo78t3mgz1y1s8czc.{BLOCKED}t.com
  • http://222e19925a08770t096f58x2pby217.{BLOCKED}er.com
  • http://54j05kp37b7js2zrypa095h26ksj4a.{BLOCKED}t.com
  • http://qtzy0ejcw08sk94hb41y81a2tv5z19.{BLOCKED}er.com
  • http://go31qqt07bo332a8356clghp6wnntn.{BLOCKED}t.com
  • http://qswrypb5z26387g00m5967zku7hj6h.{BLOCKED}er.com
  • http://w4c475jb44m844t5l0830g89k661b5.{BLOCKED}t.com
  • http://pzqqui2hg3i56l453o97ppg3303dl9.{BLOCKED}er.com
  • http://w4y5k733sf5q272k579iaayb62yj8u.{BLOCKED}t.com
  • http://b2he74rdz863714084np1f8s1y5552.{BLOCKED}er.com
  • http://2xr7z40612l7q9iqwm8hc64vkvw90d.{BLOCKED}t.com
  • http://u27o1oi2y2vmov9ogvs9961p7l8y28.{BLOCKED}er.com
  • http://t421yas8il2effi088dqk50f5ws1zd.{BLOCKED}t.com
  • http://g43954118y5pd0da6g4clady6991xa.{BLOCKED}er.com
  • http://m173q17fh81nb484ml5o5v5230s48h.{BLOCKED}t.com
  • http://u3c5nz2821asa65j65zu660zu6l55z.{BLOCKED}er.com
  • http://w2b3145h23ik70u17l8bo1y1h9f872.{BLOCKED}t.com
  • http://g1847nl31y4d0x2f0399395u78420t.{BLOCKED}er.com
  • http://08xds792311s3s96vww695m5k08ti7.{BLOCKED}t.com
  • http://86z05g86bqt6oug6bz327xl63yfm0x.{BLOCKED}er.com
  • http://t13jnsbf94gz7281u31j6v96r4ay35.{BLOCKED}t.com
  • http://e1yf012sj32i2q7s1z91x2ynx387bi.{BLOCKED}er.com
  • http://kf80981ha5lbg97oi1351i2153s69n.{BLOCKED}t.com
  • http://0ynwl0a9hibhv4i85d49n48x3n3aob.{BLOCKED}er.com
  • http://77v0b34etm15j2rt813hy986wtihc0.{BLOCKED}t.com
  • http://d73qh84wu97h36oe85z4s0xak65x51.{BLOCKED}er.com
  • http://4de40x67d4ubz44xulf2yajdl0aaz2.{BLOCKED}t.com
  • http://x61zp982o9u4hkd8edo5v6s8ujjio0.{BLOCKED}er.com
  • http://5v4618agk75j5m8au9xf9488l0z248.{BLOCKED}t.com
  • http://c396je7zc2dwx9j4xvdx9ucxg50fs6.{BLOCKED}er.com
  • http://1859b3bd2910enl9736r4828a69b4w.{BLOCKED}t.com
  • http://30437xz6i40bz2z04215p9k13dv09c.{BLOCKED}er.com
  • http://2we17971z82yj053jyoo0hguwatu0l.{BLOCKED}t.com
  • http://1p0a599qb97jpefou443v83f1xt3at.{BLOCKED}er.com
  • http://p3kql1p392r8ub4jtw5j6rf89kh7im.{BLOCKED}t.com
  • http://5nn7041059dhxfs84ce45265cvcd0z.{BLOCKED}er.com
  • http://j773kgs6a2qsig54jq0q79919k43h9.{BLOCKED}t.com
  • http://59ycy0kzpcdg43ym8xa8r972h7qb1h.{BLOCKED}er.com
  • http://mzy450r85z759890r9qybg736yfiv5.{BLOCKED}t.com
  • http://j6q9z4612jy0uo0fnq6epwzq3568d0.{BLOCKED}er.com
  • http://1eykpnx7n05yi575t154ahr36la0rt.{BLOCKED}t.com
  • http://51s7jt2l487962a5693923d472hhot.{BLOCKED}er.com
  • http://8989m796w1ui4489hw1f6r8zb9bka2.{BLOCKED}t.com
  • http://og140576svl1345004fka9g6721879.{BLOCKED}er.com
  • http://8f6udu63c0231im5ia94k828e1vlqc.{BLOCKED}t.com
  • http://1u70e5l6m85x88h6gi074h756muloz.{BLOCKED}er.com
  • http://ai4j25lk25d68zj054u3q91g961807.{BLOCKED}t.com
  • http://y537a0185kjc51412knsg04dlwpg55.{BLOCKED}er.com
  • http://ad2o1fxuv2ru7lv6q11z65umyo5zor.{BLOCKED}t.com
  • http://62o463ulw08s31v9518cb6mw3jwv4y.{BLOCKED}er.com
  • http://11i72z2ppj55c27z43h5r44jgu0ltj.{BLOCKED}t.com
  • http://5ty0c2jv366w50z56y08m04i7427e6.{BLOCKED}er.com
  • http://qo99m5t5hjm4gh39f2476052v8opmw.{BLOCKED}t.com
  • http://ihwt2851ze0712e8j2o0610m125i15.{BLOCKED}er.com
  • http://5kx1ek8lgb8468242me52z0k42np1b.{BLOCKED}t.com
  • http://vq86az78qn1j2pj583oc8533f4793r.{BLOCKED}er.com
  • http://c05zr4y4crr297tu1anh7031n6gc7p.{BLOCKED}t.com
  • http://4a82m9dnoj7ps4s0ehmq03q5jb850s.{BLOCKED}er.com
  • http://f6es8r015xk8020493siyh5m3y2963.{BLOCKED}t.com
  • http://f6l8v62c1353aoz60jwk46tanuzq0w.{BLOCKED}er.com
  • http://ewu8n0m8dz3n85b088cvn995nw334q.{BLOCKED}t.com
  • http://we3853er3j6857nz59q9ta0geu35j7.{BLOCKED}er.com
  • http://bo8909udo60ssi8yqp9xmolooq1m06.{BLOCKED}t.com
  • http://q805b3k3331nj4442o19adi4960ovi.{BLOCKED}er.com
  • http://s7ek5cy63c23480y34b72o95806452.{BLOCKED}t.com
  • http://7f6t3e48p3ko6730hysl3wulp5sy5y.{BLOCKED}er.com
  • http://9414y44421b99xm5f9w38z0i74lmk4.{BLOCKED}t.com
  • http://k5mn2xtsrcs7vh76128e66xcu33e5c.{BLOCKED}er.com
  • http://6v15ljmq23ej35no3un5usb081gq95.{BLOCKED}t.com
  • http://v7iv6061ln4tljw216z9m4595be660.{BLOCKED}er.com
  • http://m984vf0p0r405i12iabff05dv37hpt.{BLOCKED}t.com
  • http://ttbhrv4f5g51d875zn1v92x6rr008m.{BLOCKED}er.com
  • http://v0246ijw1m0zc5d0380j05871pcpq7.{BLOCKED}t.com
  • http://567q980466d7ik90p0052hp246h81w.{BLOCKED}er.com
  • http://toq7fn2dirx0o3c47w64w7b030526m.{BLOCKED}t.com
  • http://6ia181n64xb2vah6w0kp26pf694c40.{BLOCKED}er.com
  • http://m8bl7o4i2w69htpp9c2zgio4625b16.{BLOCKED}t.com
  • http://u0fq24p1bc15rc6stn2636xn2be6d1.{BLOCKED}er.com
  • http://84b2149m1j6y394u13dl7xun52574q.{BLOCKED}t.com
  • http://h526e04q8f08m8owzbuqyw26hxnhna.{BLOCKED}er.com
  • http://51b47r23qv15qmj2163510r27s9682.{BLOCKED}t.com
  • http://dr3ehxe55771hrr2t1ua4530v1n5oh.{BLOCKED}er.com
  • http://q5xi689i6e3r7dxno559wm16g0a125.{BLOCKED}t.com
  • http://k26n58599b10d5716i08866p6e4tif.{BLOCKED}er.com
  • http://57w578ewk84ljr9i838e7g6qwdkfh5.{BLOCKED}t.com
  • http://59x651460012o3tzog76yf9eez3435.{BLOCKED}er.com
  • http://4g29472k91u7l0gv370kn0vo2oicht.{BLOCKED}t.com
  • http://es3266eq0o5gqr8ws92h925b31950e.{BLOCKED}er.com
  • http://3700391uz91zf3sqyj1m8664g3e648.{BLOCKED}t.com
  • http://b3aa5mo9762pm4157ht8tw69mf1dtl.{BLOCKED}er.com
  • http://z172h78fo0t655u025005ao1v9cff2.{BLOCKED}t.com
  • http://8pn7ba67kbjt469hugw90d41x14749.{BLOCKED}er.com
  • http://553v44xfg77hkleik9gd1501o85177.{BLOCKED}t.com
  • http://3824i792z803z6qhl06g35166qyi0h.{BLOCKED}er.com
  • http://30ru29g35s5smtpx1o35777n7u426h.{BLOCKED}t.com
  • http://8c01v7664m57730gsqhqwupf07xep0.{BLOCKED}er.com
  • http://3f8bhxjdw3v9l76gx511440ovx82y5.{BLOCKED}t.com
  • http://57u87i2qdbmcdp62fizr961g2dc379.{BLOCKED}er.com
  • http://k6ogfhu4vbqx39ucff8i2485kn3z5z.{BLOCKED}t.com
  • http://fv6jzbw02tu73m18i3jl2a5w8w4o70.{BLOCKED}er.com
  • http://e610b172q0b0a4k383s73u00mn54fi.{BLOCKED}t.com
  • http://apz0l90760kc2yt411xs380hldjj3x.{BLOCKED}er.com
  • http://b6q490z7635acp1y3jr7618j0y1762.{BLOCKED}t.com
  • http://uze8y9716j9mh9198mk0s3d7o5i887.{BLOCKED}er.com
  • http://b5m5pum7g1a4wb9314j7d7v5xz5mer.{BLOCKED}t.com
  • http://epu55w37rjb13rvd9v7fb36nvr6pz6.{BLOCKED}er.com
  • http://8984awv95dp402vc9z54ei0v7vh34n.{BLOCKED}t.com
  • http://wi99d6axvjta99akx1xb95t0qed42y.{BLOCKED}er.com
  • http://vh4u30k4f9ws7198pn84hgv1sp8lx6.{BLOCKED}t.com
  • http://jmz4aul451ghfa8459hx8lobxtb41y.{BLOCKED}er.com
  • http://o6jcbtb606420799yj334z8kg5re4b.{BLOCKED}t.com
  • http://hw4s08zf79y0g5drn9o530gu2qm85k.{BLOCKED}er.com
  • http://0ntcbzf5q3a7k6y5tz0fj4720k59gc.{BLOCKED}t.com
  • http://3fwq955sa07jcb9646g5cb7znwk1b3.{BLOCKED}er.com
  • http://7wx02a9bz9414eg003lp682r2e1csr.{BLOCKED}t.com
  • http://5t1pe69x77spugn1of9jhdkgcuguxi.{BLOCKED}er.com
  • http://g4c1ggk4lgf5813597d3ab510t4g39.{BLOCKED}t.com
  • http://89m028311k58e8w74p1qn4rr8c0p5m.{BLOCKED}er.com
  • http://chsd1h190ex3b5jus4510l4clrp5x7.{BLOCKED}t.com
  • http://a768ma41740zx25lo3t4ny16r57856.{BLOCKED}er.com
  • http://1w36c3y7m2r87n36ursdyj1436rt0w.{BLOCKED}t.com
  • http://rh04260e7i641a7q5qq9h7622586j3.{BLOCKED}er.com
  • http://389fas28n1p8hnuj28w74p1029203z.{BLOCKED}t.com
  • http://zr62aeqe57z78f638b587g676diq76.{BLOCKED}er.com
  • http://yqurx1308s907p5wi9ojndq93o6phd.{BLOCKED}t.com
  • http://bn6p76jghb3o4ybi76c0m8q968k261.{BLOCKED}er.com
  • http://2a23673k1i8647dkxy963omh9963vy.{BLOCKED}t.com
  • http://47f763rc0ia7553qr8979348r3988t.{BLOCKED}er.com
  • http://438373g2444b688a1gb596801p5061.{BLOCKED}t.com
  • http://6ljc6zvlw2g285ysh8s4z3thoynrb2.{BLOCKED}er.com
  • http://4k4je50il9k0knb62805rs6mrzcenz.{BLOCKED}t.com
  • http://6kt0psjvsbh6xycvl8dnks28l3375x.{BLOCKED}er.com
  • http://hfp80eu50k0l568099p216g4b8f23a.{BLOCKED}t.com
  • http://jr3o55l7v89zda4wff70a524dc4a9j.{BLOCKED}er.com
  • http://p8z0j1tqm9psai358d049zxz45c8p8.{BLOCKED}t.com
  • http://xw259yt4k6u781859586wr309be7hl.{BLOCKED}er.com
  • http://e89h6k1n6q7z5gs92g822c4ul2zz90.{BLOCKED}t.com
  • http://4r61zreookr3vtv1068k6097oq8ge8.{BLOCKED}er.com
  • http://w75x8q810y0d665se03cwi4xqmt9zl.{BLOCKED}t.com
  • http://vf27u457wbcaao09k6376t0lj24s4t.{BLOCKED}er.com
  • http://ud7x1p43gzfsry0ndf7se794kj64cl.{BLOCKED}t.com
  • http://d1mclofmc94fttv9v1nat62ei16clb.{BLOCKED}er.com
  • http://o314l4608697g0u36y1rrw8z19xzwb.{BLOCKED}t.com
  • http://1p086d2hi6d2q245b353jj8896sre4.{BLOCKED}er.com
  • http://56djy3kf687889vq7onn9sl3z3kj22.{BLOCKED}t.com
  • http://7a05g7o7g0t47d001u142xts9d0gkh.{BLOCKED}er.com
  • http://2g7hv32lz9x6wyukt1t1m72g3ok09r.{BLOCKED}t.com
  • http://3v6i92ua3wi6di177o9pwutn8telcu.{BLOCKED}er.com
  • http://p19d0anzj0v7j72v94735s7pss7x00.{BLOCKED}t.com
  • http://m12cxm0w8zx0dgen2pp1d8id662br7.{BLOCKED}er.com
  • http://9r70tl9kdt74borjtnhk4t2o35d10p.{BLOCKED}t.com
  • http://696h5end44oqwd62pocz1g95zuk4nx.{BLOCKED}er.com
  • http://ygd325k8p28kl33uv9b40r94ia6fb5.{BLOCKED}t.com
  • http://85z1a7qmlbvorh7cf44h22enwnxg0g.{BLOCKED}er.com
  • http://p1jilrd006897tp3fo0zga89280j59.{BLOCKED}t.com
  • http://v3v891872951o8h4mi9s4618dow734.{BLOCKED}er.com
  • http://fz0qp72x1nfq176yf81x36v5xb4p96.{BLOCKED}t.com
  • http://1a9bea1251mq0i8bbd8165rkmqg89e.{BLOCKED}er.com
  • http://g027eziqc8l5a70545hxpergyu9668.{BLOCKED}t.com
  • http://155zaso45k7v8f8yfeavmnzh5bb968.{BLOCKED}er.com
  • http://g0086eua0a8q908m2x628ys92v2xrn.{BLOCKED}t.com
  • http://28k97008ohw0lsv1766pz00lpgz122.{BLOCKED}er.com
  • http://cssi9f9302ntv2861tv1d6327m8e0l.{BLOCKED}t.com
  • http://86j4z595wa0dn9f735a4z23gb79u75.{BLOCKED}er.com
  • http://n17jal5q54438q0q4a2s113195khbh.{BLOCKED}t.com
  • http://4sdr8629929ksh424wcp708h7h221f.{BLOCKED}er.com
  • http://31i78j0z948dpp47s391hlc2nxjrik.{BLOCKED}t.com
  • http://3j20893k3grn2m0r4q381t30xpi6i0.{BLOCKED}er.com
  • http://u4985otob1898k8l6s34fe491v58wc.{BLOCKED}t.com
  • http://ouc6yvy497htz463b609h10289d1pf.{BLOCKED}er.com
  • http://2e59751ic1190j88zy8r8kmf9638b8.{BLOCKED}t.com
  • http://20745j92yv6x96w911ow37g588xt94.{BLOCKED}er.com
  • http://212yrv8zi0bp79bdbc5426i668r2rn.{BLOCKED}t.com
  • http://2172abz630k4489q064e4f0u87yw8z.{BLOCKED}er.com
  • http://p6exsa8097qa4p6spxfy89fu2933f5.{BLOCKED}t.com
  • http://91ht1493mllepp4vhb265h33j96401.{BLOCKED}er.com
  • http://sun5wcvpuea5i3q548mxwq18363089.{BLOCKED}t.com
  • http://v3a38ftk7pf3yjt77f718ualw1uq49.{BLOCKED}er.com
  • http://8486t9e7qq3c4655wh3fo1e8y3c09w.{BLOCKED}t.com
  • http://r1l751o9xme248y8ug1stb4d83qws4.{BLOCKED}er.com
  • http://63hep4yc6078jo3l7irwfa63a79kbf.{BLOCKED}t.com
  • http://m7p5h4kgnwn5i6so29xm97esr96511.{BLOCKED}er.com
  • http://sbvhd1sveq39f2fkedp1fqb9495frp.{BLOCKED}t.com
  • http://7c32m2yw1yrrqof77oiye1o02ymr22.{BLOCKED}er.com
  • http://sxqmu3ef803j76sfc1ghw5d2t48824.{BLOCKED}t.com
  • http://8lwck87kvv38l9ot6v31rx75me1ea6.{BLOCKED}er.com
  • http://12nq8lg69krq2w4ys71259r7v55g9d.{BLOCKED}t.com
  • http://7yx4645v3sf777kp1k3b6p2celsf5d.{BLOCKED}er.com
  • http://ivmq96u3r36k99ptn44o2uyhm44cch.{BLOCKED}t.com
  • http://246d83tp71lh9j5jn004397fxma07i.{BLOCKED}er.com
  • http://2bogr6kookk090734u7b7q338q29f5.{BLOCKED}t.com
  • http://hf2b9919u3w0735grgfz5y495wv1l6.{BLOCKED}er.com
  • http://991jzr4d65efl71gx51gujd0dopvua.{BLOCKED}t.com
  • http://tekp7xjf87fucz48k9elzolm300459.{BLOCKED}er.com
  • http://qdg7o66cc4jgcc7wg99n372s564e5m.{BLOCKED}t.com
  • http://5c9xl7jcru154y6rt06il8352643uw.{BLOCKED}er.com
  • http://g8t1ny3736cthrk8mz4oe73pn4k1tj.{BLOCKED}t.com
  • http://x3fis99s0ewevr0rkygy9j9s855038.{BLOCKED}er.com
  • http://da635dj19y3ysz0m94y4d8ido5fhcg.{BLOCKED}t.com
  • http://c15nowzz63nqopx32247o1b0tw2usp.{BLOCKED}er.com
  • http://jo2w842dhi4844hy4z4395s93chb85.{BLOCKED}t.com
  • http://rqh427c7ehtn1svgjrh4le4c5pz97x.{BLOCKED}er.com
  • http://337ohkpc3unh8f846xn357sf4l3f29.{BLOCKED}t.com
  • http://842k2972s123b7hpuxwn1me7696ocn.{BLOCKED}er.com
  • http://9570236fcq063927m20vq59e48z490.{BLOCKED}t.com
  • http://4eou7vkhhcn798eo6396k4ysa871d7.{BLOCKED}er.com
  • http://7z301v640mmu9z2444kgkmlfr9oi2e.{BLOCKED}t.com
  • http://a8666js7mibj1i8w65whb92922rfw5.{BLOCKED}er.com
  • http://h13z915e4cwx2oh9212u539853hw85.{BLOCKED}t.com
  • http://c1y3o73clfroe349916w7s0hbl1tdx.{BLOCKED}er.com
  • http://336wvb8ljg8238g4iq84154z75i9u7.{BLOCKED}t.com
  • http://0sf84w482ys0l04mcxm0oi8hweagvx.{BLOCKED}er.com
  • http://197736pxs67w0h920so1h67h96i381.{BLOCKED}t.com
  • http://4m6m47a5utp1rrw6uw33033n70ryf0.{BLOCKED}er.com
  • http://2z7lxlt52093bkwf6aj69x6zo2165v.{BLOCKED}t.com
  • http://2kgby69t2u7woviu268z6h61tw9vaq.{BLOCKED}er.com
  • http://q3m30li26904ra48s209zjh884uv38.{BLOCKED}t.com
  • http://1su1478q75ly1uyn59w6b4567f823s.{BLOCKED}er.com
  • http://p063096c7146e95916p7fe4ro8pc5j.{BLOCKED}t.com
  • http://7c4g8wvhz674q80r4097b7t1715550.{BLOCKED}er.com
  • http://oppd61r9z8y436rsa6v09a5i94x18j.{BLOCKED}t.com
  • http://03wsgl586jiycx6gx40b0ub6wd613n.{BLOCKED}er.com
  • http://72ail2256ae98h514q6amhwvo40vu6.{BLOCKED}t.com
  • http://34aw1b8aja815nqdr2ihemv5sv6pv3.{BLOCKED}er.com
  • http://0n7vy954o53d900u43cguh3l491kss.{BLOCKED}t.com
  • http://vszu0k834h5diolu35266k4lz8txd0.{BLOCKED}er.com
  • http://7673f64zg08hr2e3596j1mr8vq0ex1.{BLOCKED}t.com
  • http://35c7dv47d2wo05xafu1075dyqk93um.{BLOCKED}er.com
  • http://46w28i119axvj9fr5s8rx1pa51cx97.{BLOCKED}t.com
  • http://70v9246w7ebk76h7mytw345avaim52.{BLOCKED}er.com
  • http://xln1q5xzo96t6p732y9m6ts1231ouj.{BLOCKED}t.com
  • http://7002bry2wdqgzrf933whja1a2ctj5w.{BLOCKED}er.com
  • http://8k45b5v9pxd9561n0f9vvn5hnu87l3.{BLOCKED}t.com
  • http://zj321u808dvxmndbjr8xers5k949yt.{BLOCKED}er.com
  • http://03p5i0hgqq2rs89u053p13elm3x3u0.{BLOCKED}t.com
  • http://kp0rnpwfdb8nn5usw5q9u38j78c92x.{BLOCKED}er.com
  • http://8412tbx0iyh4j468p8c0x3g9241d82.{BLOCKED}t.com
  • http://0mbrjf8wzui91tswh5bsj0t67c5t5w.{BLOCKED}er.com
  • http://3mkooa09v06j4d8t4yii3a3f72piz2.{BLOCKED}t.com
  • http://ob7dwn0g949cfi1f35w8jvsvvq5110.{BLOCKED}er.com
  • http://6829aak874c9593b4130m08vnyk5xy.{BLOCKED}t.com
  • http://s1ia36r7qp1171134336v4806614i6.{BLOCKED}er.com
  • http://s0b5j61x6ewev9sm1mu4mw40dhs6s9.{BLOCKED}t.com
  • http://08jn087xz60diub11hanpf6a361qh9.{BLOCKED}er.com
  • http://qn80b28b9blh43n95y7n1u4gkhn23q.{BLOCKED}t.com
  • http://nm8c7mv557cmyoja8v48i9i4651b4m.{BLOCKED}er.com
  • http://5x1on7e3wsv722dy3iy9xm8l1bhz65.{BLOCKED}t.com
  • http://mcz90ye90l24r5h8dq62o88bq96z65.{BLOCKED}er.com
  • http://3b44tmao9u6n31js9x598uhvu1za37.{BLOCKED}t.com
  • http://3vy46o0gu64wv49qr2p09de4l5xee5.{BLOCKED}er.com
  • http://5dc4otm3g2n80i60074487nmx8079t.{BLOCKED}t.com
  • http://3nf985i850k6c1917ihcft55g39r2u.{BLOCKED}er.com
  • http://2lx37war0n0c7w3w9i75mhmkkkp4v2.{BLOCKED}t.com
  • http://0wo92ve2hp6oe9y549cnh036908t46.{BLOCKED}er.com
  • http://8qx0nptr12okiovw9s3c4unn11o002.{BLOCKED}t.com
  • http://o6t4913342dqsf96n4yo1h6r88985e.{BLOCKED}er.com
  • http://s314x6620149u9128zolvp69nctfqw.{BLOCKED}t.com
  • http://8usl50x1o561fsi585bt75e32yhsb6.{BLOCKED}er.com
  • http://47nt9d1687e9t7xb24491v4g683z95.{BLOCKED}t.com
  • http://m7el6n0h7pj5553p598dgzar3q8j1j.{BLOCKED}er.com
  • http://17314272qcjwis8k1b3pn9y68k055o.{BLOCKED}t.com
  • http://l6qg62ih32t72dcr4f3e36n17f4yr2.{BLOCKED}er.com
  • http://uzstwa36442p90wp96949rd8d875v1.{BLOCKED}t.com
  • http://1fqv1p2i69f96e2p5c33s02ocl1c98.{BLOCKED}er.com
  • http://5s2k634e9q8a72h6yfh4uxv1u26hik.{BLOCKED}t.com
  • http://e448w0a0t7rauxob4feh7q4pbj9s85.{BLOCKED}er.com
  • http://rt45iv3eoin8p0cy4sol4vvj5p66v1.{BLOCKED}t.com
  • http://p68897713vuu09c262z00vn5i1ca1t.{BLOCKED}er.com
  • http://4rq49n548x111o41b94xsc3y40037a.{BLOCKED}t.com
  • http://9vlf41b3o442nxuq8x35mspmtad1qo.{BLOCKED}er.com
  • http://cgcap36a825i1p49iy2z6i7fv6499z.{BLOCKED}t.com
  • http://6adg9022p7kym2743z2i7lqt0q5984.{BLOCKED}er.com
  • http://8482qp1jb3jiunc07u1i599742znzm.{BLOCKED}t.com
  • http://jp2bt2le01o87hol44jrqh24fgd1g3.{BLOCKED}er.com
  • http://45g8499yibdtlm84827vnfad1b8l7b.{BLOCKED}t.com
  • http://d0yyx3l12al140a8t72x4y3zoglsjv.{BLOCKED}er.com
  • http://zl0ex379hs76325g873999b830m0es.{BLOCKED}t.com
  • http://2p1nt010642920nv7je0c4nb8rnpk0.{BLOCKED}er.com
  • http://984c65c91t5b0z64l4q09ipnkg7ylx.{BLOCKED}t.com
  • http://0hx7qy74zmx25zc8x94c993cltvz2c.{BLOCKED}er.com
  • http://r14sqd5l28438646ac2z6b4w6aw0ha.{BLOCKED}t.com
  • http://4xiixd99m1rl486yij8591pt3kb66c.{BLOCKED}er.com
  • http://h153121k750fyxw605433r3w3hw011.{BLOCKED}t.com
  • http://afux629ykz260bs0h82y3k4e9a1824.{BLOCKED}er.com
  • http://u9812g34laa1al862l65udq738t5xb.{BLOCKED}t.com
  • http://562l313d0099owbjp1m2j4ht2zhi41.{BLOCKED}er.com
  • http://5p1wj2b5h06990y5s3410r108o0l04.{BLOCKED}t.com
  • http://lnupm77ei1yebxln2mfd3n9zq7r4a4.{BLOCKED}er.com
  • http://a9smoyk98k95yjq8m42n7i4o7zv9zb.{BLOCKED}t.com
  • http://kw08ve40p15cpnylz890y44pr81925.{BLOCKED}er.com
  • http://raz0700w2w8k965ew3ci3r348ii863.{BLOCKED}t.com
  • http://a9c3480p03k5f288x9w1ymr1xt824e.{BLOCKED}er.com
  • http://t058id6pak80568fj3dc446518eh0w.{BLOCKED}t.com
  • http://6p579cp5uhbr1o084r56492mhy7c30.{BLOCKED}er.com
  • http://dx79rx22447799242rw071196022n9.{BLOCKED}t.com
  • http://1j9bs2x64rj51v257u5363h36hh413.{BLOCKED}er.com
  • http://590xo1185f380m7t044p6qu550jkuh.{BLOCKED}t.com
  • http://9ci7qw2323qf1278b5n856e956r1y6.{BLOCKED}er.com
  • http://0xgl92vu7s728ujny9r30235lwis01.{BLOCKED}t.com
  • http://aaq91i8jj0gzo9h0sp91y638v96clg.{BLOCKED}er.com
  • http://57y8gj26tn685ty7q8ye4wx7ipi9ux.{BLOCKED}t.com
  • http://j93x7pmu57yurlkqs9mh64uy7141x1.{BLOCKED}er.com
  • http://x15le98e94buhd5663q6ma4f6d88h4.{BLOCKED}t.com
  • http://t01ahh0qnq907p871m5e4w4duc5t7s.{BLOCKED}er.com
  • http://nqzcyq97l0m3e224es06346gq2je6w.{BLOCKED}t.com
  • http://q8131t8xya81u15cospp6kq9i8742m.{BLOCKED}er.com
  • http://8482007uv8jh4365cp7huczifa9z4o.{BLOCKED}t.com
  • http://xpl7ijbnh120p10v377n00rv9zbn9k.{BLOCKED}er.com
  • http://097z0o99749s554j77t2x42pddec11.{BLOCKED}t.com
  • http://bngp485d48a56cb5ahfv228snh7qz4.{BLOCKED}er.com
  • http://7vzn594ffp48o58clh2l5vb265os8s.{BLOCKED}t.com
  • http://d0929e4yvt8mkvr9pd1872c58uc1el.{BLOCKED}er.com
  • http://hkx68l8dsg601yk0062lt851r7t6xt.{BLOCKED}t.com
  • http://q677q70n1z55bok1ddm7vupqt44p49.{BLOCKED}er.com
  • http://37944gv8ajq2s7223v2lt8p8o2c508.{BLOCKED}t.com
  • http://02mw1u06qp8kc66c8n15nu68esjbd6.{BLOCKED}er.com
  • http://r19s4g4xv4xey5t21325psz5y596hj.{BLOCKED}t.com
  • http://15h218z7pfx17yd532744jyef65v9p.{BLOCKED}er.com
  • http://7h15581varmsd8r04p6xhch6lc0816.{BLOCKED}t.com
  • http://403y3y127pm686o2h2cb608045e62g.{BLOCKED}er.com
  • http://o49c18o5k5r5lo2958pe54htuuntxz.{BLOCKED}t.com
  • http://6rl1ds87003948b849f4pi316671zn.{BLOCKED}er.com
  • http://o8833047n273q17514zgc12tnrvgna.{BLOCKED}t.com
  • http://rhyiof9zyy362xb9636l7e0u38cnq9.{BLOCKED}er.com
  • http://msj975x1x56415igt19luk26usqs01.{BLOCKED}t.com
  • http://6u61pi9ic844tb8nb68q32083u6i9a.{BLOCKED}er.com
  • http://4j12z935z0af5207is7o82n7t104e9.{BLOCKED}t.com
  • http://15us456r7254ajkf42u555fzze87u8.{BLOCKED}er.com
  • http://77pqlduati40lv6chco2v3eq0m495v.{BLOCKED}t.com
  • http://hyo07325n5u2v269no7r76go0335xs.{BLOCKED}er.com
  • http://65nn48i624v073l9gji2klbf878m46.{BLOCKED}t.com
  • http://95us8t8x751t2t80jem71f605b948z.{BLOCKED}er.com
  • http://5489l22y4sgf0d767k3zay949e01n6.{BLOCKED}t.com
  • http://kms0c71f58i7404l18ya9l54qvpp6g.{BLOCKED}er.com
  • http://fg0191lwi3i74mpx99od53g8i3d7i8.{BLOCKED}t.com
  • http://7sjkrurf6q6u1s8oya3j5cg67n0dj4.{BLOCKED}er.com
  • http://qx209z876sdwmkr5c24e2q246jz4hd.{BLOCKED}t.com
  • http://xx7cki1481f62vs8wmjxe6vpdnf700.{BLOCKED}er.com
  • http://6xp22f2xsxui696w757809469y913p.{BLOCKED}t.com
  • http://2kq65vb6pqp1033kof2y6t4hws84o1.{BLOCKED}er.com
  • http://t811kb8l80z5666067y76y013onbw5.{BLOCKED}t.com
  • http://oc8vde5qnm6610pg6848pob35s200k.{BLOCKED}er.com
  • http://9mr2i690y9y7i3zp6xt9xg8ngkas9f.{BLOCKED}t.com
  • http://kdvjo0807zryw0gh2x4fw9hho1hsg8.{BLOCKED}er.com
  • http://2dc2jcjv02tl19b79r340z543e6tm4.{BLOCKED}t.com
  • http://1es01in0ea90wqaxpy0llc180318f9.{BLOCKED}er.com
  • http://d6v4xhrh53eth1d1q324l79b735928.{BLOCKED}t.com
  • http://5h4ynals1pff8n22v45wje1g0q7jl5.{BLOCKED}er.com
  • http://e9m4sc3m287x324t4ivnj888614f64.{BLOCKED}t.com
  • http://w28g0i73a813055rnnjqpi9314v1om.{BLOCKED}er.com
  • http://c2355886roec9gbr1f1qiwqj92ld1p.{BLOCKED}t.com
  • http://i522180vuii4b4q9a1mt9h8nz17g01.{BLOCKED}er.com
  • http://699900tdmgnrev3626858sa37mr247.{BLOCKED}t.com
  • http://s3rv98jeu41034edz8w354q2f73pp6.{BLOCKED}er.com
  • http://g2l54y2jmi92sg999tcq82d7c0z331.{BLOCKED}t.com
  • http://o5y71t375a1r11e9ts60z493b6pchb.{BLOCKED}er.com
  • http://c4o1yh43b8a2441b613n49uf4frg5v.{BLOCKED}t.com
  • http://764095n65x7y9r694r5l6f00eqnpx9.{BLOCKED}er.com
  • http://u8qae017d9m5ariw46z58i0d05835g.{BLOCKED}t.com
  • http://82rt730yk281k722z74mz7h180uxxi.{BLOCKED}er.com
  • http://nc71245hcvdg276x9g7vrb54k57394.{BLOCKED}t.com
  • http://u45pbeqjby0zx522jkql0z916h615w.{BLOCKED}er.com
  • http://404025cc5mttdgy688ves14jndr508.{BLOCKED}t.com
  • http://4361bnfm7z8xl414id6u2j8elek84y.{BLOCKED}er.com
  • http://8zua3xz471w4ac1fr55p47iljy28w4.{BLOCKED}t.com
  • http://cnuri6t4ir5tvxz0c9rn02q64406vi.{BLOCKED}er.com
  • http://gaio35iy7z34qlne228529d29598fe.{BLOCKED}t.com
  • http://hg5im53dwc9yputtf09l9uwjao1i4c.{BLOCKED}er.com
  • http://3c592pp5gc6zc899390x0472l43q4z.{BLOCKED}t.com
  • http://7647zsn0838csq1m666728x129340p.{BLOCKED}er.com
  • http://3q98545edmxamqy4e0221198w3g2u9.{BLOCKED}t.com
  • http://0yu2190f93o14a2573pt9s039l3961.{BLOCKED}er.com
  • http://8947rz7729y6zmd39o8hmlj7r692w7.{BLOCKED}t.com
  • http://7ydfxfhn6487d4aswlbj25ije7o385.{BLOCKED}er.com
  • http://75kzp18zdwx80wl09vh8765s3u4p4m.{BLOCKED}t.com
  • http://27k314pwi99xkuikzo54480092ycs8.{BLOCKED}er.com
  • http://50d4muf2069ls2scpyt55rq0n068l4.{BLOCKED}t.com
  • http://9722uxux3es7s7jwzi7o8vbhjt6ob9.{BLOCKED}er.com
  • http://9x493v1c8j2438o9j54h7lo2t13amr.{BLOCKED}t.com
  • http://li1eega8fi4423guvlac0c39zl679e.{BLOCKED}er.com
  • http://0hz23tk5p0r61om62711kz21bwkmo8.{BLOCKED}t.com
  • http://thi90sfklhbm3k5hgsb7znthyh87w0.{BLOCKED}er.com
  • http://1sz0sox9n39rvcq83uh67d10b6s6k7.{BLOCKED}t.com
  • http://aw9t075cts89kih9g8zj6m263l98qn.{BLOCKED}er.com
  • http://j19s8n267n2bl6781947oh298i4c7v.{BLOCKED}t.com
  • http://w3x64517103vf75yp53xs475m036t0.{BLOCKED}er.com
  • http://xsgnd710n06x50h0jvx4ag1m4w2sdm.{BLOCKED}t.com
  • http://820f29y7zewim75102vcwj57vwfh1i.{BLOCKED}er.com
  • http://v1g7d8h76uqrr8a7e1dwy5t71i222r.{BLOCKED}t.com
  • http://ca6b8wqcvuq7auk9b93iqpg68jocmt.{BLOCKED}er.com
  • http://8qf5i9a3918qh15aypun5o4ohia8sq.{BLOCKED}t.com
  • http://u00w269vzvdqj1g13b1i4u48js6fq0.{BLOCKED}er.com
  • http://889qw500kj6dy9cn5mmf18dp45de9j.{BLOCKED}t.com
  • http://3ox65r6zooeu09i74ixzomzw9x6a07.{BLOCKED}er.com
  • http://4o493142111g1s32ky9les243262ax.{BLOCKED}t.com
  • http://9v809ze44ogur648lj2efxx96x6cu6.{BLOCKED}er.com
  • http://13nl184631d87l72f13jhwcc2kw7ya.{BLOCKED}t.com
  • http://y4ob04qs83w3a9g55u4m965bqe3xn4.{BLOCKED}er.com
  • http://3um7toyo3o3cn40xkvvr5z2tq11pa7.{BLOCKED}t.com
  • http://4yr1phej01264k9ebhnp4i3u5c81f7.{BLOCKED}er.com
  • http://7r58fqmi0g07q3v8hl1213a6751a69.{BLOCKED}t.com
  • http://0l2gl5sin80nu3136i908qs4pe980n.{BLOCKED}er.com
  • http://0c79tld97135i998rftysrn025kh31.{BLOCKED}t.com
  • http://z8v7dvke62vu53om368272i1bfn710.{BLOCKED}er.com
  • http://f9p8v521t9wq3f9td417437n7214q8.{BLOCKED}t.com
  • http://c9765s8d8jd2494u0jiwf1mz6b9945.{BLOCKED}er.com
  • http://ayo852q6ll79ayyw5b62rho2w5k5sg.{BLOCKED}t.com
  • http://7h7hr3yj5bv9e4188zvk1qd8he6332.{BLOCKED}er.com
  • http://7b07t379gh76abu65yqf82is1r2d10.{BLOCKED}t.com
  • http://85f2unr9w9243y919e0f5h4i00exzv.{BLOCKED}er.com
  • http://udojk6x518284e472c597p822819mk.{BLOCKED}t.com
  • http://ahz97b2f31x0bp4ekw53c81123v2x1.{BLOCKED}er.com
  • http://2e7k96lmsme5r3roz6coj7ec9w0rd7.{BLOCKED}t.com
  • http://5t842r64cz60p43ww10zky8u009r4l.{BLOCKED}er.com
  • http://11g4qka08537oh55eh0rsx0w4572xu.{BLOCKED}t.com
  • http://8eq7i2i7n39hnq0du00jy263xvqe1s.{BLOCKED}er.com
  • http://0035qi7n597rw9f4219kitncd0bra7.{BLOCKED}t.com
  • http://9kdg26wvd28nwd3jg2i3g0qls6m5r3.{BLOCKED}er.com
  • http://40le4zsfv8nuo2u4mb7806t2bpw661.{BLOCKED}t.com
  • http://ds4295m85m22n05m50o0cxe720gqcl.{BLOCKED}er.com
  • http://az9c36px8j053382gj3j718nzydq74.{BLOCKED}t.com
  • http://w83p3oj990f97s32ud2u5q91x05p11.{BLOCKED}er.com
  • http://31s76m899y25timwjr9h8ky143c446.{BLOCKED}t.com
  • http://d5wf38797satgr7nuql388701zj0zt.{BLOCKED}er.com
  • http://t9fgw2gjme427p0aw9xtmxwlg28xqb.{BLOCKED}t.com
  • http://q6j2e204o2xz4es0fo400ah5c0fyg8.{BLOCKED}er.com
  • http://64ni4igxk36v4pw9478p46x4n6e65l.{BLOCKED}t.com
  • http://25w9i43mqt420r5sm5vx0rkjovqkw9.{BLOCKED}er.com
  • http://26qyf82aarf59bh2ew0794maqf6j2c.{BLOCKED}t.com
  • http://yfg4pt1p3658e3jbzo8vcaub4q4itt.{BLOCKED}er.com
  • http://8ml3wi03p98w4p2663z28o6053054g.{BLOCKED}t.com
  • http://t353970gp0chj1125hl67621m5439e.{BLOCKED}er.com
  • http://9j570cc675ssk1032bjd98bev21161.{BLOCKED}t.com
  • http://82lg7yqp1knfn21vt0u89ye5170s0y.{BLOCKED}er.com
  • http://247719uy3l5487w3s68o34o5y2w433.{BLOCKED}t.com
  • http://a69feli2au8zx9816811u7eg59695r.{BLOCKED}er.com
  • http://k6l3o4r93h16ta3o3v50bl5qh37o9x.{BLOCKED}t.com
  • http://2s7st3137dc79766cscl66bg9c7ft9.{BLOCKED}er.com
  • http://0tyyc1l8y27v73cn5q1sb0pto6zk4h.{BLOCKED}t.com
  • http://57580t39lo019q4402519e60vj8r85.{BLOCKED}er.com
  • http://p75ax29r87ui7re9rgm7dtrdu7xcgw.{BLOCKED}t.com
  • http://1zkvd351bnh25huy9jhglid8yxf7k0.{BLOCKED}er.com
  • http://323y989mw75er266e6y2ji9kgji66c.{BLOCKED}t.com
  • http://49gq9af578k9c7kt82pp0xxfpumv3v.{BLOCKED}er.com
  • http://h1mbvczla0hjf30w497777u4e71099.{BLOCKED}t.com
  • http://7w3573tl4k0qq4nq4my3f4m2z71x2t.{BLOCKED}er.com
  • http://0fz31dsd2az985pv7a2s1170l97639.{BLOCKED}t.com
  • http://wufj67pq00o7015c307640xn1z538i.{BLOCKED}er.com
  • http://xx77k4d40jw915z34yb4d52w0rtl09.{BLOCKED}t.com
  • http://v08l04b2o5vm33k79bo8ak89f21135.{BLOCKED}er.com
  • http://lvcm03x805cmh935j101q3135f0af0.{BLOCKED}t.com
  • http://470iqpk72z2b205hu13hy3vjgki3r8.{BLOCKED}er.com
  • http://4h770c61zkp16w308z41y2600g0c28.{BLOCKED}t.com
  • http://og9btc22n4g9v2ruf2vbs3808hd8s7.{BLOCKED}er.com
  • http://u3dc030md5w4t8eq9nnugal9ex7836.{BLOCKED}t.com
  • http://008kc009b2a41kh10ozw0rujnga7qf.{BLOCKED}er.com
  • http://jv59scykoy4e81q535yc9cm53m8oe9.{BLOCKED}t.com
  • http://ibfr96fb26426644993gz3b5681y8g.{BLOCKED}er.com
  • http://68q6t5dss9p8w8x44fw110113725x5.{BLOCKED}t.com
  • http://8f3c1xhs64n2646trs97j67w26e521.{BLOCKED}er.com
  • http://8dpv26rg9y4546q115cg8o6m061por.{BLOCKED}t.com
  • http://4ii5t0s23q9vfd573518wt44a36ona.{BLOCKED}er.com
  • http://64r76aca9f08rnd4917322rkvuld3c.{BLOCKED}t.com
  • http://62eqj6t99lfxu5v86z0oapyo73uqj8.{BLOCKED}er.com
  • http://3mmlf1ynvhuf14i447i44tzu747e14.{BLOCKED}t.com
  • http://n42w2711l8714z0d7dz3kc23m6d7do.{BLOCKED}er.com
  • http://3756a8h7069108fvry4j6uya302pdv.{BLOCKED}t.com
  • http://xpeoi10b9m7w3726vc693s86in02ge.{BLOCKED}er.com
  • http://7jy43c7b389dn123584xoi8g2w0h9v.{BLOCKED}t.com
  • http://jm1w7bhh26p933m9x10ia373j1hdn8.{BLOCKED}er.com
  • http://fm30o4ytx7sy42p0e9t1iuwd263gl0.{BLOCKED}t.com
  • http://6rpt6h8b188t9674q36xz85s715go1.{BLOCKED}er.com
  • http://sm58213kn6d35ogrvh8fr24rc617s3.{BLOCKED}t.com
  • http://ax947cdg4tc14461sv1r01fs395v16.{BLOCKED}er.com
  • http://9f45cy898p2r5dq800tmv7s83k4pb1.{BLOCKED}t.com
  • http://phlg0o00vyetai5kqboe24993l2ny8.{BLOCKED}er.com
  • http://3uyc2a52a0a42jf5j3ajl4da97b2cx.{BLOCKED}t.com
  • http://1r2jn387166s8aj7dw0dhg056g2lvx.{BLOCKED}er.com
  • http://zcme0dg514700t5c4y0612jz97byji.{BLOCKED}t.com
  • http://5q0tsql628w8i599dh7k8repj5k66u.{BLOCKED}er.com
  • http://hto502zgiqe929kpj3drqb03w89986.{BLOCKED}t.com
  • http://w54c91vskxt3nhy4t77b16w92he497.{BLOCKED}er.com
  • http://7v962a261i7y0502sang2m42fv0p88.{BLOCKED}t.com
  • http://u0234h8zsu3896aojkn0yk3407gnlk.{BLOCKED}er.com
  • http://l59qbssa9ue34ekjp80ksx28m7yk20.{BLOCKED}t.com
  • http://m7t5u32rv6a192a5omkiy7wzz0ttx8.{BLOCKED}er.com
  • http://cb5ci017i5qo3fzowezm3d6b93gzp5.{BLOCKED}t.com
  • http://369v483w8g3k9065p66v9a1x265oj5.{BLOCKED}er.com
  • http://0z2lem0y250ykt1a61oivfa7a81b9v.{BLOCKED}t.com
  • http://9f1s4pwvwy879ie7ym62tm8qz5de6o.{BLOCKED}er.com
  • http://9xsviul4o23w826w36yjny27t1q8iv.{BLOCKED}t.com
  • http://0q87o7nml6vmnbvw48f08yd2rm2vdy.{BLOCKED}er.com
  • http://g41z760jg48a2c179wpnv832ir32b7.{BLOCKED}t.com
  • http://56l3vg4bz429iu3w5cd3183s3pq431.{BLOCKED}er.com
  • http://59ax5fx3217l944lu05h500o4s32qd.{BLOCKED}t.com
  • http://2c090vffqf36028bln5z2n63la565b.{BLOCKED}er.com
  • http://x24781lu93431z88r0ddazi0qvz7w6.{BLOCKED}t.com
  • http://9ht7548c1fprf2lt4euz2h4n5bwuw0.{BLOCKED}er.com
  • http://q19eh69ek791ntss315jr623tr1w41.{BLOCKED}t.com
  • http://j4gjntg38ky3x453z918g8n338d2u9.{BLOCKED}er.com
  • http://6laj8ztzjntsg5h4h9w0w4olk9p529.{BLOCKED}t.com
  • http://ltp786247bu7zpn238pw158s0r690i.{BLOCKED}er.com
  • http://gzb9k1s6uwq6r2477nhrq61hbevw03.{BLOCKED}t.com
  • http://f9ud2o98750y59570o8fb9u3g23jf1.{BLOCKED}er.com
  • http://k5k0775s34bbp444cu3q3hk11eg9mx.{BLOCKED}t.com
  • http://226zt8lxkk22a7mn137f7i132kc82t.{BLOCKED}er.com
  • http://gbv206ieb02erw40rqk276146v0n66.{BLOCKED}t.com
  • http://r8fwh501r9eex1g35gm1jkye2iomd4.{BLOCKED}er.com
  • http://zj9250wf6ik8ik2mi0o3nl1902dgz2.{BLOCKED}t.com
  • http://uqp18141luqtkr2276z76rfmphu9lk.{BLOCKED}er.com
  • http://u0uanb064g425h2nqn7jic2iwv548q.{BLOCKED}t.com
  • http://l09428lz2j096y215b05v67z50sv96.{BLOCKED}er.com
  • http://l9j24ztxw18003cm1e6czyfo7xgi29.{BLOCKED}t.com
  • http://c976mi4ns7amy0a0g9m78k46ne432g.{BLOCKED}er.com
  • http://tc3ryepc06im9e081291e470773ik5.{BLOCKED}t.com
  • http://7m6h9918klasb2hjt4j73zpeeb4ga7.{BLOCKED}er.com
  • http://fno91zu905311i9d0wlpmyi2343o8r.{BLOCKED}t.com
  • http://m9w07a40xg97635hf0qf507027z4d0.{BLOCKED}er.com
  • http://3500l0g37k463u253n4ge003ljbzs7.{BLOCKED}t.com
  • http://yu1o4q1877w466lu8q5cl2a7oe0082.{BLOCKED}er.com
  • http://ptf224j9x65y3yrc3415pe4o7ny9b0.{BLOCKED}t.com
  • http://90678z7sfd412lqv42t523co8p577a.{BLOCKED}er.com
  • http://cd5ur7j94r65ixwom6z36r2r8mh126.{BLOCKED}t.com
  • http://192aqkpvw473jdy71p0w2p5w363i30.{BLOCKED}er.com
  • http://2dg5l1a3qs9znp17v268mc5m448t90.{BLOCKED}t.com
  • http://nd3jeb10391igo8z8j1k00827r71hz.{BLOCKED}er.com
  • http://z9f4nr8k6xtwv9dmzh0te6oq40v3v6.{BLOCKED}t.com
  • http://2j0f1d5vijt07gn5j6l2dx27g983qj.{BLOCKED}er.com
  • http://995pf938eau8gmi9qt2xxjwp99p317.{BLOCKED}t.com
  • http://3twj5y24p54d3x9q5yoi8078g088yq.{BLOCKED}er.com
  • http://73p6y5l792m0t7k12e296r293nu08b.{BLOCKED}t.com
  • http://ji4qj77len8mh2lvjxkj3r81q398i3.{BLOCKED}er.com
  • http://32ic4bxb3b03so8o58t44ka76x9k8x.{BLOCKED}t.com
  • http://0n9797rkccf468xd8axtxgmornm63m.{BLOCKED}er.com
  • http://05j907gzv39ilw268n497j611hogmx.{BLOCKED}t.com
  • http://0fw37580qne802ro8husjvrk4gi3pg.{BLOCKED}er.com
  • http://75ea4ym6d67g699i12t1ugjezm3s3e.{BLOCKED}t.com
  • http://hc2j5c4etxlt2znij4c1ja5u78fmz1.{BLOCKED}er.com
  • http://371ytb607l40nl0b2xi931l1z26pvd.{BLOCKED}t.com
  • http://uv2mv6a90r8v9q9j634zjg2eq1479n.{BLOCKED}er.com
  • http://5qdgl5b2ue5w2rfsxg6m09bdijb438.{BLOCKED}t.com
  • http://69297un8sk94md5jj1i1lo0b1isj7u.{BLOCKED}er.com
  • http://4n405ncg6vi7rryp4lu80o313l5g36.{BLOCKED}t.com
  • http://ovw356mu45b414u84rs5b36wi8zr53.{BLOCKED}er.com
  • http://3mlb10aosax01655gh44s459qy950g.{BLOCKED}t.com
  • http://70y6p6y46mby3577qh07187b0wy26x.{BLOCKED}er.com
  • http://w80hf1el7cb19ws7980i5i13r5iafz.{BLOCKED}t.com
  • http://31c8c20m035g4s2uc97dt62n75q31j.{BLOCKED}er.com
  • http://fbbwet1ywe83i1s2rpn4hk7bm3ec03.{BLOCKED}t.com
  • http://40o1gw8l5msp20xwla2e32k1nr58mc.{BLOCKED}er.com
  • http://11ad8wl392oh6d6ew89zs3e41e4qiq.{BLOCKED}t.com
  • http://r93opj9510852846l9sru8v50992xr.{BLOCKED}er.com
  • http://as834o21tjszsjy34w1kx4i1l7sva4.{BLOCKED}t.com
  • http://3e8754o2k03mg29983f2mp9hkd6p83.{BLOCKED}er.com
  • http://pswb9600c3wvc78004083bt2e04kze.{BLOCKED}t.com
  • http://ib38367m4773d254j78520p5q0151u.{BLOCKED}er.com
  • http://x3yrtk2e26y0082zan63s8oizx2cbv.{BLOCKED}t.com
  • http://t887ym249270i3dkfi8wgqi2e09dbm.{BLOCKED}er.com
  • http://s0xy3nh9zd8vo7ic70ns0t4yyim817.{BLOCKED}t.com
  • http://pq91qyn3dsz9i7o993j63a2a53ny57.{BLOCKED}er.com
  • http://5zijclbv42btq1v5j4444hew170o4w.{BLOCKED}t.com
  • http://ef3i4o9vozmt4258sx4d7j7xjzqbl0.{BLOCKED}er.com
  • http://h6d881le7awmqcvtr2y11n286i46cq.{BLOCKED}t.com
  • http://j4696ai3c773mzv89vgs97dxy1lsxt.{BLOCKED}er.com
  • http://4geokm6o5q1rs0l217188f8y588ew2.{BLOCKED}t.com
  • http://77250282wq80ba048g03t52g2pe6o7.{BLOCKED}er.com
  • http://0z7775c95121jv66i24c0zbtja15tj.{BLOCKED}t.com
  • http://ct9uwhw8f43oepu62022b1gog7249c.{BLOCKED}er.com
  • http://7g691uk409ay19s31m7hu3jec6m0wv.{BLOCKED}t.com
  • http://h6s7dnjpsg6259id5r64pw9f4n3u3c.{BLOCKED}er.com
  • http://6hb76ndo9ak52wiclvpct7238561p2.{BLOCKED}t.com
  • http://q1586x8t7n3ob7ryl795dy7e74ko5j.{BLOCKED}er.com
  • http://adg6kjzc651i269pfa0ufwhq20471r.{BLOCKED}t.com
  • http://fq9nrm7bg6cg1bj21c12e5z6a98h7q.{BLOCKED}er.com
  • http://22qsvh4fl7kux1075076efmfydh1jp.{BLOCKED}t.com
  • http://ryc97bifxnd727496n8oinrl5ge695.{BLOCKED}er.com
  • http://7v8ijk9ag5cf6zn7ddcavu8x85i29k.{BLOCKED}t.com
  • http://28a36j0z6uac8c01pgz82l90uz662v.{BLOCKED}er.com
  • http://8rvrp8haodoi3z3g4q8oboqz69d8rr.{BLOCKED}t.com
  • http://b4q90y688r314s4msazfcmskk28910.{BLOCKED}er.com
  • http://2bwq5923s85i74g45p19x24d038mqx.{BLOCKED}t.com
  • http://7pkp82f4pw5qbxi06813qqd1deqhyl.{BLOCKED}er.com
  • http://daftbkb8g3h87v9vnn02nn1aevcie2.{BLOCKED}t.com
  • http://77j9h3084z902d7mynitm4kum3j19z.{BLOCKED}er.com
  • http://o8e538w1e9c5fp3kb75ts20134k276.{BLOCKED}t.com
  • http://vmkqt90ldky2k997861k3ki865r1qt.{BLOCKED}er.com
  • http://986dr34t42pa8ktnd8izjpbg2jch00.{BLOCKED}t.com
  • http://0uv58zj5bk9g33xv4wl2661y1d8jfz.{BLOCKED}er.com
  • http://0044r469k85u5451zzo4h7j699me6f.{BLOCKED}t.com
  • http://5u130h918v33ix9oc7amh36b4e6mx8.{BLOCKED}er.com
  • http://v75of9l232w6ueu05t4rod3s6v4ejz.{BLOCKED}t.com
  • http://fpja7t7k42iun42579k2y314v5tmzi.{BLOCKED}er.com
  • http://el71u4uf7shw2nx31rv0l6t5203ua5.{BLOCKED}t.com
  • http://tewzl380vzw119l4gh2i1uv1fe7p3m.{BLOCKED}er.com
  • http://00e2ji85zany3v59e370668xsko3u6.{BLOCKED}t.com
  • http://5xlqa09j22p2s5n0vhz8h4fp5l12pl.{BLOCKED}er.com
  • http://m1l4yz1817g1c4ktg20uz1ccm27dml.{BLOCKED}t.com
  • http://4lz3573587522xr7yg9237hzmb21hh.{BLOCKED}er.com
  • http://yts57gv2x1j40183ihi6g9n693d51e.{BLOCKED}t.com
  • http://s213ny1o28q1u6v0m88h0jat9ky9vy.{BLOCKED}er.com
  • http://832d41k773r35364xlbs5crcweug2i.{BLOCKED}t.com
  • http://09ga7f293b7ix6s8ipx8623lexf5h3.{BLOCKED}er.com
  • http://681erfr3x9nrblnlciy437fksh7p0t.{BLOCKED}t.com
  • http://m4u30vm26e1pihh82gs822eowdc96z.{BLOCKED}er.com
  • http://we312h645bvj5i1s5reak248q76k17.{BLOCKED}t.com
  • http://hk4s14y90to3st15uqg43alz1514ad.{BLOCKED}er.com
  • http://f3mi7giwnkl08dsdacl0e2gb8d571h.{BLOCKED}t.com
  • http://8g1x1tn5qjuhk4zq7lzpiibrc61ry1.{BLOCKED}er.com
  • http://w5uw8wp7u20auj124b918g95r92fb7.{BLOCKED}t.com
  • http://34tuiwa122929v66qwflr6956n5d2j.{BLOCKED}er.com
  • http://4372vs18y222lrb47iw3gvihg645wh.{BLOCKED}t.com
  • http://pbej185a80ykulfjq6352uks1d76m8.{BLOCKED}er.com
  • http://o1d37y7mwxe588fqfp0s3ofgd7bkgd.{BLOCKED}t.com
  • http://w9380y5x20s05hheu3028z957m7go3.{BLOCKED}er.com
  • http://7a396doow6053kdxw5jap1dy7vrajc.{BLOCKED}t.com
  • http://93c2x5q00a8w2mn4lug9vp1l97y09n.{BLOCKED}er.com
  • http://o77uf6v07fg88s7h89e9nytjl25d01.{BLOCKED}t.com
  • http://s6a80hrs564c2899d6e1id8az5u574.{BLOCKED}er.com
  • http://ev2178321ro8b5t59859fit4bdfhyv.{BLOCKED}t.com
  • http://8n0g17p8823xa141070nm8s2h40427.{BLOCKED}er.com
  • http://jv1s1aa2y4ab27td6e75ag6szh7b5b.{BLOCKED}t.com
  • http://2nz2g6e465l831nic7j523kmbi6iye.{BLOCKED}er.com
  • http://cavoy60t3s6y34p0ok71wggmwjz76n.{BLOCKED}t.com
  • http://wqe7c26ukw66egk6e3fr2cm26z7556.{BLOCKED}er.com
  • http://n43h27h2sp6z8d5rig6as5aa7os1k3.{BLOCKED}t.com
  • http://k7c9czvx40639r9x19lb9fo8f31929.{BLOCKED}er.com
  • http://69521881bo0x5ossi4hmxmme1f1hjb.{BLOCKED}t.com
  • http://72c53h7e00mtl2o7oc51mvy8s23c5o.{BLOCKED}er.com
  • http://z9nc20vhqqg5mqiz43v7837153knck.{BLOCKED}t.com
  • http://gx505a08q7gt39r31fg22gm028i4v5.{BLOCKED}er.com
  • http://9422psyoh6i9h9lmm8d14ac0a849gr.{BLOCKED}t.com
  • http://ldzhh58zdhl0h8r3dlv8fi69lj1g0m.{BLOCKED}er.com
  • http://vd20u1uoi2586981bc31pmt56513sw.{BLOCKED}t.com
  • http://834p06exyb248565vryzy7003zidzi.{BLOCKED}er.com
  • http://b675j1j6u2uvl4qp06p97at2890veb.{BLOCKED}t.com
  • http://0ey80jc6z307fz1707r1cjew591cd5.{BLOCKED}er.com
  • http://t22lrwdcu2i7la43jqb2ae3v752zc3.{BLOCKED}t.com
  • http://4uelu8p53gg0cm8b892k892gtfi4pn.{BLOCKED}er.com
  • http://5g1g013u3wpsjfw6h024ffw0w862e6.{BLOCKED}t.com
  • http://262wwlfyvu2yoctowcl6q06531205h.{BLOCKED}er.com
  • http://x631c41jp87b230hds959j0d43855w.{BLOCKED}t.com
  • http://5535r7b80501sz6e77v84go9z3zi6b.{BLOCKED}er.com
  • http://2z0lqnni11631l51w20up6n63mmuph.{BLOCKED}t.com
  • http://8z8x02po9k3352943i72js83j03240.{BLOCKED}er.com
  • http://j41419jknj04f1i3m86u8gv33uxp24.{BLOCKED}t.com
  • http://3161bj5dnvw3c2z86w3y0w4nd2bonx.{BLOCKED}er.com
  • http://b9eu9p49n64hjmh23j3cq9t6mvnf48.{BLOCKED}t.com
  • http://73i17739qkw6xu778ix1pa647fu49i.{BLOCKED}er.com
  • http://5szao985ftv667638xta21831y80a1.{BLOCKED}t.com
  • http://1og685s6v6g36r7ccw12ioi2135f96.{BLOCKED}er.com
  • http://s25r8qei184y422f37617pl27j9f0k.{BLOCKED}t.com
  • http://ir2tck9519p8cwa4at99789765fh06.{BLOCKED}er.com
  • http://wau0t93m52ut1xz94812x53s3327mi.{BLOCKED}t.com
  • http://vumz512y713k086p3a1qqk6s026391.{BLOCKED}er.com
  • http://913c53z2kn72g87f1p81p42710zc54.{BLOCKED}t.com
  • http://2z917h5lm53d12j13w5f9kg5sz81w6.{BLOCKED}er.com
  • http://cg2mtr958t994fljq3b10qszl990n0.{BLOCKED}t.com
  • http://6d4x85l5ikyf93p7vvjy34gb3171sf.{BLOCKED}er.com
  • http://i7mn137yl9h106711y846478cc03db.{BLOCKED}t.com
  • http://m50je428wgv4pal66pctpc672f75g0.{BLOCKED}er.com
  • http://i2smu6f1pct7tdmfr799o50bt4iq6o.{BLOCKED}t.com
  • http://tsoi1c705fj2hfy64w7696y5z48b7n.{BLOCKED}er.com
  • http://18pcscp08cs98n92381kwbn70j7hj1.{BLOCKED}t.com
  • http://1838h15377v0678t2e8by40e8y4xq7.{BLOCKED}er.com
  • http://vp61zl0s09uua231dn720y5mwh8vq5.{BLOCKED}t.com
  • http://zv517n6puw2c98obq3ad1fy6va9yk4.{BLOCKED}er.com
  • http://xfbck8g30lw26g6fptf96j58eu3bw7.{BLOCKED}t.com
  • http://491vd62qe39g502q48d8km0pghd87h.{BLOCKED}er.com
  • http://pn8v52uoi85i3u3543j0y05ps0guix.{BLOCKED}t.com
  • http://kuung4c82g38323djwu35fte0fy3u3.{BLOCKED}er.com
  • http://qee33oslk2q33sed967v06118bnvbh.{BLOCKED}t.com
  • http://69zkua7m1u0xgd5765kzs0vxt2960l.{BLOCKED}er.com
  • http://z870w5b9lbbm0bh75112u0sjy8sm36.{BLOCKED}t.com
  • http://35n40e57t8oa7h9xepm016i76cwp6w.{BLOCKED}er.com
  • http://y825man589je3mb5zr666213v2b51b.{BLOCKED}t.com
  • http://ysrn100rl719uoi66ulz4qsp08307s.{BLOCKED}er.com
  • http://8tazlz121n8q0or4073xaz5jx2g494.{BLOCKED}t.com
  • http://v20jw931yu264hs883866nb328ti7f.{BLOCKED}er.com
  • http://a45zbc6kq5dy8guhyg78gykntcenjf.{BLOCKED}t.com
  • http://b0a8tn12k49z8a4prb43kp9ili6ooe.{BLOCKED}er.com
  • http://0sy32ax208r8i3ud9ic096xd07cp3g.{BLOCKED}t.com
  • http://ryz11mer89tbu08259tql7o7hif870.{BLOCKED}er.com
  • http://3743gij78d7j102c06n50oeu44099n.{BLOCKED}t.com
  • http://67kpe72y4he35vy01ws9bi1hvy1hic.{BLOCKED}er.com
  • http://i15tu1h7403705zmcx0v9b22d4b99p.{BLOCKED}t.com
  • http://3h774i64qm9wf5n63u5yib81mri6us.{BLOCKED}er.com
  • http://2sdc2fg081tna1e59160ihg3r4ax3s.{BLOCKED}t.com
  • http://pzuwdr1263m95szy9yk760jc3h2ijy.{BLOCKED}er.com
  • http://0wwel02c4r3189lvk618844i4969n2.{BLOCKED}t.com
  • http://5l4090252fur43ti840g8pv9itk803.{BLOCKED}er.com
  • http://h03v0wp437rg643etdjflq9d0xa9qe.{BLOCKED}t.com
  • http://v513jm7315zbelfn7cb332tas7j92y.{BLOCKED}er.com
  • http://jy4ser361q5kn5ytqy8rky8493wuqw.{BLOCKED}t.com
  • http://goq24x505nicsuw0rv4t08968ecl2m.{BLOCKED}er.com
  • http://1g6t2u4g0vvucdz9s1c8iz56m38gyh.{BLOCKED}t.com
  • http://upw3ik8fe98t18xb269b6h9dx2jiw9.{BLOCKED}er.com
  • http://24etzwij7qm07j374j9g5s0x3v765q.{BLOCKED}t.com
  • http://d42ek8i8i741z270312b59790m00o8.{BLOCKED}er.com
  • http://57s3sd7ka9y553691x8ll2h839dk85.{BLOCKED}t.com
  • http://2xrsmir6rl4z97pe0b6te3596s0c21.{BLOCKED}er.com
  • http://78xi39623q9g17m51861729w17zue5.{BLOCKED}t.com
  • http://99aw6yd5bdg58926h3841r45q16ucj.{BLOCKED}er.com
  • http://29juetnyxriz10a36940a3gdlsij70.{BLOCKED}t.com
  • http://7p4m0880uur711kig28u3rv77y378s.{BLOCKED}er.com
  • http://86um28spn4tl2urs4zzjky202i9972.{BLOCKED}t.com
  • http://q5tklwesg5y9qfrruu415n21hp35es.{BLOCKED}er.com
  • http://1ka136j6pczr0laz0u87jt3of5324v.{BLOCKED}t.com
  • http://lx92fi9025njw5ot5lhz881pd99485.{BLOCKED}er.com
  • http://f669yu0vaoh6xqh1i2758hi761hou5.{BLOCKED}t.com
  • http://9527u3gnw61o4i074l238m6trn5622.{BLOCKED}er.com
  • http://1z3p11x415xz865y1881b1lv4t3ff9.{BLOCKED}t.com
  • http://1k0f7c6cf16p79bo7kds1ij59027ku.{BLOCKED}er.com
  • http://wc23pmoi3665t2d8v15t5h48s418hr.{BLOCKED}t.com
  • http://tyt8r4w5nh674an01c213urq10c70u.{BLOCKED}er.com
  • http://8br55t63w8143n7x1b88vkdfijqmrc.{BLOCKED}t.com
  • http://4o30xbe4561r6hzpmpwq58700j1t60.{BLOCKED}er.com
  • http://u22zm47x36lh4ah984galyqd0rwrr6.{BLOCKED}t.com
  • http://f3zpsqh988elu232bkj776rc3l71g1.{BLOCKED}er.com
  • http://n3g569z1638eu571c6kn454w9uju3l.{BLOCKED}t.com
  • http://5798mgfbyy72k8u25c9ld65yu47s30.{BLOCKED}er.com
  • http://a0s3mq376y3rxi30us1039x6fk84sx.{BLOCKED}t.com
  • http://432aw8qx8ad7w70cm12d104e16ke97.{BLOCKED}er.com
  • http://22wh3ouuie15313li13f76jjsgyr8j.{BLOCKED}t.com
  • http://7c2u5662vmhp800ybd47w9cj958oq5.{BLOCKED}er.com
  • http://53cst43ik56thd8pk074d090m73qc2.{BLOCKED}t.com
  • http://f58w81nkwac247d3co021q1fnqynf0.{BLOCKED}er.com
  • http://74k509d1j2sq96bwk26079th4w16wq.{BLOCKED}t.com
  • http://80q0093397r65g6h8jc2b2u35xgzj5.{BLOCKED}er.com
  • http://7b76t64e596woz631g73x2sxlw67l9.{BLOCKED}t.com
  • http://2sj27p0k15bn0emb9cc62loeu249c5.{BLOCKED}er.com
  • http://dcbvo2v1q944n60g42hom02md985nj.{BLOCKED}t.com
  • http://84651f520shwd7xgyby2740cf65im4.{BLOCKED}er.com
  • http://z602cn50g5u1j20342a8vfdzsr2b5i.{BLOCKED}t.com
  • http://84qs809kx6r8z42c0k7nn80r8qs339.{BLOCKED}er.com
  • http://c0o0wj0f0b819056umntut8i095r72.{BLOCKED}t.com
  • http://r163k9dubj18u35yks3f9fcg7rmbi9.{BLOCKED}er.com
  • http://iu268z6h61tw9vaq2019063cp6pijb.{BLOCKED}t.com
  • http://68yut1o3f1m1xsux95636oky5etqvw.{BLOCKED}er.com
  • http://0074ac94d0we384w6l8i04vr1m5gl7.{BLOCKED}t.com
  • http://1lbf599cu99lq93m38706zi43d2r19.{BLOCKED}er.com
  • http://j9636yn4ot263r4j5rfbox64scfe5b.{BLOCKED}t.com
  • http://ui639ap3cvq08636a638nsvv8q90ga.{BLOCKED}er.com
  • http://40005x2j1fr4k19q85jn5xxnof1hl1.{BLOCKED}t.com
  • http://08wevm104pw51u3swx2q0o25xouq7l.{BLOCKED}er.com
  • http://ffvymzn042bxi3zgv11mr8285f1r45.{BLOCKED}t.com
  • http://e6kyal2g12q136hdw92wgh4mk9dko5.{BLOCKED}er.com
  • http://42w96h57580t39lo019q4402519e60.{BLOCKED}t.com
  • http://pu439180br472st2wcvdr1oza473fr.{BLOCKED}er.com
  • http://whos.{BLOCKED}g.us/swidget/243dr2pd8x85

このウイルス情報は、自動解析システムにより作成されました。

  対応方法

対応検索エンジン: 9.300

手順 1

Windows XP、Windows Vista および Windows 7 のユーザは、コンピュータからマルウェアもしくはアドウェア等を完全に削除するために、ウイルス検索の実行前には必ず「システムの復元」を無効にしてください。

手順 2

Windowsをセーフモードで再起動します。

[ 詳細 ]

手順 3

レジストリエディタおよびタスクマネージャ、フォルダオプションの機能を有効にします。

[ 詳細 ]
この手順により、このワームが無効にした他のアプリケーションまたはプログラムの機能も有効になります。

手順 4

このレジストリキーを削除します。

[ 詳細 ]

警告:レジストリはWindowsの構成情報が格納されているデータベースであり、レジストリの編集内容に問題があると、システムが正常に動作しなくなる場合があります。
レジストリの編集はお客様の責任で行っていただくようお願いいたします。弊社ではレジストリの編集による如何なる問題に対しても補償いたしかねます。
レジストリの編集前にこちらをご参照ください。

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
    • Layers
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
    • Layers
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
    • Associations
  • In HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies
    • Explorer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • Svc
  • In HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall
    • StandardProfile
  • In HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall
    • DomainProfile
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications
    • List
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • .exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • _avp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • _avp32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • _avpcc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • _avpm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • _findviru.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ackwin32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • advxdwin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • agentsvr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • agentw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ahnsd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • alerter.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • alertsvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • alogserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • amon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • amon9x.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • anti-trojan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • antivirus.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ants.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • apimonitor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • aplica32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • apvxdwin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • atcon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • atguard.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • atro55en.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • atupdater.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • atwatch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • aupdate.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • autodown.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • autotrace.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • autoupdate.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avconsol.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ave32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avgcc32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avgctrl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avgserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avgserv9.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avgw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avkpop.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avkserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avkservice.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avkwcl9.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avkwctl9.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avp32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpcc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpdos32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpexec.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpinst.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avptc32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avpupd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avrescue.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avsched32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avsynmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avwin95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avwinnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avwupd32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avxmonitor9x.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avxmonitornt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avxquar.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avxw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • azonealarm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bd_professional.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bidef.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bidserver.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bipcp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bipcpevalsetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bisp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • blackd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • blackice.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bootwarn.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • borg2.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • bs120.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • callmsi.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ccapp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ccevtmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ccpxysvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ccsetmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ccshtdwn.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cdp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cfgwiz.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cfiadmin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cfiaudit.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cfind.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cfinet.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cfinet32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • claw95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • claw95cf.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • claw95ct.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • clean.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cleaner.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cleaner3.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cleanpc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cmd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cmgrdian.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cmon016.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • connectionmonitor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cpd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cpdclnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cpf9x206.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cpfnt206.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • csinject.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • csinsm32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • css1631.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ctrl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cwnb181.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cwntdwmo.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • defalert.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • defscangui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • defwatch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • deputy.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • doors.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • dpf.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • drvins32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • drwatson.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • drweb32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • dv95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • dv95_o.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • dvp95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • dvp95_0.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ecls.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ecmd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ecengine.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • edi.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • efinet32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • efpeadm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • egui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • EHttpSrv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ekrn.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ent.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • esafe.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • escanh95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • escanhnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • escanv95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • espwatch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • etrustcipe.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • evpn.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • exantivirus-cnet.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • expert.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • explored.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • f-agnt95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fameh32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fast.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fch32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fih32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • findviru.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • firewall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • FirewallControlPanel.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • FirewallSettings.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fix-it.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • flowprotector.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fnrb32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fprot.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • f-prot.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fprot95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • f-prot95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fp-win.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fp-win_trial.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • frw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsaa.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsav.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsav32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsav530stbyb.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsav530wtbyb.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsav95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsave32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsgk32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsm32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsma32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fsmb32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fssm32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • f-stopw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fwenc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • gbmenu.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • gbpoll.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • generics.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • gibe.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • guard.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • guarddog.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • hacktracersetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • htlog.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • hwpe.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • iamapp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • iamserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • iamstats.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ibmasn.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ibmavsp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icload95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icloadnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icmoon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icssuppnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icsupp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icsupp95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • icsuppnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • iface.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ifw2000.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • iomon98.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • iparmor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • iris.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • isrv95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • jammer.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • jed.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • jedi.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kavlite40eng.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kavpers40eng.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kerio-pf-213-en-win.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kerio-wrl-421-en-win.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kerio-wrp-421-en-win.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • killprocesssetup161.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kpf.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kpfw32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ldnetmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ldpro.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ldpromenu.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ldscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • localnet.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • lockdown.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • lockdown2000.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • lookout.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • lsetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • luall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • luau.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • lucomserver.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • luinit.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • luspt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcagent.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcmnhdlr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcshield.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mctool.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcupdate.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcvsrte.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcvsshld.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mdll.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mfw2en.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mfweng3.02d30.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mgavrtcl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mgavrte.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mghtml.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mgui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • minilog.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • monitor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • monsys32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • monsysnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • monwow.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • moolive.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mpfagent.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mpfservice.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mpftray.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mrflux.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msblast.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msconfig.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msinfo32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msn.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mspatch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mssmmc32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mu0311ad.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mwatch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mxtask.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • n32scan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • n32scanw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nai_vs_stat.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nav32_loader.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nav80try.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navap.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navapsvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navapw32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navauto-protect.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navdx.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • naveng.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navengnavex15.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navex15.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navlu32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navrunr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navsched.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navstub.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navw32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • navwnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nc2000.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ncinst4.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ndd32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • neomonitor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • neowatchlog.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netarmor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netcfg.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netinfo.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netscanpro.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netspyhunter-1.2.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netstat.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • netutils.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nisserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nisum.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nmain.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nod32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • normist.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • norton_internet_secu_3.0_407.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • notstart.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • npf40_tw_98_nt_me_2k.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • npfmessenger.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nprotect.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • npscheck.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • npssvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nsched32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ntrtscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ntxconfig.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nupdate.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nupgrade.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nvapsvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nvarch16.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nvc95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nvlaunch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nvsvc32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nwinst4.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nwservice.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nwtool16.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • offguard.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ogrc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ostronet.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • outpost.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • outpostinstall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • outpostproinstall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • padmin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • panixk.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pathping.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pavcl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pavproxy.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pavsched.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pavw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcc2002s902.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcc2k_76_1436.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pccclient.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pccguide.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcciomon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pccmain.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pccntmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pccpfw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pccwin97.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pccwin98.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcdsetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcfwallicon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcip10117_0.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pcscanpdsetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • penis32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • periscope.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • persfw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • perswf.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pf2.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pfwadmin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ping.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pingscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • platin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pop3trap.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • poproxy.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • popscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • portdetective.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • portmonitor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ppinupdt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pptbc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ppvstop.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • processmonitor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • procexplorerv1.0.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • programauditor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • proport.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • protectx.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pspf.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • purge.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pview.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pview95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • qconsole.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • qserver.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rapapp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rav.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rav7.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rav7win.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rav8win32eng.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • realmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • regedit.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • regedt32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rescue.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rescue32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • route.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • routemon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rrguard.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rshell.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rstrui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rtvscn95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • rulaunch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • safeweb.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sbserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • scan32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • scan95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • scanpm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • schedapp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • scrscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • scvhosl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sdclt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • serv95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • setup_flowprotector_us.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • setupvameeval.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sgssfw32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sh.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sharedaccess.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • shellspyinstall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • shn.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • smc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fwinstall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sofi.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • spf.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sphinx.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • spider.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • spyxx.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • srwatch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ss3edit.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • st2.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • supftrl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • supporter5.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sweep.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sweep95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sweepnet.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sweepsrv.sys.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • swnetsup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • symproxysvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • symtray.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sysdoc32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • syshelp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • taskkill.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tasklist.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • taskmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • taskmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • taumon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tauscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tbscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tca.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tcm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tcpsvs32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tds2.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tds2-98.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tds2-nt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tds-3.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tfak.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tfak5.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tftpd.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tgbob.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • titanin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • titaninxp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tmntsrv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tracerpt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tracert.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • trjscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • trjsetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • trojantrap3.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • undoboot.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • update.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vbcmserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vbcons.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vbust.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vbwin9x.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vbwinntw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vccmserv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vcleaner.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vcontrol.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vcsetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vet32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vet95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vet98.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vettray.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vfsetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vir-help.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • virusmdpersonalfirewall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vnlan300.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vnpc3000.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vpc32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vpc42.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vpfw30s.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vptray.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vscan40.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vscenu6.02d30.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vsched.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vsecomr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vshwin32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vsisetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vsmain.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vsmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vsscan40.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vsstat.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vswin9xe.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vswinntse.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vswinperse.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vvstat.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • w32dsm89.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • w9x.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • watchdog.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • webscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • webscanx.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • webtrap.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wfindv32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wgfe95.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • whoswatchingme.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wimmun32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wingate.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • winhlpp32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wink.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • winmgm32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • winppr32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • winrecon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • winroute.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • winservices.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • winsfcm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wmias.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wmiav.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wradmin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wrctrl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wsbgate.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wyvernworksfirewall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • xpf202en.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • xscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zapro.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zapsetup3001.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zatutor.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zatutorzauinst.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zauinst.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zonalarm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zonalm2601.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zonealarm.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fa-setup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • GoogleToolbarInstaller_download_signed.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Opera_964_int_Setup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ChromeSetup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • HJTInstall.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ntdetect.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Process.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Restart.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • dumphive.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • exit.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • GenericRenosFix.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • HostsChk.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • IEDFix.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SmitfraudFix.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SrchSTS.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Diskmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • swxcacls.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • swsc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • unzip.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • VACFix.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • UCCLSID.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • WS2Fix.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kav8.0.0.357es.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kis8.0.0.506latam.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • nd98spst.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ndntspst.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cclaw.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fslaunch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Regmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • zlh.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • boot.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • gpedit.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • prckiller.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • portmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • procexp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Procmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Filemon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • opera.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Safari.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Netscape.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avcenter.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avconfig.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avgnt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avguard.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avnotify.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avscan.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avshadow.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avupgsvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcadmin.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mfeann.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avwebloader.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avwsc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcconsol.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • shstat.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fact.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • guardgui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • guardhlp.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • licmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sched.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • UserAccountControlSettings.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • avgemc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ashWebSv.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • antigen.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • a2servic.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vpcmap.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vmsrvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • spysweeper.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • earthagent.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • acs.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tmlisten.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mcuimgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • kavsvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • FPAVServer.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ewido.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cpf.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • clamauto.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • BullGuard.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • MSASCui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • WerFault.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • UI0Detect.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ctfmon.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wuauclt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • HiJackThis.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mbam.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mbamgui.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mbamservice.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SbieSvc.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SandboxieWUAU.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SandboxieBITS.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SandboxieCrypto.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SandboxieDcomLaunch.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SandboxieRpcSs.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • SbieCtrl.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ComboFix.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • pev.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • hidec.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • swreg.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • HelpPane.exe
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies
    • System
  • In HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows
    • System
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm
    • UserChoice
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http
    • UserChoice
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https
    • UserChoice
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp
    • UserChoice
  • In HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer
    • Control Panel

手順 5

このレジストリ値を削除します。

[ 詳細 ]

警告:レジストリはWindowsの構成情報が格納されているデータベースであり、レジストリの編集内容に問題があると、システムが正常に動作しなくなる場合があります。
レジストリの編集はお客様の責任で行っていただくようお願いいたします。弊社ではレジストリの編集による如何なる問題に対しても補償いたしかねます。
レジストリの編集前にこちらをご参照ください。

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • E80D4DCF9A46877D76F199B95BD9BF9B4484CF1907CC818D = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • 9BD89F6A9C2620613596ACEF22C2F9E5DE6281713895F418 = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • UacDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • ConsentPromptBehaviorAdmin = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • ConsentPromptBehaviorUser = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • EnableLUA = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system
    • PromptOnSecureDesktop = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Associations
    • LowRiskFileTypes = ".exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Download
    • RunInvalidSignatures = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer
    • HideSCAHealth = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiSpyWareDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AutoUpdateDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • cval = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • InternetSettingsDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall
    • DisableMonitoring = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiVirusDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiVirusOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirewallDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirewallOverride = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirstRunDisabled = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • UpdatesDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • UacDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiVirusOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • AntiSpywareOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc
    • FirewallOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    • NoAutoRebootWithLoggedOnUsers = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
    • EnableFirewall = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
    • EnableFirewall = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DisableNotifications = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • DoNotAllowExceptions = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile
    • EnableFirewall = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DisableNotifications = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile
    • DoNotAllowExceptions = "0"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %User Profile%\47275626C69675\winlogon.exe = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %User Profile%\47275626C69675\winlogon.exe = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %User Profile%\47275626C69675\winlogon.exe = "{random characters}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\_avp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\_avp32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\_avpcc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\_avpm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\_findviru.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ackwin32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\advxdwin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agentsvr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\agentw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ahnsd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\alerter.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\alertsvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\alogserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\amon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\amon9x.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\anti-trojan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\antivirus.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ants.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apimonitor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aplica32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\apvxdwin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\atcon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\atguard.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\atro55en.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\atupdater.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\atwatch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aupdate.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autodown.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autotrace.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoupdate.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconsol.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ave32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcc32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgctrl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgserv9.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkpop.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkservice.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkwcl9.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkwctl9.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpcc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpdos32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpexec.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpinst.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avptc32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpupd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avrescue.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avsched32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avsynmgr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avwin95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avwinnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avwupd32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avxmonitor9x.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avxmonitornt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avxquar.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avxw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\azonealarm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bd_professional.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bidef.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bidserver.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bipcp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bipcpevalsetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bisp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\blackd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\blackice.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bootwarn.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\borg2.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bs120.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\callmsi.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccapp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccevtmgr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccpxysvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccsetmgr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccshtdwn.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cdp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfgwiz.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfiadmin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfiaudit.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfind.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfinet.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cfinet32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\claw95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\claw95cf.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\claw95ct.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clean.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cleaner.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cleaner3.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cleanpc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmgrdian.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmon016.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\connectionmonitor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cpd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cpdclnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cpf9x206.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cpfnt206.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csinject.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csinsm32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\css1631.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctrl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cwnb181.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cwntdwmo.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\defalert.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\defscangui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\defwatch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deputy.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\doors.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dpf.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\drvins32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\drwatson.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\drweb32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dv95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dv95_o.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dvp95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dvp95_0.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ecls.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ecmd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ecengine.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\edi.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\efinet32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\efpeadm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\EHttpSrv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ent.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\esafe.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\escanh95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\escanhnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\escanv95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\espwatch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\etrustcipe.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\evpn.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\exantivirus-cnet.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\expert.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explored.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\f-agnt95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fameh32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fast.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fch32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fih32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\findviru.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firewall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FirewallControlPanel.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FirewallSettings.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fix-it.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\flowprotector.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fnrb32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fprot.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\f-prot.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fprot95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\f-prot95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fp-win.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fp-win_trial.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\frw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsaa.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsav.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsav32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsav530stbyb.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsav530wtbyb.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsav95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsave32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsgk32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsm32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsma32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fsmb32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fssm32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\f-stopw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fwenc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gbmenu.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gbpoll.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\generics.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gibe.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guard.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guarddog.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hacktracersetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\htlog.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hwpe.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iamapp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iamserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iamstats.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ibmasn.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ibmavsp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icload95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icloadnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icmoon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icssuppnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icsupp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icsupp95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icsuppnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iface.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ifw2000.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iomon98.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iparmor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iris.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isrv95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jammer.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jed.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jedi.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavlite40eng.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavpers40eng.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kerio-pf-213-en-win.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kerio-wrl-421-en-win.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kerio-wrp-421-en-win.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\killprocesssetup161.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpf.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ldnetmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ldpro.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ldpromenu.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ldscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\localnet.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lockdown.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lockdown2000.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lookout.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\luall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\luau.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lucomserver.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\luinit.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\luspt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcagent.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcmnhdlr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcshield.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mctool.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcupdate.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcvsrte.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcvsshld.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mdll.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mfw2en.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mfweng3.02d30.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mgavrtcl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mgavrte.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mghtml.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mgui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\minilog.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\monitor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\monsys32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\monsysnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\monwow.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\moolive.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpfagent.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpfservice.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mpftray.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrflux.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msblast.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msinfo32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msn.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspatch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssmmc32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mu0311ad.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mwatch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mxtask.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\n32scan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\n32scanw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nai_vs_stat.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nav32_loader.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nav80try.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navap.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navapsvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navapw32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navauto-protect.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navdx.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\naveng.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navengnavex15.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navex15.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navlu32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navrunr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navsched.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navstub.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navw32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\navwnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nc2000.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ncinst4.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ndd32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\neomonitor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\neowatchlog.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netarmor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netcfg.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netinfo.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netscanpro.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netspyhunter-1.2.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netstat.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netutils.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nisserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nisum.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nmain.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\normist.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\norton_internet_secu_3.0_407.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notstart.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\npf40_tw_98_nt_me_2k.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\npfmessenger.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nprotect.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\npscheck.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\npssvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nsched32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntrtscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntxconfig.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nupdate.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nupgrade.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvapsvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvarch16.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvc95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvlaunch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvsvc32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nwinst4.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nwservice.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nwtool16.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\offguard.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ogrc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ostronet.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\outpost.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\outpostinstall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\outpostproinstall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\padmin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\panixk.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pathping.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pavcl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pavproxy.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pavsched.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pavw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcc2002s902.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcc2k_76_1436.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccclient.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccguide.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcciomon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccmain.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccntmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccpfw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccwin97.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pccwin98.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcdsetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcfwallicon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcip10117_0.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcscanpdsetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\penis32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\periscope.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\persfw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perswf.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pf2.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pfwadmin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ping.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pingscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\platin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pop3trap.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\poproxy.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\popscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\portdetective.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\portmonitor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ppinupdt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pptbc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ppvstop.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\processmonitor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexplorerv1.0.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\programauditor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\proport.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectx.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pspf.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\purge.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pview.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pview95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qconsole.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qserver.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rapapp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rav.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rav7.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rav7win.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rav8win32eng.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\realmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedt32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rescue.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rescue32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\route.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\routemon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rrguard.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rshell.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rtvscn95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rulaunch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safeweb.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sbserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scan32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scan95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scanpm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schedapp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scrscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scvhosl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sdclt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\serv95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup_flowprotector_us.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setupvameeval.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sgssfw32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sh.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sharedaccess.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shellspyinstall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shn.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\smc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fwinstall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sofi.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spf.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sphinx.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spider.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spyxx.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\srwatch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ss3edit.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\st2.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\supftrl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\supporter5.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweep.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweep95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweepnet.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweepsrv.sys.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\swnetsup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\symproxysvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\symtray.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sysdoc32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\syshelp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tasklist.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taumon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tauscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tca.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tcm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tcpsvs32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tds2.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tds2-98.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tds2-nt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tds-3.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tfak.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tfak5.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tftpd.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tgbob.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\titanin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\titaninxp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tmntsrv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tracerpt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tracert.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\trjscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\trjsetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\trojantrap3.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\undoboot.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\update.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbcmserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbcons.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbust.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbwin9x.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbwinntw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vccmserv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vcleaner.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vcontrol.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vcsetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vet32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vet95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vet98.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vettray.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vfsetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vir-help.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\virusmdpersonalfirewall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vnlan300.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vnpc3000.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vpc32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vpc42.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vpfw30s.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vptray.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vscan40.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vscenu6.02d30.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsched.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsecomr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vshwin32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsisetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsmain.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsscan40.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsstat.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vswin9xe.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vswinntse.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vswinperse.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vvstat.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\w32dsm89.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\w9x.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\watchdog.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\webscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\webscanx.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\webtrap.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wfindv32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wgfe95.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\whoswatchingme.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wimmun32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wingate.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winhlpp32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wink.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgm32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winppr32.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winrecon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winroute.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winservices.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winsfcm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmias.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmiav.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wradmin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wrctrl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wsbgate.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wyvernworksfirewall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xpf202en.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\xscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zapro.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zapsetup3001.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zatutor.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zatutorzauinst.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zauinst.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zonalarm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zonalm2601.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zonealarm.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fa-setup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleToolbarInstaller_download_signed.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Opera_964_int_Setup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ChromeSetup.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HJTInstall.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntdetect.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Process.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Restart.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dumphive.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\exit.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GenericRenosFix.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HostsChk.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IEDFix.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SmitfraudFix.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SrchSTS.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Diskmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\swxcacls.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\swsc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\unzip.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VACFix.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UCCLSID.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WS2Fix.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kav8.0.0.357es.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kis8.0.0.506latam.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nd98spst.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ndntspst.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cclaw.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fslaunch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlh.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gpedit.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\prckiller.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\portmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Procmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Filemon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Safari.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Netscape.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avnotify.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avshadow.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avupgsvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcadmin.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mfeann.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avwebloader.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avwsc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcconsol.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shstat.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fact.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guardgui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\guardhlp.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\licmgr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sched.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgemc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashWebSv.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\antigen.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a2servic.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vpcmap.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vmsrvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spysweeper.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\earthagent.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\acs.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tmlisten.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcuimgr.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavsvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FPAVServer.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ewido.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cpf.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clamauto.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BullGuard.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WerFault.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UI0Detect.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HiJackThis.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SbieSvc.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SandboxieWUAU.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SandboxieBITS.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SandboxieCrypto.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SandboxieDcomLaunch.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SandboxieRpcSs.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SbieCtrl.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pev.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hidec.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\swreg.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HelpPane.exe
    • Debugger = "%User Profile%\47275626C69675\winlogon.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • ShowSuperHidden = "0"
  • In HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System
    • DisableCMD = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows Script Host\Settings
    • Enabled = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Script Host\Settings
    • Enabled = "0"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice
    • Progid = "IE.AssocFile.HTM"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
    • Progid = "IE.HTTP"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https\UserChoice
    • Progid = "IE.HTTPS"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp\UserChoice
    • Progid = "IE.FTP"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • Check_Associations = "no"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • Default_Search_URL = "http://gs46aku8n36po0z.{BLOCKED}orio-w.com"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • Default_Page_URL = "http://8q62es588q6cpkv.{BLOCKED}orio-w.com"
  • In HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Control Panel
    • HomePage = "1"

手順 6

変更されたレジストリ値を修正します。

[ 詳細 ]

警告:レジストリはWindowsの構成情報が格納されているデータベースであり、レジストリの編集内容に問題があると、システムが正常に動作しなくなる場合があります。
レジストリの編集はお客様の責任で行っていただくようお願いいたします。弊社ではレジストリの編集による如何なる問題に対しても補償いたしかねます。
レジストリの編集前にこちらをご参照ください。

  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Download
    • From: CheckExeSignatures = "no"
      To: CheckExeSignatures = ""yes""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • AntiVirusOverride = "0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • FirewallDisableNotify = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\wscsvc
    • From: Start = "4"
      To: Start = ""2""
  • In HKEY_CURRENT_USER\Control Panel\Sound
    • From: Beep = "no"
      To: Beep = ""yes""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
    • DisableSR = "1"
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\sr
    • Start = "4"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • SuperHidden = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: Hidden = "2"
      To: Hidden = ""2""
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • From: HideFileExt = "3"
      To: HideFileExt = ""1""
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • From: Disable Script Debugger = "Yes"
      To: Disable Script Debugger = ""no""
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • From: Start Page = "http://s4e65y1ve37z338.{BLOCKED}orio-w.com"
      To: Start Page = ""http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
    • From: Start Page = "http://s47b2ios35uu56w.{BLOCKED}orio-w.com"
      To: Start Page = ""http://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home""
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • From: Local Page = "http://9u6j55f51n4ta41.{BLOCKED}orio-w.com"
      To: Local Page = ""%Windows%\system32\blank.htm""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
    • From: Local Page = "http://9o1s78s6li48ad2.{BLOCKED}orio-w.com"
      To: Local Page = ""{random values}""
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
    • From: Search Page = "http://o75v74127hy3f23.{BLOCKED}orio-w.com"
      To: Search Page = ""http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
    • From: Search Page = "http://4f4eqki7uv16igp.{BLOCKED}orio-w.com"
      To: Search Page = ""http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
    • From: Default_Search_URL = "http://1f0v2j776ez6lqz.{BLOCKED}orio-w.com"
      To: Default_Search_URL = ""http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main
    • From: Default_Page_URL = "http://0328w6imz5633c7.{BLOCKED}orio-w.com"
      To: Default_Page_URL = ""http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome""

手順 7

以下のファイルを検索し削除します。

[ 詳細 ]
コンポーネントファイルが隠しファイル属性の場合があります。[詳細設定オプション]をクリックし、[隠しファイルとフォルダの検索]のチェックボックスをオンにし、検索結果に隠しファイルとフォルダが含まれるようにしてください。
  • %User Profile%\47275626C69675\winlogon.exe
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - 21 (Limited Edition CD-Rip @320kbps Bonus+Cov) [PRIME].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jennifer Lopez - On The Floor (Feat. Pitbull).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\LMFAO - Party Rock Anthem [2011-Single@320][TJ].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta feat. Nicki Minaj & Flo Rida - Where Them Girls At.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kanye West-My Beautiful Dark Twisted Fantasy (Explicit) @320kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Black Eyed Peas - The Beginning (Deluxe Edition) 2010-DOH.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Mumford And Sons - Sigh No More (Album).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - 21_PROPER_320kbps_VRTX.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Pitbull - Give Me Everything (feat. Ne-Yo) [2011-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rihanna - LOUD (2011 With 5 Bonus Tracks).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Beyonce-4_(Deluxe_Edition)-2CD-2011-VOiCE.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Now Thats What I Call Music 78 (2011) - 2CD.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - Rolling In the Deep [2010-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicki Minaj - Pink Friday (Deluxe Edition) 2011.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Pitbull ft. Ne-Yo.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\ Afrojack Nayer - Give Me Everything (Tonight).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil.Wayne-Sorry.4.The.Wait-(Deluxe.Edition)-2011-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jessie J - Who You Are 2011 Album [Deluxe Edition].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Chris Brown - F.A.M.E Deluxe [2011-MP3-Cov][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Foo Fighters 2011 Wasting Light 320 Kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Snoop Dogg - Sweat (David Guetta Remix) [2011-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jessie J - Price Tag (feat. B.o.B) [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Chris Brown Ft Lil Wayne & Busta Rhymes - Look At Me Now [Single.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The_Script-Science_And_Faith-2010-CaHeSo.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil Wayne - How To Love (Tha Carter IV) [2011] {mp3}.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rihanna - Loud [2010-MP3-Cov][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\500 Oldies Superhits[mp3].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry - Last Friday Night (T.G.I.F.).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Eminem-Recovery-(Retail)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Black Eyed Peas - Just Can't Get Enough [2011-Single][SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady Gaga-Born This Way (Special Edition) 2CD 2011-pLAN9.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Alexandra Stan - Mr. Saxobeat 320kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars-Doo Wops And Hooligans-2010-H3X.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars - The Lazy Song(Radio Edit)[320kbps].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry & Kanye West - E.T [2011] - Mp3ViLLe.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Enrique Iglesias - Dirty Dancer Ft Usher & Lil Wayne 2011 (YOUSE.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The Lonely Island - Turtleneck And Chain 2011-FNT.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Big Sean - Finally Famous (Full Album) [Silver RG] - PR!M3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kelly Rowland - Motivation (feat. Lil Wayne) [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta - The Best Of 2010.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Tinie Tempah - Written in the Stars.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\ ft. Eric Turner.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rihanna - Only Girl (In The World) [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry-Teenage Dream mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Diddy & Dirty Money - I'm Coming Home (feat. Skylar Grey).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Wiz Khalifa - Black and Yellow [2010-Single@320][TJ].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Ke$ha (Kesha) - Animal Deluxe Edition (2010)'JB59.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Fleet Foxes - Helplessness Blues [mp3-320-2011][trfkad].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady Gaga - The Edge Of Glory.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\LMFAO ft. Lauren Bennett & Goon Rock - Party Rock Anthem.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicole Scherzinger ft. 50 Cent - Right There @320kbps [PRIME].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Maroon_5-Hands_All_Over_ (Deluxe_Edition)-2010-DOH.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The Rolling Stones - Greatest Hits (2008) 320 vtwin88cube.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Drake-Thank.Me.Later-(Retail)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\100 Dance Club_Hits_Vol.2-2011-.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicki Minaj - Super Bass [Single Mp3 2011].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Adele - 19 (Deluxe Edition).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady GaGa - The Fame Monster 2CDRip 2009 [Cov+2CD][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars - Just the Way You Are [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Florence And The Machine-Between Two Lungs-2CD-2010-CaHeSo.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Britney Spears - Femme Fatale (Deluxe Edition-2011).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Coldplay - Every Teardrop Is A Waterfall (2011) Single - woollyt.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jason Derulo - Dont Wanna Go Home @320kbps (FULL) [PRIME].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jeremih - Down On Me (feat. 50 Cent).mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lady Antebellum - Need You Now (Retail.2010)'JB59.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Foster the People - Torches [192kbps].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bon Iver - Bon Iver [mp3-320-2011][trfkad].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Wiz Khalifa - Rolling Papers.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Pitbull - Hey Baby (ft. T-Pain) [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Bruno Mars - Grenade.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Eminem Feat. Rihanna - Love The Way You Lie.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Nicki Minaj - Pink Friday [2010-MP3-Cov][Bubanee].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kid.Cudi-Man.on.The.Moon.II-The.Legend.of.Mr.Rager-(Retail)-2010.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil.Wayne-Rebirth-Retail.Deluxe.Edition)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Kesha - Blow(2010) (320kbps).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Enrique Iglesias - Tonight (feat. Ludacris)(Dirty)~Struzzin~.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\The Black Keys [DISCOGRAPHY] [320Kbps].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Big Sean - Finally Famous [album [2011-MP3-Cov] [love Rulz].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Miguel-All I Want Is You-2010-CR.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\P!nk (Pink) - Raise Your Glass [2010-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Black Eyed Peas - The Time (The Dirty Bit) 256kbps CDQ [WooZ].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Chris Brown - Beautiful People (ft. Benny Benassi) [2011-Single].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jennifer Lopez - I'm Into You (ft. Lil Wayne) [2011-Single@320].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Dr. Dre - I Need a Doctor (feat. Eminem) [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jason Derulo - Don't Wanna Go Home [2011-Single][MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Cee Lo Green - The Lady Killer (Deluxe) -2010-[SW].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Lil.Wayne-Im.Not.A.Human.Being.EP-(Retail)-2010-[NoFS].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Eminem Discography.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Taylor Swift - Fearless.Platinum Edition+Bonus (2009.JB59).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Shakira Feat. Pitbull - Rabiosa [2011Single] 320 kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Trey.Songz-Passion.Pain.And.Pleasure-(Deluxe.Edition)-2010-[NoFS.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Dj Khaled Ft Lil Wayne.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Drake.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Rick Ross-Im On One (Cdq-Dirty)Dj.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Take That - Progress (2010) @ 320kbs.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Jason Aldean - My Kinda Party CDRip -2010- [MJN].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Katy Perry - Firework [Single 2010].mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\DJ Khaled - We The Best Forever (2011) $AC3$.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Tinie Tempah Ft Eric Turner-Written In The Stars-(Single)-2010-T.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta ft. Taio Cruz & Ludacris - Little Bad Girl @320kbps.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Martin Solveig Feat. Dragonette - Hello.mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\David Guetta-Gettin' Over You (Feat. Fergie & LMFAO).mp3.mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA\Beyonce - Best Thing I Never Had (2nd Single) (iTunes Version).mp3.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Source Code (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Veteran (2011) DVDRip XviD-ICE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\X-Men First Class 2011 R5 LiNE READNFO XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 2 2011 TS UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Bad Teacher 2011 TS XViD DTRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Ironclad 2011 BDRiP XViD-PSiG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Sucker Punch (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Hall Pass (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Adjustment Bureau (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Cars 2 2011 TS XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 1[2010]DVDRip XviD-Ext.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers 3 Dark of the Moon CAMRip V2 RELIZLAB ENGLISH AUDI.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Unknown (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Bridesmaids 2011 TS XViD DTRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Just Go with It (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\I Am Number Four (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The.Hangover.Part.II.2011.TS.XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Arthur 2011 DVDRip XviD-TARGET.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Rio (2011) R5 XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Lincoln Lawyer 2011 480p BRRip XviD AC3-AsA.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Take Me Home Tonight 2011 DVDRip XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Mountie[2011]DVDRip XviD-ExtraTorrentRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Kung Fu Panda 2 2011 TS AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Rango (2011) DVDSCR XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Paul (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Zindagi Na Milegi Dobara - DVDScr - XviD - 1CDRip - [DDR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Pirates of the Caribbean On Stranger Tides 2011 TS XviD AC3 HQ H.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 1 DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\TRON Legacy (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers Dark of the Moon 2011 TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\No Strings Attached 2011 BDRip XviD-AMIABLE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Way Back (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Inception (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Delhi Belly 2011 Hindi Pre-DVDRip XviD E-SuB xRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Drive Angry (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Limitless 2011 R5 LiNE XViD - IMAGiNE [NO RAR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Season of the Witch (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Horrible_Bosses_2011_XViD_CAM_DTRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Next Three Days (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Limitless 2011 UNRATED 480p BRRip XviD AC3-AsA.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Priest 2011 R5 LiNE AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Zookeeper 2011 CAM Xvid UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\True Grit (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Gnomeo and Juliet (2011) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Fighter (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Bad Teacher (2011) TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter and the Deathly Hallows Part 2 2011 TS X264-ExtraTo.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Rango 2011 EXTENDED DVDRip XviD-EXViD.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Orgasm Diaries 2010 DVDRip Xvid UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Jackass 3.5 (2011) DVDRip XviD-EXViD.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Battle Los Angeles 2011 R5 XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\YellowBrickRoad.2010.DVDRiP.XviD-UNVEiL.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Thor 2011 TS READNFO XViD - IMAGiNE [NO RAR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Beastly 2011 DVDRip XviD AC3-BeFRee.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Green Lantern 2011 TS XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Mechanic (2011) XVid.AC3.avi English.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\X-Men.First.Class.2011.TS.V2.XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Pirates of the Caribbean 4 2011 XViD- MEM [ENG AUDIO].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Hanna 2011 R5 LiNE AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The.Rite.DVDRip.XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\5 Days of War 2011 DVDRip AC3 XViD-EP1C.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Mechanic DVDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Kill the Irishman 2011 DVDRip AC3 XviD-CM8.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Zindagi Na Milegi Dobara 2011 Hindi Pre-DVDRip XviD E-SuB xRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Fast Five 2011 PPVRIP IFLIX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Murder 2 2011 Hindi Pre-DVDRip XviD E-SuB xRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\2012 Ice Age 2011 DVDRip Xvid AC3-Freebee.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers 3 Dark Of The Moon TS AC3 CUSTOM DVDR - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Unstoppable (2010) DVDRip.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Harry Potter And The Deathly Hallows Part 1 TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Chronicles of Narnia 3 (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Horrible Bosses 2011 CAM READNFO XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Little Fockers DVDRip XviD-DEFACED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Green.Lantern.2011.TS.XViD-IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Fast.and.Furious.5.Rio.Heist.2011.NEW.HQ.VIDEO.TS.XviD.AC3.Hive-.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Chillar Party - DVDRip - XviD - 1CDRip - [DDR].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Kings.Speech.2010.DVDSCR.XviD.AC3-NYDIC.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers 2 Revenge Of The Fallen DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The.Veteran.2011.SWESUB.DVDRip.XviD-[www.Shareitall.se].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Jumping.the.Broom.2011.BRRip Xvid AC3 UnKnOwN.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Paul.2011.DVDRip.XviD-ALLiANCE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Tangled 2010 PPVRip LiNE XviD-TiMPE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Three Kings [malayalam 2011] x264 AAC PDVDRiP@mastitorrents.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Source Code 2011 TS XViD - IMAGiNE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Transformers.Dark.of.the.Moon.2011.TS.x264.Feel-Free.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Red.Riding.Hood.DVDRip.XviD-DEFACED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Fast.Five.2011.SWESUB.PPVRip.XviD-[www.Shareitall.se].avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\How Do You Know 2010 DVDRip XviD-Original.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Roommate BDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Due Date BDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Soul Surfer[2011]BRRip XviD-ExtraTorrentRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Jackass 3D UNRATED DVDRip XviD-DEFACED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Hangover (2009) DVDSCR-MAXSPEED.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\The Hit List 2011 BRRip XviD AC3-ELiTE.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Just Go With It[2011]R5 XviD-ExtraTorrentRG.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Deiva Thirumagal(Tamil 2011)HQ DVDSCR Rip(New)@mastitorrents.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Iron Man 2 (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Robin Hood (2010) UNRATED DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Hereafter (2010) DVDRip XviD-MAX.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS\Faster DVDRip XviD-ARROW.avi.pif
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\DriverPack Solution 11 (x32-x64) [ Victory].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PHOTOSHOP CS5.1 EXTENDED EDITION [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Ultimate - 32 Bit (Auto Activation) - Cracked.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 PERMANENT ACTIVATOR [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS5 Extended (Crack + Instructions).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2007 Enterprise + Serial Key - {RedDragon}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE WORD 2007 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero Burning ROM 10.5.10300 +Serial [UT].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero 10.0 + Serials - DivXNL-Team.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft OFFICE 2010 Pro Plus PRECRACKED.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe.Photoshop.CS5.Extended.v12.Keygen.Only.EMBRACE-Deantjah.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe After Effects CS4 (Final) + Crack [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2010 Professionaus.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Virtual DJ v7.0 PRO + Crack [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2010 Professional [CRACKED].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\WinRAR 3.93 Final 32Bit And 64Bit Full {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Windows 7 Ultimate Retail(Final) x86 and x64.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 WORD X64 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE ILLUSTRATOR CS5.1 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Corel Draw X5 with keygen.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\KMS Activator for Microsoft Office 2010 Applications x86 x64 Mul.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Loader eXtreme Edition v3.503-NAPALUM~DiBYA.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\FRUITY LOOPS Studio Producer Edition 9-cracks incl.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE DREAMWEAVER CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\WinZip PRO FINAL v15.0 + Serials [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows.7.ULTIMATE.SP1.ALL.EDITIONS.32-64.bit-MAFIAA.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AVG Internet Security 2011 v10.0.1120 Build 3152 Multi + Serials.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PHOTOSHOP LIGHTROOM 3.4 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe After Effects CS5 [Win][CyberPiraten].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PREMIERE PRO CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Virtual DJ Pro 7 & Serieal.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AVS Video Converter V7.1.2.480 + Crack {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Pinnacle Studio 15 HD Ultimate - by Mick (Full Version).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Alcohol 120 7 + serial -TrT.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\VLC Media Player.1.1.5.final.updated(windows all).aaaevilacharya.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\PowerISO v4.7 + Serials [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ESET NOD32 Anti-Virus 4.0.468.0-For Life.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Sony Vegas Pro 10 x86-x64 Cracked-TL.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows XP Activation Crack.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 COMBINED EDITION X86 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\avast! Pro AV + IS v6.0.1000 Final + Crack [Till 2050] - loco.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\TuneUp Utilities 2011 v10.0.2011.65 + Crack-Serials [CC RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE CS5 5 MASTER COLLECTION KEYGEN WIN OSX-XFORCE.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS5 Ext. Edition [+SERIALS ].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Acrobat Pro X v10.0 Multilingual (Full) [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\WinRAR 4.00 32Bit And 64Bit Full-Version {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE AFTER EFFECTS CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Rosetta Stone v3.4.5 (with 22 Languages v3).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Dreamweaver CS5 [Win]-[CyberPiraten].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 ACTIVATOR [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2003+KEY.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AVG Anti-Virus Professional 9.0 Build 663a1706 + Keygen [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Activation - Remove WAT v2.2.5.2 (ThumperTM).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office Xp Pro (Word.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Excel.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Powerpoint.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Outlook.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ Acces.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows.7.Ultimate.Sp1.32bit.x86.June.2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Total Video Converter HD v3.71 + Serials [ChattChitto RG].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office Enterprise 2010 Corporate Final (full activated.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Windows XP Professional SP3 Integrated July 2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Guitar Pro 5.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Cinema 4D Studio V12 Full iso.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero 8 Ultra Edition 8.3.2.1 [PC] [Multilanguage].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE PHOTOSHOP CS4 EXTENDED EDITION [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MAGIX Music Maker 17 Premium incl. content packs - english.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2007 - Product keySerial.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Activator Patch [2010] - [GuruFuel].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Sony Vegas PRO 10.0c+Keygen(x86x64)(Registered) [ kk ].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Ableton Live Suite 8.1.1 + Easy Patch.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE FLASH PROFESSIONAL CS5.5 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Fraps v3.4.0 (Full Registered Version) [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\FL Studio 10.0.2 Producer Edition (x32x64).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office Home and Student 2007 Activation Keys.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft.Windows.XP.SP3.Professional.March.2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2007.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS3 Extended Version Full + Crack.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Adobe Photoshop CS5 + Serial [1337x] [Ahmed].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AUTODESK AUTOCAD V2012 MULTI WIN32-ISO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Office 2010 Toolkit and EZ-Activator v 2.1.6 Final.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\CyberLink powerdirector 9 with key by TheAaax9.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Visual Studio 2010 Ultimate x86-TKiSO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Steinberg Cubase 5.1 - Advanced Music Production System.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Rosetta Stone 3.4.5 + Crack(VasiaZozulia).exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Autodesk AutoCAD 2010 [64-bit].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\MICROSOFT OFFICE 2010 POWERPOINT X64 [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Antares Autotune VST v5.09 [T-Pain Software Sound Like T-Pain].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Atomix Virtual DJ Pro V7.02 {Precracked} + Addons {blaze69}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Office 2010 Pro. FULL CRACKED [PRIME].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE CREATIVE SUITE 5.5 MASTER COLLECTION [thethingy].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows 7 Activator RemoveWAT v2.2.5.2 by Hazar.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Ashampoo Burning Studio 10.10.0.1 +Key (32-64bit) -TrT.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Internet Download Manager 6.04 Final + Crack-[HB].exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Windows XP Professional SP3 - Activated.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\DAEMON Tools Pro Advanced 4.41.0314.0232 Incl Crack.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Google.Sketchup.Pro.v8.0.3117.Incl.Keygen-MESMERiZE.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero 7 + KeyGen.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\ADOBE.CREATIVE.SUITE.5.5.MASTER.COLLECTION.ESD-ISO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Mathworks.Matlab.R2011a.ISO-TBE.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Microsoft Windows XP Professional SP3 Integrated February 2011.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Avast AntiVirus Home Edition 6.0.11 + Serial Keys - {RedDragon}.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\AUTODESK AUTOCAD V2012 MULTI WIN64-ISO.exe
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS\Nero Burning ROM 10.5.10300 + Key [RH].exe
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Witcher.2.Assassins.of.Kings-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 Generations-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 - Razor1911 Final MAXSPEED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Portal 2-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Harry Potter and the Deathly Hallows Part 2-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Dirt 3-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Assassins Creed Brotherhood-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Crysis 2-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Fable III-SKIDROW (Fable 3).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call.of.Duty.Black.Ops-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Duke Nukem Forever-Razor1911.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA San Andreas full game pc with crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Super Street Fighter IV Arcade Edition-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Angry.Birds.PC.and.MacOSX.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty Modern Warfare 2 PROPER-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Counter strike 1.6.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto IV PC Version Full Game and Crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Virtua Tennis 4-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Alice Madness Returns-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Dragon Age 2-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\World of Warcraft Wrath of the Lich King 3.3.5a (12340).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims Medieval-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Total War Shogun 2 READNFO-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Minecraft Beta 1.1_02 (Updatable) [Fullversion] [EN] - IHack4Yo.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Football Manager 2011 PROPER-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Pro.Evolution.Soccer.2011-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\FIFA.11-RELOADED-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Mafia II-SKIDROW (Mafia 2).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\FIFA 2011 RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Age of Empires 3.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Sims.3-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Hot Pursuit-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA IV PC Version.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Test Drive Unlimited 2-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Homefront-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto San Andreas.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need For Speed Underground 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Battlefield Bad Company 2-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Dead Space 2-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Hunted The Demons Forge-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Angry Birds - 2011 - PC - Cracked.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Fallout.New.Vegas-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Brink-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\F1 2010-Razor1911.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\FEAR.3-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Amnesia.The.Dark.Descent-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Red Faction Armageddon 2xDVD5-TeaMGENTi.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need.for.Speed.Hot.Pursuit-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Bulletstorm-FLT.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Minecraft Beta 1.7.3 Cracked [Full Installer].com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Most wanted.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Operation Flashpoint Red River-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Witcher 2 Assassins of Kings-BlackBox.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\PC_NBA.2K11.Full-Rip.-TPTB.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Counter Strike 1.6 Full with maps and cheats.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Warcraft III + The Frozen Throne Expansion + DotA + The Latest P.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Prototype-Razor1911 FULL PC ISO MAX.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Terraria Retail Non-Steam.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Shift 2 Unleashed-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Portal 2 Crack Fix-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Batman.Arkham.Asylum-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Sims.3.Late.Night-RELOADED-[tracker.BTARENA.org].com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Sid.Meiers.Civilization.V-SKIDROW-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Farming Simulator 2011 (English).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Fallout New Vegas Honest Hearts DLC-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\StarCraft II Wings of Liberty-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Sniper Ghost Warrior-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Pro.Evolution.Soccer.2011-RELOADED-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto Vice City - PC.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Witcher 2 Assassins of Kings-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Sims 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Bejeweled 3 - allsmartgames.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Football Manager 2011-DiNKY.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Mass Effect 2 [PC ~ Multi6] (Razor1911).com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 Ambitions-ViTALiTY-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Elder Scrolls IV Oblivion Game Of The Year Deluxe Edition.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Plants vs Zombies Game Of The Year Edition 2010 [ENG] [exe] [m.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\LEGO Pirates of the Caribbean-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA ROMANIA 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\LEGO Star Wars III The Clone Wars-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Carbon Full PC Game+crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\F.E.A.R.3-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty 2.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The Sims 3 World Adventures-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Minecraft infdev 1.015 alpha.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\F.A.C.E.S. Collectors Edition - Wendy99.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Cars 2 The Video Game-RELOADED.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Diablo 2 With Lord of Destruction (v1.13c) (Direct Play) (Latest.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\The.Sims.3.Outdoor.Living.Stuff-FLT-[tracker.BTARENA.org].iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Assassins Creed II-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Rome Total War.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\GTA San Andreas Extreme Edition 2011.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Magicka-SKIDROW.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Need for Speed Shift 2 Unleashed-RELOADED-[tracker.BTARENA.org]..com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Grand Theft Auto San Andreas 2009 Super Version 2 [PC] [MULTI2].com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty Black Ops.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Tom.Clancy’s.Splinter.Cell.Conviction-SKIDROW.iso.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Call of Duty 4+Keygen and Crack.com
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS\Harry Potter And The Deathly Hallows Part 1-Razor1911(No Rars).com
  • %Start Menu%\Fax y Escáner de Windows.exe
  • %Start Menu%\Programs\Internet Explorer.exe
  • %User Startup%\Windows Anytime Upgrade.exe
  • %Start Menu%\Windows DVD Maker.exe
  • %Start Menu%\Programs\Windows Media Center.exe
  • %Common Startup%\Windows Update.exe

手順 8

以下のフォルダを検索し削除します。

[ 詳細 ]
フォルダが隠しフォルダ属性に設定されている場合があります。[詳細設定オプション]をクリックし、[隠しファイルとフォルダの検索]のチェックボックスをオンにし、検索結果に隠しファイルとフォルダが含まれるようにしてください。
  • %User Profile%\47275626C69675
  • %User Temp%\C5C555A0D536B5DBB0
  • %User Temp%\C5C555A0D536B5DBB0\MUSICA
  • %User Temp%\C5C555A0D536B5DBB0\PELICULAS
  • %User Temp%\C5C555A0D536B5DBB0\PROGRAMAS
  • %User Temp%\C5C555A0D536B5DBB0\JUEGOS
  • %User Temp%\C5C555A0D536B5DBB0\LIBROS
  • %User Temp%\C5C555A0D536B5DBB0\FOTOS

手順 9

コンピュータを通常モードで再起動し、最新のバージョン(エンジン、パターンファイル)を導入したウイルス対策製品を用い、「WORM_VBNA.QL」と検出したファイルの検索を実行してください。 検出されたファイルが、弊社ウイルス対策製品により既に駆除、隔離またはファイル削除の処理が実行された場合、ウイルスの処理は完了しており、他の削除手順は特にありません。

手順 10

以下のファイルをバックアップを用いて修復します。なお、マイクロソフト製品に関連したファイルのみ修復されます。このマルウェア/グレイウェア/スパイウェアが同社製品以外のプログラムをも削除した場合には、該当プログラムを再度インストールする必要があります。

  • %System%\drivers\etc\hosts

手順 11

以下の削除されたレジストリキーまたはレジストリ値をバックアップを用いて修復します。

※註:マイクロソフト製品に関連したレジストリキーおよびレジストリ値のみが修復されます。このマルウェアもしくはアドウェア等が同社製品以外のプログラムも削除した場合には、該当プログラムを再度インストールする必要があります。

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • AcroRd32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • AcroRd32Info.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • apitrap.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ASSTE.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • AVSTE.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Cleanup.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • cqw32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • divx.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • divxdec.ax
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • DJSMAR00.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • DRMINST.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • enc98.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • EncodeDivXExt.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • EncryptPatchVer.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • front.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • fullsoft.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • GBROWSER.DLL
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • htmlmarq.ocx
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • htmlmm.ocx
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • install.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ishscan.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ISSTE.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • javai.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • jvm.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • jvm_g.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • main123w.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mngreg32.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msci_uno.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mscoree.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mscorsvr.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mscorwks.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • msjava.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • mso.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • NAVOPTRF.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • NeVideoFX.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • NPMLIC.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • NSWSTE.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • photohse.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • PMSTE.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ppw32hlp.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • printhse.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • prwin8.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ps80.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • psdmt.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • qfinder.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • qpw.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • salwrap.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • setup.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • setup32.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • sevinst.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • symlcnet.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • tcore_ebook.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • TFDTCTT8.DLL
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ua80.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • udtapi.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • ums.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vb40032.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • vbe6.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • wpwin8.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • xlmlEN.dll
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • xwsetup.EXE
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • Your Image File Name Here without a path
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
    • _INSTPGM.EXE
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot
    • _CHAR(0x01)_


ご利用はいかがでしたか? アンケートにご協力ください