魔盾安全分析报告

分析类型 开始时间 结束时间 持续时间 分析引擎版本
FILE 2020-10-27 11:14:11 2020-10-27 11:16:19 128 秒 1.4-Maldun
虚拟机机器名 标签 虚拟机管理 开机时间 关机时间
win7-sp1-x64-shaapp03-1 win7-sp1-x64-shaapp03-1 KVM 2020-10-27 11:14:12 2020-10-27 11:16:21
魔盾分数

10.0

Packer

文件详细信息

文件名 毒霸垃圾清理.exe
文件大小 7427888 字节
文件类型 PE32 executable (GUI) Intel 80386, for MS Windows
CRC32 DF37796B
MD5 55b602ffa82f7c9f03237eb0be809495
SHA1 8af1a48fc7842fa97dfd9b9564d0c6757565ea89
SHA256 4e8248bfc36f9b8027716b040abb7c4e99df65fe4345ef34633da527c88070f4
SHA512 23aff36f18abee3de597f1472c90d85f759837d88d297136eefe2737f56d1ac0aed1857b16d84759108b8519f6c4d9e8a84e0f6421b00ddb0fb8a62ec9787413
Ssdeep 196608:23ysHBjnvz/G+SsT/zoSYhmwNUbfRTt9TZbh:ij7G0T/zoXt+lTNt
PEiD 无匹配
Yara
  • CRC32_poly_Constant (Look for CRC32 [poly])
  • with_urls (Detected the presence of an or several urls)
  • IsPE32 (Detected a 32bit PE sample)
  • IsWindowsGUI (Detected a Windows GUI sample)
  • IsPacked (Detected Entropy signature)
  • HasOverlay (Detected Overlay signature)
  • HasDigitalSignature (Detected Digital Signature)
  • disable_dep (Bypass DEP)
  • create_process (Detection function for creating a new process)
  • escalate_priv (Detected escalate priviledges function)
  • win_registry (Detected system registries modification function)
  • win_token (Affect system token)
  • win_files_operation (Affect private profile)
  • Maldun_Anomoly_Combined_Activities_7 (Spotted potential malicious behaviors from a small size target, like process manipultion, privilege, token and files)
VirusTotal VirusTotal链接
VirusTotal扫描时间: 2020-10-27 03:14:53
扫描结果: 5/71

特征

创建RWX内存
可能进行了时间有效期检查,检查本地时间后过早退出
发起了一些HTTP请求
url: http://dl.ijinshan.com/duba/config/competing_pop_cloud_cfg.ini
url: http://dl.ijinshan.com/duba/config/ticket_cfg.ini
收集系统安装程序信息
样本投放可执行文件到临时目录
魔盾安全Yara规则检测结果 - 安全告警
Warning: Bypass DEP
Critical: Spotted potential malicious behaviors from a small size target, like process manipultion, privilege, token and files
从文件自身的二进制镜像中读取数据
self_read: process: __________________.exe, pid: 2320, offset: 0x006d3966, length: 0x00001c4f
self_read: process: __________________.exe, pid: 2320, offset: 0x006d6078, length: 0x0003e264
self_read: process: __________________.exe, pid: 2512, offset: 0x006d3966, length: 0x00001c4f
self_read: process: __________________.exe, pid: 2512, offset: 0x006d6078, length: 0x0003e264
尝试通过注册表键探测已安装的流量分析工具
key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark
异常的多次引用终止程序实例
嗅探键盘记录(keystrokes)
通过进程尝试长时间延迟分析任务
Process: taskkill.exe tried to sleep 120 seconds, actually delayed analysis time by 0 seconds
Process: kxetray.exe tried to sleep 248 seconds, actually delayed analysis time by 0 seconds
从本地网络浏览器中窃取个人信息
file: C:\Users\test\AppData\Roaming\Mozilla\Firefox\profiles.ini
检测到勒索软件文件更改行为特征
file_modifications: Performs 95 file moves indicative of a potential file encryption process
appends_new_extension: Appends a new file extension to multiple modified files
new_appended_file_extension: .dll
new_appended_file_extension: .exe
new_appended_file_extension: .dat
new_appended_file_extension: .manifest
new_appended_file_extension: .ini
new_appended_file_extension: .xml
new_appended_file_extension: .nlb
new_appended_file_extension: .png
尝试通过安装目录检测已安装的反病毒软件
file: C:\ProgramData\Avast Software\*.*
file: C:\ProgramData\Avast Software\%enum%\log
file: C:\ProgramData\Application Data\Avast Software\*.*
file: C:\ProgramData\Application Data\Avast Software\%enum%\log
file: C:\ProgramData\Application Data\Avast Software\%enum%\report
file: C:\ProgramData\Avast Software\%enum%\report
file: C:\ProgramData\Avira\AntiVir Desktop\TEMP
file: C:\ProgramData\Application Data\Avira\AntiVir Desktop\LOGFILES
file: C:\ProgramData\Application Data\Avira\AntiVir Desktop
file: C:\ProgramData\Avira\AntiVir Desktop
file: C:\ProgramData\Application Data\Avira\Antivir Desktop\BACKUP\FAILSAFE
file: C:\ProgramData\Avira\AntiVir Desktop\LOGFILES
file: C:\Program Files (x86)\Application Data\Avira\AntiVir Desktop\FAILSAFE
file: C:\ProgramData\Avira\Antivir Desktop\BACKUP\FAILSAFE
file: C:\Program Files (x86)\Application Data\Avira\AntiVir Desktop
file: C:\ProgramData\Application Data\Avira\AntiVir Desktop\TEMP
file: C:\ProgramData\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
file: C:\ProgramData\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
file: C:\Users\test\AppData\Local\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
file: C:\Users\test\Local Settings\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
file: C:\ProgramData\Application Data\McAfee\MCLOGS
file: C:\ProgramData\McAfee\MCLOGS
file: C:\ProgramData\Application Data\Alwil Software\Avast5\log
file: C:\ProgramData\Alwil Software\Avast5\log
file: C:\Program Files (x86)\Alwil Software\Avast4\DATA\log
file: C:\ProgramData\AVG2012\update\backup
file: C:\ProgramData\AVG2012\Log
file: C:\ProgramData\Application Data\avg9\update\backup
file: C:\ProgramData\Grisoft\Avg7Data\upd7bin
file: C:\ProgramData\Application Data\Grisoft\Avg7Data
file: C:\ProgramData\Application Data\Grisoft\Avg7Data\$history
file: C:\ProgramData\Application Data\AVG2012\scanlogs
file: C:\ProgramData\Application Data\AVG2012\Emc\Log
file: C:\ProgramData\Application Data\AVG2012\Log
file: C:\Windows\All Users\Application Data\Grisoft\Avg7Data
file: C:\ProgramData\Grisoft\Avg7Data\$history
file: C:\ProgramData\AVG2012\scanlogs
file: C:\ProgramData\Application Data\avg10\update\backup
file: C:\ProgramData\Application Data\Grisoft\Avg7Data\upd7bin
file: C:\ProgramData\AVG2012\Temp
file: C:\ProgramData\Grisoft\Avg7Data
file: C:\ProgramData\Application Data\AVG2012\update\backup
file: C:\Windows\All Users\Application Data\Grisoft\Avg7Data\upd7bin
file: C:\ProgramData\avg10\update\backup
file: C:\ProgramData\avg8\update\backup
file: C:\Users\test\AppData\Roaming\AVG\AWL\CrashDumps\*.*
file: C:\ProgramData\AVG2012\Emc\Log
file: C:\ProgramData\Application Data\AVG2012\Temp
file: C:\Windows\Application Data\AVG7\Log
file: C:\ProgramData\Application Data\avg8\update\backup
file: C:\ProgramData\avg9\update\backup
file: C:\ProgramData\avg8\update\backup
file: C:\ProgramData\Application Data\avg8\update\backup
file: C:\ProgramData\Spyware Terminator
file: C:\Users\test\AppData\Roaming\Spyware Terminator
file: C:\Users\test\AppData\Roaming\Lavasoft\<Ad-Aware.*>
file: C:\Users\test\AppData\Roaming\Lavasoft\*.*
file: C:\ProgramData\Microsoft\Microsoft antimalware\network inspection system\Support\*.*
file: C:\ProgramData\Microsoft\Microsoft antimalware\scans\history\results\Quick\*.*
file: C:\ProgramData\Microsoft\Microsoft antimalware\scans\history\results\resource\*.*
file: C:\ProgramData\Microsoft\Microsoft antimalware\support\*.*
file: C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware
file: C:\ProgramData\Microsoft\Microsoft Security Client\Support\*.*
尝试通过注册表键检测已安装的反病毒软件
key: HKEY_LOCAL_MACHINE\SOFTWARE\KasperskyLab\UCPStorage
通过注册表键检测VMware系统
文件已被至少一个VirusTotal上的反病毒引擎检测为病毒
Cyren: W32/Heuristic-162!Eldorado
Invincea: Mal/Packer
Sophos: Mal/Packer
Yandex: Packed/NSPack
eGambit: Unsafe.AI_Score_90%
可能是恶意的样本写入可疑的执行文件并混淆扩展名
Suspicious: c:\users\test\appdata\local\temp\is-lfs1o.tmp\_isetup\_setup64.tmp
Suspicious: c:\users\test\appdata\local\temp\is-lfs1o.tmp\_isetup\_setup64.tmp
Suspicious: c:\users\test\appdata\local\temp\is-d5snn.tmp\__________________.tmp
Suspicious: c:\users\test\appdata\local\temp\is-lfs1o.tmp\_isetup\_setup64.tmp
Suspicious: c:\users\test\appdata\local\temp\is-lfs1o.tmp\_isetup\_setup64.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp
Suspicious: c:\users\test\appdata\local\temp\kcleaner\is-jp8ng.tmp

运行截图

网络分析

域名解析

域名 响应
acroipm.adobe.com CNAME acroipm.adobe.com.edgesuite.net
CNAME a1983.dscd.akamai.net
A 23.200.74.40
A 125.252.224.27
dl.ijinshan.com A 183.134.67.134
A 183.134.67.145
A 183.134.67.143
CNAME dl.ijinshan.cmcm.com
A 183.134.67.141
CNAME dl.ijinshan.com.bsgslb.cn
CNAME zliebao.v.bsgslb.cn
A 183.134.67.130
A 183.134.67.144
A 183.134.67.131
A 183.134.67.133
A 183.134.67.140
A 183.134.67.135

TCP连接

IP地址 端口
183.134.67.133 80
183.134.67.133 80
23.200.74.40 80

UDP连接

IP地址 端口
192.168.122.1 53
192.168.122.1 53
192.168.122.1 53

HTTP请求

URL HTTP数据
http://acroipm.adobe.com/11/rdr/CHS/win/nooem/none/message.zip
GET /11/rdr/CHS/win/nooem/none/message.zip HTTP/1.1
Accept: */*
If-Modified-Since: Mon, 08 Nov 2017 08:44:36 GMT
User-Agent: IPM
Host: acroipm.adobe.com
Connection: Keep-Alive
Cache-Control: no-cache

http://dl.ijinshan.com/duba/config/competing_pop_cloud_cfg.ini
GET /duba/config/competing_pop_cloud_cfg.ini HTTP/1.1
Host: dl.ijinshan.com
User-Agent: Microsoft-ATL-Native/8.00

http://dl.ijinshan.com/duba/config/ticket_cfg.ini
GET /duba/config/ticket_cfg.ini HTTP/1.1
Host: dl.ijinshan.com
User-Agent: Microsoft-ATL-Native/8.00

静态分析

PE 信息

初始地址 0x00400000
入口地址 0x0040b0cc
声明校验值 0x0072495c
实际校验值 0x0072495c
最低操作系统版本要求 1.0
编译时间 1992-06-20 06:22:17
载入哈希 644aa49c6fb7e0ef7d928504737ef069
图标
图标精确哈希值 191a8586a03daf7bf7858b6a5c8f548f
图标相似性哈希值 b13e363b4a4d128764d3895c70c569ac

版本信息

LegalCopyright: Copyright \xc2 1998-2020 Kingsoft Corporation
FileVersion: 2020.10.13.179
CompanyName: Kingsoft Corporation
Comments: \xe6\xe5\xe8\xe7\xe5\xe7 QiuQuan \xe6\xe5\xe3
ProductName: \xe6\xe9\xe5\xe5\xe6\xe7
ProductVersion: 2020.10.13.179
FileDescription: \xe6\xe9\xe5\xe5\xe6\xe7 \xe5\xe6\xe4\xe7
Translation: 0x0804 0x0000

PE数据组成

名称 虚拟地址 虚拟大小 原始数据大小 特征 熵(Entropy)
CODE 0x00001000 0x0000a804 0x0000aa00 IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ 6.67
DATA 0x0000c000 0x00000250 0x00000400 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 2.76
BSS 0x0000d000 0x00000e90 0x00000000 IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 0.00
.idata 0x0000e000 0x00000978 0x00000a00 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 4.49
.tls 0x0000f000 0x00000008 0x00000000 IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 0.00
.rdata 0x00010000 0x00000018 0x00000200 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ 0.19
.reloc 0x00011000 0x00000914 0x00000000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ 0.00
.rsrc 0x00012000 0x00004d8c 0x00004e00 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_SHARED|IMAGE_SCN_MEM_READ 6.65

覆盖

偏移量: 0x00010c00
大小: 0x00704b30

资源

名称 偏移量 大小 语言 子语言 熵(Entropy) 文件类型
RT_ICON 0x00015974 0x00000468 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED 5.70 GLS_BINARY_LSB_FIRST
RT_ICON 0x00015974 0x00000468 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED 5.70 GLS_BINARY_LSB_FIRST
RT_ICON 0x00015974 0x00000468 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED 5.70 GLS_BINARY_LSB_FIRST
RT_STRING 0x00016254 0x000000ae LANG_NEUTRAL SUBLANG_NEUTRAL 3.05 data
RT_STRING 0x00016254 0x000000ae LANG_NEUTRAL SUBLANG_NEUTRAL 3.05 data
RT_STRING 0x00016254 0x000000ae LANG_NEUTRAL SUBLANG_NEUTRAL 3.05 data
RT_STRING 0x00016254 0x000000ae LANG_NEUTRAL SUBLANG_NEUTRAL 3.05 data
RT_STRING 0x00016254 0x000000ae LANG_NEUTRAL SUBLANG_NEUTRAL 3.05 data
RT_STRING 0x00016254 0x000000ae LANG_NEUTRAL SUBLANG_NEUTRAL 3.05 data
RT_RCDATA 0x00016304 0x0000002c LANG_NEUTRAL SUBLANG_NEUTRAL 4.57 data
RT_GROUP_ICON 0x00016330 0x00000030 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED 2.08 MS Windows icon resource - 3 icons, 48x48
RT_VERSION 0x00016360 0x00000488 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED 3.16 data
RT_MANIFEST 0x000167e8 0x000005a4 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED 5.08 XML 1.0 document, ASCII text, with CRLF line terminators

导入

库 kernel32.dll:
0x40e0b4 - DeleteCriticalSection
0x40e0b8 - LeaveCriticalSection
0x40e0bc - EnterCriticalSection
0x40e0c0 - InitializeCriticalSection
0x40e0c4 - VirtualFree
0x40e0c8 - VirtualAlloc
0x40e0cc - LocalFree
0x40e0d0 - LocalAlloc
0x40e0d4 - WideCharToMultiByte
0x40e0d8 - TlsSetValue
0x40e0dc - TlsGetValue
0x40e0e0 - MultiByteToWideChar
0x40e0e4 - GetModuleHandleA
0x40e0e8 - GetLastError
0x40e0ec - GetCommandLineA
0x40e0f0 - WriteFile
0x40e0f4 - SetFilePointer
0x40e0f8 - SetEndOfFile
0x40e0fc - RtlUnwind
0x40e100 - ReadFile
0x40e104 - RaiseException
0x40e108 - GetStdHandle
0x40e10c - GetFileSize
0x40e110 - GetSystemTime
0x40e114 - GetFileType
0x40e118 - ExitProcess
0x40e11c - CreateFileA
0x40e120 - CloseHandle
库 user32.dll:
0x40e128 - MessageBoxA
库 oleaut32.dll:
0x40e130 - VariantChangeTypeEx
0x40e134 - VariantCopy
0x40e138 - VariantClear
0x40e13c - SysStringLen
0x40e140 - SysAllocStringLen
库 advapi32.dll:
0x40e148 - RegQueryValueExA
0x40e14c - RegOpenKeyExA
0x40e150 - RegCloseKey
0x40e154 - OpenProcessToken
0x40e158 - LookupPrivilegeValueA
库 kernel32.dll:
0x40e160 - WriteFile
0x40e164 - VirtualQuery
0x40e168 - VirtualProtect
0x40e16c - VirtualFree
0x40e170 - VirtualAlloc
0x40e174 - Sleep
0x40e178 - SizeofResource
0x40e17c - SetLastError
0x40e180 - SetFilePointer
0x40e184 - SetErrorMode
0x40e188 - SetEndOfFile
0x40e18c - RemoveDirectoryA
0x40e190 - ReadFile
0x40e194 - LockResource
0x40e198 - LoadResource
0x40e19c - LoadLibraryA
0x40e1a0 - IsDBCSLeadByte
0x40e1a4 - GetWindowsDirectoryA
0x40e1a8 - GetVersionExA
0x40e1ac - GetVersion
0x40e1b0 - GetUserDefaultLangID
0x40e1b4 - GetSystemInfo
0x40e1b8 - GetSystemDirectoryA
0x40e1bc - GetSystemDefaultLCID
0x40e1c0 - GetProcAddress
0x40e1c4 - GetModuleHandleA
0x40e1c8 - GetModuleFileNameA
0x40e1cc - GetLocaleInfoA
0x40e1d0 - GetLastError
0x40e1d4 - GetFullPathNameA
0x40e1d8 - GetFileSize
0x40e1dc - GetFileAttributesA
0x40e1e0 - GetExitCodeProcess
0x40e1e4 - GetEnvironmentVariableA
0x40e1e8 - GetCurrentProcess
0x40e1ec - GetCommandLineA
0x40e1f0 - GetACP
0x40e1f4 - InterlockedExchange
0x40e1f8 - FormatMessageA
0x40e1fc - FindResourceA
0x40e200 - DeleteFileA
0x40e204 - CreateProcessA
0x40e208 - CreateFileA
0x40e20c - CreateDirectoryA
0x40e210 - CloseHandle
库 user32.dll:
0x40e218 - TranslateMessage
0x40e21c - SetWindowLongA
0x40e220 - PeekMessageA
0x40e224 - MsgWaitForMultipleObjects
0x40e228 - MessageBoxA
0x40e22c - LoadStringA
0x40e230 - ExitWindowsEx
0x40e234 - DispatchMessageA
0x40e238 - DestroyWindow
0x40e23c - CreateWindowExA
0x40e240 - CallWindowProcA
0x40e244 - CharPrevA
库 comctl32.dll:
0x40e24c - InitCommonControls
库 advapi32.dll:
0x40e254 - AdjustTokenPrivileges

投放文件

无信息

行为分析

互斥量(Mutexes)
  • Local\MSCTF.Asm.MutexDefault1
  • Local\RstrMgr3887CAB8-533F-4C85-B0DC-3E5639F8D511
  • Local\RstrMgr-3887CAB8-533F-4C85-B0DC-3E5639F8D511-Session0000
  • DefaultTabtip-MainUI
  • {7058B09B-2EC2-45DE-8CEE-A57EF0669FEA}
  • {6E8BF4D4-75FE-4e6e-8F22-E2AC2E900DF3}
  • {C15730E2-145C-4c5e-B005-3BC753F42475}-once-flagMEHLPFAAINIAAAAA
  • Global\{CEECC180-4028-4817-A9B7-E89AE362A2C4}
  • Global\C:/Users/test/AppData/Local/Temp/kcleaner/log/ktrashscan.dll.log
  • Global\{59CDB5EB-1672-47be-97AB-CD2F7FF7F61C}_qm
  • Global\{41ECF2AE-2715-4cf1-83E2-32C02A36F03F}_popmsgmode
  • Global\KPERDATA_9E871687-1EBD-4d2c-83AD-104156B71DC2C:_Users_test_AppData_Local_Temp_kcleaner_data_clearplugin_3799376201_kxetray.exe.che
  • Global\KPERDATA_9E871687-1EBD-4d2c-83AD-104156B71DC2C:_Users_test_AppData_Local_Temp_kcleaner_data_clearplugin_urlinfo_kxetray.exe.che
  • KStartMenuMutex
  • Global\KUpdateInstance{8902B96A-555A-4918-A05A-D2FA65C19FC6}
  • Global\{A5F92A4A-C9AA-46ac-B9EE-F823C74B1788}-UrlMonIpc
  • Global\C:/Users/test/AppData/Local/Temp/kcleaner/log/Kcleaner.dll.log
  • {C15730E2-145C-4c5e-B005-3BC753F42475}-once-flagMEHLPFAAIDKAAAAA
执行的命令
  • "C:\Users\test\AppData\Local\Temp\is-D4BNJ.tmp\__________________.tmp" /SL5="$10382,7158118,68608,C:\Users\test\AppData\Local\Temp\__________________.exe"
  • "C:\Users\test\AppData\Local\Temp\__________________.exe " /VerySilent
  • "C:\Windows\system32\taskkill.exe" /f /im Tu.exe
  • "C:\Windows\system32\taskkill.exe" /f /im UninstallTool.exe
  • "kismain.exe" /lite_trash
  • "ksetupwiz.exe" /r auto
  • "kwsprotect64.exe" (null)
  • kdisapp.exe -rep
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.exe /kismain /lite_trash
创建的服务 无信息
启动的服务 无信息

进程

__________________.exe PID: 2320, 上一级进程 PID: 2168

__________________.tmp PID: 2448, 上一级进程 PID: 2320

__________________.exe PID: 2512, 上一级进程 PID: 2448

__________________.tmp PID: 2588, 上一级进程 PID: 2512

taskkill.exe PID: 2648, 上一级进程 PID: 2588

taskkill.exe PID: 2676, 上一级进程 PID: 2588

kcleaner.exe PID: 2220, 上一级进程 PID: 2588

kxetray.exe PID: 2264, 上一级进程 PID: 2588

kismain.exe PID: 2532, 上一级进程 PID: 2220

kxetray.exe PID: 2616, 上一级进程 PID: 2532

访问的文件
  • C:\Windows\SysWOW64\zh-CN\KERNELBASE.dll.mui
  • C:\Users\test\AppData\Local\Temp\netmsg.dll
  • C:\Windows\System32\netmsg.dll
  • C:\Users\test\AppData\Local\Temp\__________________.exe
  • C:\Users\test\AppData\Local\Temp
  • C:\Users\test\AppData\Local\Temp\is-D4BNJ.tmp
  • C:\Users\test\AppData\Local\Temp\is-D4BNJ.tmp\__________________.tmp
  • C:\Windows\Globalization\Sorting\sortdefault.nls
  • \Device\KsecDD
  • C:\Users\test\AppData\Local\Temp\is-D4BNJ.tmp\netmsg.dll
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\_isetup
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\_isetup\_setup64.tmp
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\*
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\_isetup\*
  • C:\Users\test\AppData\Local\Temp\is-D5SNN.tmp
  • C:\Users\test\AppData\Local\Temp\is-D5SNN.tmp\__________________.tmp
  • C:\Users\test\AppData\Local\Temp\is-D5SNN.tmp\netmsg.dll
  • C:\Users\test\AppData\Local\Temp\is-IADH4.tmp
  • C:\Users\test\AppData\Local\Temp\is-IADH4.tmp\_isetup
  • C:\Users\test\AppData\Local\Temp\is-IADH4.tmp\_isetup\_setup64.tmp
  • C:\Windows\Fonts\staticcache.dat
  • c:\directory
  • C:\Windows\System32\imageres.dll
  • C:\Windows\System32\zh-CN\imageres.dll.mui
  • C:\Windows\sysnative\zh-CN\imageres.dll.mui
  • C:\Windows\System32\zh-Hans\imageres.dll.mui
  • C:\Windows\System32\zh\imageres.dll.mui
  • C:\Windows\System32\en-US\imageres.dll.mui
  • C:\Windows\System32\shell32.dll
  • C:\Users\test\AppData\Roaming\kcleaner
  • C:\Users\test\AppData\Local\Temp\kcleaner\kclearpanel.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kismain.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kscan.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashscan.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\zlib1.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcleaner.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\msvcr80.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kismain.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\kskinmgr.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\ksreng3.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kxesansp.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksreng3.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcleaner.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashscanex.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\msvcp80.dll
  • C:\
  • C:\Windows\System32
  • C:\Windows
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\iosrcmd
  • C:\Users\test\AppData\Local\Temp\kcleaner\data
  • C:\Users\test\AppData\Local\Temp\kcleaner
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_c56bb144cb9e4cff.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-JP8NG.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-3Q97L.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-C9E9O.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-O0SAC.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-8EHSP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-Q4J53.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-LVCBR.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-M9GVT.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-UBGVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashud.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-V5555.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-U3NB5.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.crt.manifest
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-A5SNE.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.mfc.manifest
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-PLJS3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-UBSNJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-7DQMD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-7HGQN.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_bad7124160d0cf05.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bdmisc.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-KO93J.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bootoptcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6QQG6.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\cleanlist.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-DJHGC.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\competing_pop_cloud_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-2KCNI.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\cornerMark.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-U15QM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\deepignorelist.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6J06L.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\floatwinsetting.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-C9SFP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kaccclear.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-96BVK.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kcleanerselectallrisk.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-3HBQ4.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-AAEMP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\komsadd.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-RINVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ksofticondownloader.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6JK8O.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kxesetting.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-LJFEK.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popdata.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-GR40A.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\rcmdlocal.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-F7HTV.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-MI3CJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\strash.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-I6TOV.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ticket_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-9QP6V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashign.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-EGVU8.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\vulfixlocalconfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-HNT90.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_calendar_600341ffac12a4b3.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar\kcalendarsetting.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar\is-IG2DS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_clearplugin_1f647dd63331b9c9.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-VC0IG.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-1RL70.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.nlb
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-82PVK.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_softicon_softicon48_c44831fc4dc2d5d1.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-RTDM3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000030.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HO3EM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000043.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-RPOIT.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000047.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-40JM9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000057.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UHQED.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000116.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-L20B9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000118.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-B1QGQ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000234.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-Q8KMN.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000399.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-I3K7I.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000404.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-828S0.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001467.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-AQB3D.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001814.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HM5EL.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002916.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-B0T69.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002917.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3RVOJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005482.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-F2G1E.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005485.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-MJQFS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005486.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-98K3B.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60038242.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-BQMSR.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039558.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-I7QLM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039769.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-L82G3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60040408.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-A8QBF.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60044347.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-D9D8G.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60045166.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HOTUS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047501.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UIK93.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047637.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FHPVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000039.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-6ICV9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000056.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-F54FP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000057.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3ASOJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000061.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-JEBJU.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000067.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-KO98U.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000068.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-IP6F4.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000071.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-OFD0C.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000078.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-DGSHQ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000087.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FNSH8.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000088.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-M8VNM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000089.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-0M865.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000090.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-G5KLO.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000091.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-4367V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000092.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3M5O7.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000093.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UEHJN.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000094.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-GPSGH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000095.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-2590P.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000128.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-V3TJD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000001.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-Q2QMP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-K836S.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000003.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-1V8JH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000001.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-O7I03.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FCH14.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000003.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-0P4HH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000004.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3E7RT.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_security_kxescan_01cf4dd98a0418b0.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\config3a.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-9698V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan
  • C:\Users\test\AppData\Local\Temp\kcleaner\security
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-U8C8F.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-VAET9.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_roaming_kingsoft_3f489a907c809215.cdf-ms
  • C:\Users\test\AppData\Roaming\kingsoft\netpayplog.ini
  • C:\Users\test\AppData\Roaming\kingsoft\is-QA6PL.tmp
  • C:\Users\test\AppData\Roaming\kingsoft
  • C:\Users\test\AppData\Roaming
  • C:\Users\test\AppData\Roaming\kingsoft\netpayprotect.ini
  • C:\Users\test\AppData\Roaming\kingsoft\is-GFRCP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\dwmapi.DLL
  • C:\Windows\System32\dwmapi.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxecomm.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcleaner_sp.xcf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kdump.dll
  • C:\Windows\System32\kdump.dll
  • C:\Windows\system\kdump.dll
  • C:\Windows\kdump.dll
  • C:\ProgramData\Oracle\Java\javapath\kdump.dll
  • C:\Windows\System32\wbem\kdump.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\kdump.dll
  • C:\Program Files (x86)\WinRAR\kdump.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\log
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray_sp.xcf
  • C:\Users\test\AppData\Local\Temp\kcleaner\krsctrl.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kbootoptpop.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\operation\cas\kinfoc.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kinfoc.dll
  • C:\Windows\System32\operation\cas\kinfoc.dll
  • C:\Windows\system\operation\cas\kinfoc.dll
  • C:\Windows\operation\cas\kinfoc.dll
  • C:\ProgramData\Oracle\Java\javapath\operation\cas\kinfoc.dll
  • C:\Windows\System32\wbem\operation\cas\kinfoc.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\operation\cas\kinfoc.dll
  • C:\Program Files (x86)\WinRAR\operation\cas\kinfoc.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\pegasus.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kperfcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\uplive.svr
  • C:\Users\test\AppData\Local\Temp\kcleaner\dbshortcut.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcdpt\
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcdpt\scene\
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcdpt\data\
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\log_file_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.log
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kswitch.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\knewvip.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\keasyipcn.dll
  • C:\keasyipcn.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcalhost.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kfcdetect.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kgsassist.dll
  • C:\Windows\System32\kgsassist.dll
  • C:\Windows\system\kgsassist.dll
  • C:\Windows\kgsassist.dll
  • C:\ProgramData\Oracle\Java\javapath\kgsassist.dll
  • C:\Windows\System32\wbem\kgsassist.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\kgsassist.dll
  • C:\Program Files (x86)\WinRAR\kgsassist.dll
  • C:\ProgramData\kingsoft\kis\kich\config\
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\gamesdb_dc_web.dat
  • C:\ProgramData\kingsoft\kis\kich\config
  • C:\ProgramData\kingsoft\kis\kich
  • C:\ProgramData\kingsoft\kis
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\gamesdb_dc.dat
  • C:\ProgramData\kingsoft
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\gamesdb_dc_min.dat
  • C:\ProgramData\kdesk\data\desk\test
  • C:\ProgramData\kingsoft\kis\kich\config\duba_user_status.dat
  • C:\ProgramData\kingsoft\kdesk\data\desk\test
  • C:\ProgramData\kdesk\data\desk
  • C:\ProgramData\kdesk\data
  • C:\ProgramData\kdesk
  • C:\Users\test\AppData\Local\Temp\kcleaner\kdesk_0_1.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\scanctrl.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\KSoftPurifyEngine.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kadblock.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\uplive.svr0
  • C:\Users\test\AppData\Local\Temp\kcleaner\oem_config.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\update\kav\indexkav.txt.old.txt
  • C:\Users\test\AppData\Local\Temp\kcleaner\netbuyprot.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kvipcore.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetraynormal.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\oem\oemcfg.xml
  • C:\Users
  • C:\Users\test
  • C:\Users\test\AppData
  • C:\Users\test\AppData\Local
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksapi.dll
  • C:\Windows\System32\ksapi.dll
  • C:\Windows\system\ksapi.dll
  • C:\Windows\ksapi.dll
  • C:\ProgramData\Oracle\Java\javapath\ksapi.dll
  • C:\Windows\System32\wbem\ksapi.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\ksapi.dll
  • C:\Program Files (x86)\WinRAR\ksapi.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skin\skinconfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skin\theme\default.dubatheme
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksdocud.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\UXTHEME.DLL
  • C:\Windows\System32\uxtheme.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skinrecord.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\cloudctrl.config
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60002.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60003.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60000.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60001.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\dpisetting.ini
  • C:\Windows\Fonts\msyh.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kavmenu.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kofficeaddin.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\dynamicctrl\hotfuncentrance.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\signs.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\cleaner_trash_info_cache.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skin\theme\cloudnetwork.dubatheme
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61105.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kssytool\kssytool_cloud_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61100.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61101.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61102.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61203.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61201.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61200.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\defendmon.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ksdpop.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\newsinfodata.json
  • C:\Users\test\AppData\Local\Temp\kcleaner\switch.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\kswscxex.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kstools.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.exe.Local\
  • C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2
  • C:\Users\test\AppData\Local\Temp\kcleaner\WINMM.DLL
  • C:\Windows\System32\winmm.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\NETAPI32.dll
  • C:\Windows\System32\netapi32.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\netutils.dll
  • C:\Windows\System32\netutils.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\srvcli.dll
  • C:\Windows\System32\srvcli.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\KCleanerSelectAllRisk.xml
  • C:\Users\test\AppData\Roaming\kingsoft\duba\trashscan
  • C:\Users\test\AppData\Roaming\kingsoft\duba
  • C:\Users\test\AppData\Local\Temp\kcleaner\log\
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kupliveballcom.dat
  • C:\Users\test\AppData\Roaming\kingsoft\duba\trashscan\ktrashscan.dll.doc
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat.d
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kdecache.dat
  • C:\Users\test\AppData\Roaming\KuGou8\kugou.ini
  • C:\Users\test\AppData\Roaming\KuGou\kugou.ini
  • C:\Users\test\AppData\Roaming\KuGou7\kugou.ini
  • C:
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\optimizecfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashtime.dat
  • C:\Program Files (x86)\KuGou\KGMusic
  • C:\Kugou\Temp
  • C:\Kugoucache
  • C:\ProgramData\Application Data\Skype\*.*
  • C:\ProgramData\Skype\*.*
  • C:\ProgramData\Application Data\Skype\%enum%
  • C:\ProgramData\Skype\%enum%
  • C:\Users\test\Local Settings\Application Data\TheWorld6\User Data\Preferences
  • C:\Users\test\AppData\Local\TheWorld6\User Data\%enum%\Preferences
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%\*.*
  • C:\Users\test\Local Settings\Application Data\TheWorld\Chrome\Application\*.*
  • C:\Users\test\AppData\Local\TheWorld\Chrome\Application\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\<\d+(\d+){3}>\installer
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%\<\d+(\d+){3}>\installer
  • C:\Users\test\Local Settings\Application Data\TheWorld\Chrome\Application\<\d+(\d+){3}>\Installer
  • C:\Users\test\AppData\Local\TheWorld\Chrome\Application\<\d+(\d+){3}>\Installer
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache_dir%\Cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache_dir2%\Cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\<\w{40}>
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%\<\w{40}>
  • C:\Users\test\AppData\Local\Packages\D3B29ACD.3642828EFC4B_wfypmst9ha1rp
  • C:\Users\test\AppData\Local\Packages\D3B29ACD.11297046292B_wfypmst9ha1rp
  • C:\Program Files (x86)\Baofeng\StormPlayer
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\QvodCfg.ini
  • C:\ProgramData\Application Data\QvodPlayer\QvodCfg.ini
  • C:\ProgramData\QvodPlayer\QvodCfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%AllDisk%\TTkvod2\QvodCfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\QvodPlayer.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%\hotfix
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache3%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache4%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache5%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache6%
  • C:\Program Files (x86)\Meitu\XiuXiu
  • C:\Users\test\AppData\Local\Packages\9A5522D2.3245829576E59_063q4xnw62b2r
  • C:\Users\test\AppData\Local\Packages\729ABAD7.494555EB11B25_cm3b9he5w6jvc
  • C:\Users\test\AppData\Roaming\SogouExplorer\CommCfg.xml
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\CommCfg.xml
  • C:\Users\test\AppData\Roaming\SogouExplorer\Webkit\*.*
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Webkit\*.*
  • C:\Users\test\AppData\Roaming\SogouExplorer\Cache\*.*
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Cache\*.*
  • C:\Users\test\AppData\Roaming\SogouExplorer\Webkit\<Cache\d*>
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Webkit\<Cache\d*>
  • C:\Users\test\AppData\Roaming\SogouExplorer\Webkit\Default\Cache
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Webkit\Default\Cache
  • C:\Users\test\AppData\Roaming\SogouExplorer\Webkit\Default\Prefetch Cache
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Webkit\Default\Prefetch Cache
  • C:\Users\test\AppData\Roaming\SogouExplorer\Webkit\Default\Media Cache
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Webkit\Default\Media Cache
  • C:\Users\test\AppData\Roaming\SogouExplorer\Webkit\SEIE
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Webkit\SEIE
  • C:\Users\test\AppData\Roaming\SogouExplorer\Webkit\SE_logs
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Webkit\SE_logs
  • C:\Users\test\AppData\Roaming\SogouExplorer\Cache\%enum%\Content.IE5
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Cache\%enum%\Content.IE5
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\Temp
  • C:\Users\test\AppData\Roaming\SogouExplorer\Temp
  • C:\Users\test\AppData\Roaming\SogouExplorer\SogouVideoCache
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\SogouVideoCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Default\Cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Default\Cache
  • C:\Users\test\AppData\Roaming\SogouExplorer
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev
  • C:\Users\test\AppData\Local\SogouExplorer
  • C:\Users\test\AppData\Local\SogouExplorer_Dev
  • C:\*.*
  • C:\Tencent\QQDownload
  • C:\agent\Tencent\QQDownload
  • C:\Documents and Settings\Tencent\QQDownload
  • C:\MSOCache\Tencent\QQDownload
  • C:\PerfLogs\Tencent\QQDownload
  • C:\Program Files\Tencent\QQDownload
  • C:\Program Files (x86)\Tencent\QQDownload
  • C:\ProgramData\Tencent\QQDownload
  • C:\Python27\Tencent\QQDownload
  • C:\Recovery\Tencent\QQDownload
  • C:\System Volume Information\Tencent\QQDownload
  • C:\Users\Tencent\QQDownload
  • C:\Windows\Tencent\QQDownload
  • C:\Program Files (x86)\Tencent\QQGAME
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\config\config.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Bin
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\down
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\log
  • C:\Users\test\AppData\Roaming\kingsoft\office6\log
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\msg
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\msg\images
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\msg\script
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\msg\scripts
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\notify
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update
  • C:\Users\test\AppData\Roaming\kingsoft\office6\update\dump
  • C:\Users\test\AppData\Roaming\kingsoft\office6\backup
  • C:\Users\test\Local Settings\Application Data\kingsoft\et\cache\http
  • C:\Users\test\Local Settings\Application Data\kingsoft\wpp\cache\http
  • C:\Users\test\Local Settings\Application Data\kingsoft\wps\cache\http
  • C:\Users\test\AppData\Local\kingsoft\et\cache\http
  • C:\Users\test\AppData\Local\kingsoft\wpp\cache\http
  • C:\Users\test\AppData\Local\kingsoft\wps\cache\http
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Hotfix
  • C:\Program Files (x86)\Ludashi\Hotfix
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\config.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\software
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\hotfix
  • C:\Program Files (x86)\DriverGenius2013
  • C:\DriverGenius2013
  • C:\ProgramData\Application Data\Tencent\QQWubi\Repair
  • C:\Users\test\AppData\Roaming\Tencent\QQWubi\update
  • C:\ProgramData\Tencent\QQWubi\Repair
  • C:\Users\test\AppData\Roaming\Tencent\QQWubi\cdict\tmp
  • C:\DTLDownLoads
  • C:\ProgramData\Application Data\Tencent\QQPinyin\Repair
  • C:\Users\test\AppData\Roaming\Tencent\QQPinyin\update
  • C:\ProgramData\Tencent\QQPinyin\Repair
  • C:\Users\test\AppData\Roaming\Tencent\QQPinyin\cdict\tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\hotfix
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\LiveUpdateLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\update
  • C:\360Downloads\Apk
  • C:\360Downloads\Software
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\SoftMgr\skin
  • C:\360Downloads\Music
  • C:\360Downloads\Video
  • C:\360Downloads\Ebook
  • C:\360Downloads\DesktopApp
  • C:\Users\test\AppData\Local\Packages\1F8B0F94.122165AE053F_j2p0p5q0044a6
  • C:\CloudMusic\Cache
  • C:\CloudMusic\Meta
  • C:\CloudMusic\temp
  • C:\Users\test\AppData\Local\Netease\CloudMusic\Meta
  • C:\CloudMusic
  • C:\Users\test\AppData\Local\Netease\CloudMusic
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Ku6SpeedUpper.ini
  • C:\Users\test\AppData\Roaming\KU6SPEED\CACHE
  • C:\Users\test\AppData\Roaming\ku6.speedy\CACHE
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\ProgDVB.ini
  • C:\Users\test\Local Settings\Application Data\Apple Computer\QuickTime\downloads
  • C:\Users\test\AppData\Local\Apple Computer\QuickTime\downloads
  • C:\Users\test\AppData\LocalLow\Apple Computer\quicktime\downloads
  • C:\Users\test\Application Data\Apple Computer\quicktime\downloads
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\sprotect.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\dump
  • C:\Users\test\AppData\Local\Temp\kcleaner\%DownDir%
  • C:\Users\test\AppData\Roaming\*.*
  • C:\Users\test\AppData\Roaming\<.*MiguMusic.*>\cache
  • C:\Users\test\AppData\Roaming\<.*MiguMusic.*>\MediaPic
  • C:\Users\test\AppData\Roaming\<.*MiguMusic.*>\update
  • C:\Users\test\Local Settings\Application Data\Microsoft\Media Player\*.*
  • C:\Users\test\Local Settings\Application Data\Microsoft\Media Player\\xe7\x94\xbb\xe9\x9d\xa2\xe7\xbc\x93\xe5\xad\x98
  • C:\Users\test\Local Settings\Application Data\Microsoft\Media Player\\xe7\x94\xbb\xe9\x9d\xa2\xe7\xbc\x93\xe5\xad\x98\*.*
  • C:\Users\test\AppData\Roaming\Wandoujia2\Devices\%enum%\setting.ini
  • C:\agent\WandouLabs
  • C:\Documents and Settings\WandouLabs
  • C:\MSOCache\WandouLabs
  • C:\PerfLogs\WandouLabs
  • C:\Program Files\WandouLabs
  • C:\Program Files (x86)\WandouLabs
  • C:\ProgramData\WandouLabs
  • C:\Python27\WandouLabs
  • C:\Recovery\WandouLabs
  • C:\System Volume Information\WandouLabs
  • C:\Users\WandouLabs
  • C:\Windows\WandouLabs
  • C:\Users\test\AppData\Local\Youdao\Dict\Application
  • C:\Users\test\Local Settings\Application Data\Youdao\Dict\Application
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\data\pcuscfg.ini
  • C:\Users\test\AppData\Local\Packages\BeijingRainbowOnlineTechn.615327A6F30FC_jdxkwzxthsp1m
  • C:\\xe8\xbf\x85\xe9\x9b\xb7\xe4\xb8\x8b\xe8\xbd\xbd
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\log
  • C:\ProgramData\Application Data\kingsoft\KIS\log
  • C:\ProgramData\kingsoft\kis\log
  • C:\Users\test\AppData\Local\115Chrome
  • C:\Users\test\Local Settings\Application Data\115Chrome
  • C:\Users\test\AppData\Roaming\Opera Software
  • C:\Users\test\AppData\Roaming\Opera
  • C:\Users\test\AppData\Local\Opera Software
  • C:\Users\test\AppData\Local\Opera
  • C:\Users\test\Local Settings\Application Data\Opera Software
  • C:\Users\test\Local Settings\Application Data\Opera
  • C:\QMDownload\Hotfix
  • C:\Users\test\AppData\Roaming\Tencent\QQPCMgr\Hotfix
  • C:\ProgramData\Application Data\Tencent\QQPCMgr\Hotfix
  • C:\ProgramData\Tencent\QQPCMgr\Hotfix
  • C:\Users\test\AppData\Local\Temp\kcleaner\%installpath%
  • C:\QMDownload\SoftMgr
  • C:\QMDownload\SoftMgr\Mobile
  • C:\Users\test\AppData\Local\Temp\kcleaner\%installpath%\tpk\Data
  • C:\Users\test\AppData\Local\Temp\kcleaner\%installpath%\temp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%installpath%\QMUpdate\DataUpdateFile
  • C:\ProgramData\Application Data\Kingsoft\kclear\fcache
  • C:\ProgramData\kingsoft\kclear\fcache
  • C:\Program Files (x86)\Baidu\BaiduPinyin\*.*
  • C:\Program Files (x86)\Baidu\BaiduPinyin\%enum%
  • C:\ProgramData\PPLive\Core\Config.ini
  • C:\ProgramData\Application Data\PPLive\Core\Config.ini
  • C:\Users\test\AppData\Local\Packages\PPTV.PPTVHD_svvymaqds8vhm
  • C:\Program Files (x86)\PPLive\PPTV
  • C:\Users\test\AppData\Local\Youdao\YNote\ad
  • C:\Users\test\Local Settings\Application Data\Youdao\YNote\ad
  • C:\Users\test\AppData\Local\Youdao\YNote\CrashRpt
  • C:\Users\test\Local Settings\Application Data\Youdao\YNote\CrashRpt
  • C:\Users\test\Documents\\xe6\x88\x91\xe7\x9a\x84YY\*.*
  • C:\Users\test\My Documents\\xe6\x88\x91\xe7\x9a\x84YY\*.*
  • C:\Users\test\AppData\Roaming\duowan\yy\cache
  • C:\Users\test\AppData\Roaming\duowan\yy\log
  • C:\Users\test\AppData\Roaming\duowan\yy\update
  • C:\Users\test\AppData\Roaming\duowan\yy\setup
  • C:\Users\test\AppData\Roaming\duowan\yygame
  • C:\Users\test\Documents\\xe6\x88\x91\xe7\x9a\x84YY\<\d+>
  • C:\Users\test\My Documents\\xe6\x88\x91\xe7\x9a\x84YY\<\d+>
  • C:\Users\test\Documents\\xe6\x88\x91\xe7\x9a\x84YY\<\d+>\\xe9\xa2\x91\xe9\x81\x93\xe5\xbd\x95\xe9\x9f\xb3
  • C:\Users\test\My Documents\\xe6\x88\x91\xe7\x9a\x84YY\<\d+>\\xe9\xa2\x91\xe9\x81\x93\xe5\xbd\x95\xe9\x9f\xb3
  • C:\Users\test\AppData\Roaming\Baidu\BaiduBrowser\*.*
  • C:\Users\test\AppData\Roaming\Baidu\browser\SysData
  • C:\Users\test\AppData\Roaming\Baidu\BaiduBrowser\<(\d+\.){3}\d+>
  • C:\Program Files (x86)\Tencent\QQLive\*.*
  • C:\Users\test\AppData\Local\Packages\DD53AD92.3647532D9F1C7_xh0ak0cfn6c0g
  • C:\Users\test\AppData\Local\Packages\903DB504.56054E940A214_a99ra4d2cbcxa
  • C:\Program Files (x86)\Tencent\QQLive\%enum%
  • C:\Users\test\AppData\Roaming\Tencent\QQMusic\CachePath.ini
  • C:\Users\test\AppData\Local\Packages\TencentAmericaLLC.QQMusic_jrzdzdkm2tqyt
  • C:\Users\test\AppData\Local\Packages\903DB504.172282EC50CBE_a99ra4d2cbcxa
  • C:\Users\test\AppData\Local\Packages\ECC.42575ACA75FF5_341ev7e69ws12
  • C:\Users\test\AppData\Roaming\Tencent\QQMusicMMInstallCache
  • C:\Program Files (x86)\2345Soft\2345Explorer
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kgclr.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TCLS
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TCLS
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\Setting.ini
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Book
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Application
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Music
  • C:\Users\test\AppData\Roaming\QQAppAssistant\main.log
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\Thumbnail
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\device.log
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\main.log
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\DeviceInfo
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\Download\Recommand\Cache
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\<\d{15}>\Cache\mnt\sdcard\DCIM\.thumbnails
  • C:\Users\test\funshion.ini
  • C:\Program Files (x86)\Funshion Online
  • C:\Users\test\AppData\Local\Temp\kcleaner\%mediaPath%
  • C:\Users\test\AppData\Local\Packages\EEA2F3E2.58376CCBD5737_f7fhgqm3v7g54
  • C:\Users\test\AppData\Roaming\Tencent\QQplayer\QQMediaCenter\XFThumbs
  • C:\Users\test\AppData\Roaming\Tencent\QQplayer\QPUpdate
  • C:\QQPlayerCache
  • C:\Users\test\AppData\Local\Packages\2409youku.34494C66F8B7_emb861dyavrd6
  • C:\Users\test\Local Settings\Application Data\TaoBrowser\User Data
  • C:\Users\test\AppData\Local\TaoBrowser\User Data
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\1ndex.ini
  • C:\Users\test\AppData\Local\liebao\User Data\1ndex.ini
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\%enum%\Preferences
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\%account1%\Preferences
  • C:\Users\test\AppData\Local\liebao\User Data\%enum%\Preferences
  • C:\Users\test\AppData\Local\liebao\User Data\%account2%\Preferences
  • C:\Users\test\AppData\Local\liebao\User Data\*.*
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\*.*
  • C:\Users\test\AppData\Local\liebao\User Data\%enum%\Cache
  • C:\Users\test\AppData\Local\liebao\User Data
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\%enum%\Cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache_dir1%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache_dir2%
  • C:\Users\test\AppData\Roaming\Xiaomi\MiTalk
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\SUIBCfg.ini
  • C:\ProgramData\SUIBPlayer\SUIBCfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\est_profile\Default\Cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\est_profile\Default\Cache
  • C:\Users\test\Documents\91 PC Suite\UserDataStorage\UserDataStorage.db
  • C:\Users\test\My Documents\91 Mobile\Android\Download Packages\Theme
  • C:\Users\test\Documents\91 Mobile\Android\Download Packages\Theme
  • C:\Users\test\My Documents\91 Mobile\Android PC Suite\Log
  • C:\Users\test\Documents\91 Mobile\Android PC Suite\Log
  • C:\Users\test\My Documents\91 Mobile\Android\Data\app_icon
  • C:\Users\test\My Documents\91 Mobile\Android\Download Packages
  • C:\Users\test\My Documents\91 Mobile\Android PC Suite\Download
  • C:\Users\test\Documents\91 Mobile\Android\Data\app_icon
  • C:\Users\test\Documents\91 Mobile\Android\Download Packages
  • C:\Users\test\Documents\91 Mobile\Android PC Suite\Download
  • C:\Users\test\My Documents\91 Mobile\Android\Data\EBook
  • C:\Users\test\Documents\91 Mobile\Android\Data\EBook
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account1%
  • C:\Users\test\My Documents\91 PC Suite\DownloadCenter\Software
  • C:\Users\test\Documents\91 PC Suite\DownloadCenter\Software
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account2%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account2%\Android
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account2%\iPhone
  • C:\Users\test\My Documents\91 PC Suite\DownloadCenter\WallPaper
  • C:\Users\test\Documents\91 PC Suite\DownloadCenter\WallPaper
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account3%
  • C:\Users\test\My Documents\91 PC Suite\DownloadCenter\Ringtone
  • C:\Users\test\Documents\91 PC Suite\DownloadCenter\Ringtone
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account4%
  • C:\Users\test\My Documents\91 PC Suite\DownloadCenter\MediaFile
  • C:\Users\test\Documents\91 PC Suite\DownloadCenter\MediaFile
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account5%
  • C:\Users\test\My Documents\91 PC Suite\DownloadCenter\EBook
  • C:\Users\test\Documents\91 PC Suite\DownloadCenter\EBook
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account6%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account6%\Android
  • C:\Users\test\AppData\Local\Temp\kcleaner\%account6%\iPhone
  • C:\Users\test\My Documents\91 PC Suite\DownloadCenter\Video
  • C:\Users\test\Documents\91 PC Suite\DownloadCenter\Video
  • C:\\xe8\x85\xbe\xe8\xae\xaf\xe6\xb8\xb8\xe6\x88\x8f\Download
  • C:\ProgramData\Application Data\TEMP\qd_tmp
  • C:\ProgramData\TEMP\qd_tmp
  • C:\Users\test\AppData\Roaming\Baidu\BaiduYunGuanjia
  • C:\Users\test\AppData\Roaming\Baidu\BaiduNetDisk
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\cache
  • C:\Users\test\AppData\Local\Temp\UUFile
  • C:\Users\test\AppData\Local\Temp\UUBuffer
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\config.ini
  • C:\Users\test\AppData\Roaming\360mobilemgr\cache\*.*
  • C:\Users\test\AppData\Roaming\360mobilemgr\icon
  • C:\Users\test\AppData\Roaming\360mobilemgr\cache\%enum%\mnt\sdcard\wandoujia\image
  • C:\Users\test\AppData\Roaming\360mobilemgr\cache\wallPaper
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\appdata\phonecfg.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\download
  • C:\Shoujizhushou\Download\App
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\appdata\logo
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\appdata\update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\log
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%\appdata\update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\ktool_update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\ktool_update\kdownload
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\android\appicon
  • C:\Users\test\AppData\Roaming\SogouMobileTool\PDAData\versionControl.ini
  • C:\Users\test\AppData\Local\SogouMobileTool\*.*
  • C:\Users\test\AppData\Roaming\SogouMobileTool\Temp
  • C:\Users\test\AppData\Roaming\SogouMobileTool\SogouMobileToolUp\Files
  • C:\Users\test\AppData\Roaming\SogouMobileTool\DownloadHistory\Download.sqlite3
  • C:\Users\test\AppData\Roaming\SogouMobileTool\AppUpdate
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Android
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\temp\SoDA
  • C:\Users\test\AppData\Local\Temp\kcleaner\%personal%\\xe6\x90\x9c\xe7\x8b\x97\xe6\x89\x8b\xe6\x9c\xba\xe5\x8a\xa9\xe6\x89\x8b\Download\Android
  • C:\Users\test\AppData\Local\Temp\kcleaner\%personal%\\xe6\x90\x9c\xe7\x8b\x97\xe6\x89\x8b\xe6\x9c\xba\xe5\x8a\xa9\xe6\x89\x8b\Download\temp\SoDA
  • C:\Users\test\AppData\Local\SogouMobileTool\%enum%
  • C:\Users\test\Local Settings\Application Data\Microsoft\Office\*.*
  • C:\Users\test\AppData\Local\Microsoft\Office\*.*
  • C:\Users\test\AppData\Local\Packages\903DB504.QQHD_a99ra4d2cbcxa
  • C:\Users\test\AppData\Local\360Chrome\Chrome\User Data\*.*
  • C:\Users\test\AppData\Local\360Chrome\Chrome\User Data\%enum%\cache
  • C:\Users\test\AppData\Local\360Chrome\Chrome\User Data\%enum%\Session Storage
  • C:\Users\test\AppData\Roaming\Letv\downloaderConfig.xml
  • C:\Users\test\AppData\Roaming\Letv\p2p\letv_p2sp.xml
  • C:\Program Files (x86)\Letv
  • C:\Users\test\AppData\Local\Packages\6663.31243D98C4B52_y3v8mv0dksmac
  • C:\Users\test\Local Settings\Application Data\Tudou\iTudou\FakeName\cfg.ini
  • C:\Users\test\AppData\Local\Tudou\iTudou\%enum%\cfg.ini
  • C:\Users\test\AppData\Local\Packages\MengWeiwei.11340DE248B20_bfqbnhgxesg0g
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache3%\temp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache4%\temp
  • C:\Users\test\My Documents\\xe6\x90\x9c\xe7\x8b\x90\xe5\xbd\xb1\xe9\x9f\xb3\config\SysConfig.xml
  • C:\Users\test\AppData\Local\Packages\518B6F23.22397EDDD7953_93b28d6rvp5bg
  • C:\Program Files (x86)\\xe6\x90\x9c\xe7\x8b\x90\xe5\xbd\xb1\xe9\x9f\xb3
  • C:\Users\test\AppData\Roaming\PPStream\psnetwork.ini
  • C:\Windows\psnetwork.ini
  • C:\qiyi\offline
  • C:\Users\test\AppData\Local\Packages\0C72C7CD.217379CB4AE6F_atj5cpqqdhzyp
  • C:\Program Files (x86)\IQIYI Video\PStyle
  • C:\agent\IQIYI Video\PStyle
  • C:\Documents and Settings\IQIYI Video\PStyle
  • C:\MSOCache\IQIYI Video\PStyle
  • C:\PerfLogs\IQIYI Video\PStyle
  • C:\Program Files\IQIYI Video\PStyle
  • C:\ProgramData\IQIYI Video\PStyle
  • C:\Python27\IQIYI Video\PStyle
  • C:\Recovery\IQIYI Video\PStyle
  • C:\System Volume Information\IQIYI Video\PStyle
  • C:\Users\IQIYI Video\PStyle
  • C:\Windows\IQIYI Video\PStyle
  • C:\IQIYI Video\PStyle
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps1%\cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps2%\cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps3%\cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps4%\cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps5%\cache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps1%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps2%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps3%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps4%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachepps5%
  • C:\Users\test\AppData\Roaming\PPStream\adsys
  • C:\Users\test\AppData\Roaming\PPStream\CLCache
  • C:\Users\test\AppData\Roaming\PPStream\CLCacheNew
  • C:\Users\test\AppData\Roaming\PPStream\FDSCache
  • C:\Users\test\AppData\Roaming\PPStream\VodCache
  • C:\Users\test\AppData\Roaming\PPStream\Update
  • C:\Users\test\AppData\Roaming\IQIYI Video\QiyiKernel\Data
  • C:\Users\test\AppData\Roaming\ppslog
  • C:\Users\test\AppData\Roaming\PPStream\ppsfile\cache
  • C:\Users\test\AppData\Roaming\PPStream\OnlineSearchCache
  • C:\Users\test\AppData\Roaming\PPStream\HttpCache
  • C:\PPS.tv\PPStream\cache
  • C:\ppsfile
  • C:\Users\test\AppData\Local\Packages\41095344.PPStream_z6zadccf1nq96
  • C:\Users\test\AppData\Local\Packages\0C72C7CD.Beta_atj5cpqqdhzyp
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kanthack.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kdehuser.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\bin\Config\user.img
  • C:\ProgramData\Application Data\koowo\SetupKwSing.xml
  • C:\ProgramData\koowo\SetupKwSing.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache3%\bin\temp
  • C:\Users\test\AppData\Roaming\Baidu\Music\TingPC\Cache
  • C:\Users\test\AppData\Local\Packages\BaiduMusic.13872B549AB1A_mnx5vnspd98s0
  • C:\Program Files (x86)\Baidu\BaiduMusic
  • C:\BaiduMusic
  • C:\ProgramData\kuwo\conf\user\config.ini
  • C:\ProgramData\kuwodata\KWMUSIC\conf\user\config.ini
  • C:\ProgramData\kuwodata\kwmusic2013\Conf\user\config.ini
  • C:\ProgramData\Application Data\kuwo\Conf\user\config.ini
  • C:\ProgramData\Application Data\kuwodata\KWMUSIC\conf\user\config.ini
  • C:\ProgramData\Application Data\kuwodata\kwmusic2013\Conf\user\config.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache7%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache7%\KWMUSIC\ModuleData\ModWebUpdate\zip
  • C:\Users\test\AppData\Local\Packages\076424C1.63304A9A7AD1A_2jdmzerb4wgey
  • C:\Program Files (x86)\kuwo\kuwomusic
  • C:\kuwo\kuwomusic
  • C:\agent\kuwo\kuwomusic
  • C:\Documents and Settings\kuwo\kuwomusic
  • C:\MSOCache\kuwo\kuwomusic
  • C:\PerfLogs\kuwo\kuwomusic
  • C:\Program Files\kuwo\kuwomusic
  • C:\ProgramData\kuwo\kuwomusic
  • C:\Python27\kuwo\kuwomusic
  • C:\Recovery\kuwo\kuwomusic
  • C:\System Volume Information\kuwo\kuwomusic
  • C:\Users\kuwo\kuwomusic
  • C:\Windows\kuwo\kuwomusic
  • C:\Program Files (x86)\Baidu\BaiduPlayer\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\backup
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%\backup
  • C:\Users\test\AppData\Roaming\Baidu\baiduplayerContent
  • C:\Program Files (x86)\Baidu\BaiduPlayer\<(\d+\.){3}\d+>
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\profiles.ini
  • C:\Users\test\AppData\Local\Mozilla\Firefox\Profiles\*.*
  • C:\Users\test\Local Settings\Application Data\Mozilla\Firefox\Profiles\*.*
  • C:\Users\test\Application Data\Mozilla\Firefox\Profiles\*.*
  • C:\Users\test\AppData\Roaming\Sina\*.*
  • C:\Users\test\Documents\MY Sina Files\Weibo2012\*.*
  • C:\Users\test\My Documents\MY Sina Files\Weibo2012\*.*
  • C:\Users\test\AppData\Roaming\Sina\<Weibo\w*>\Cache
  • C:\Users\test\AppData\Roaming\Sina\<Weibo\w*>\log
  • C:\Users\test\AppData\Roaming\Sina\<Weibo\w*>\Upgrade
  • C:\Users\test\AppData\Local\Packages\sina.51561FF0E3531_zgahqmgng3xt6
  • C:\Users\test\Documents\MY Sina Files\Weibo2012\<\d+>\Receive Files
  • C:\Users\test\My Documents\MY Sina Files\Weibo2012\<\d+>\Receive Files
  • C:\ProgramData\Apple\Installer Cache
  • C:\ProgramData\Apple Computer\Installer Cache
  • C:\ProgramData\Application Data\Apple\Installer Cache
  • C:\Users\test\AppData\Roaming\Apple\Installer Cache
  • C:\Users\test\AppData\Roaming\Apple Computer\Installer Cache
  • C:\Users\test\Local Settings\Application Data\Apple\Apple Software Update
  • C:\Users\test\AppData\Local\Apple\Apple Software Update
  • C:\Users\test\AppData\Roaming\Apple Computer\Logs
  • C:\Users\test\AppData\Local\Apple Computer\iTunes
  • C:\Users\test\Local Settings\Application Data\Apple Computer\iTunes
  • C:\Users\test\iTunes\Album Artwork\Cache
  • C:\Users\test\My Documents\My Music\iTunes\Album Artwork\Cache
  • C:\Users\test\Music\iTunes\Album Artwork\Cache
  • C:\Users\test\My Documents\My Music\iTunes\Previous iTunes Libraries
  • C:\Users\test\Music\iTunes\Previous iTunes Libraries
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\TTPlayer.xml
  • C:\Users\test\AppData\Roaming\Baidu\TTPlayer\TTPlayer.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\NetworkConfig.xml
  • C:\Users\test\AppData\Roaming\TTPlayer\cache
  • C:\Users\test\AppData\Local\Packages\BaiduMusic.TTPlayer_mnx5vnspd98s0
  • C:\Users\test\AppData\Roaming\Baidu\TTPlayer\cache
  • C:\Windows\
  • C:\Users\test\Local Settings\Application Data\Microsoft\Terminal Server Client\Cache
  • C:\Users\test\AppData\Local\Microsoft\Terminal Server Client\Cache
  • C:\Windows\SoftwareDistribution\DataStore
  • C:\Windows\SoftwareDistribution\DataStore\*.*
  • C:\Users\test\AppData\Roaming\repairbak
  • C:\Users\test\Local Settings\Temp
  • C:\Users\test\AppData\Local\Packages\*.*
  • C:\Windows\Prefetch
  • C:\Windows\Prefetch\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache
  • C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\*.*
  • C:\Users\test\Application Data\SogouWP
  • C:\Users\test\AppData\LocalLow\SogouWP\Cache
  • C:\Users\test\AppData\Roaming\Foxmail
  • C:\Users\test\AppData\Roaming\<Foxmail.*>
  • C:\Users\test\AppData\Local\Packages\UCMobileLimited.UC_6n7f2ndsr2206
  • C:\Users\test\AppData\Local\Packages\BaiduMusic.BaiduFM_mnx5vnspd98s0\AC\INetCache
  • C:\Users\test\AppData\Roaming\YinYuePlus\YinYuePlus.ini
  • C:\Users\test\AppData\Roaming\YinYueMini
  • C:\YinYuePlus
  • C:\Users\test\AppData\Local\Packages\12947KennyTian.i_jd89skr139fx6
  • C:\Users\test\Local Settings\Application Data\Yixin\EasyChat
  • C:\Users\test\AppData\Local\Yixin\EasyChat
  • C:\Users\test\AppData\Roaming\CyberLink\PowerDirector\*.*
  • C:\Users\test\AppData\Roaming\CyberLink\MediaCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%autosave%
  • C:\Users\test\AppData\Roaming\CyberLink\PowerDirector\%enum%\DSPCache
  • C:\Users\test\AppData\Roaming\360Game\bin
  • C:\Users\test\AppData\Roaming\360Game\data
  • C:\Users\test\AppData\Roaming\360Game\data\LoginAssis\WebSitesProfile
  • C:\Users\test\My Documents\yunos\zhushou\download
  • C:\Users\Public\Documents\AliWorkbench\AliWangWang\profiles\*.*
  • C:\ProgramData\Documents\AliWorkbench\AliWangWang\profiles\*.*
  • C:\Users\Public\Documents\AliWorkbench\AliWangWang\profiles\%enum%
  • C:\ProgramData\Documents\AliWorkbench\AliWangWang\profiles\%enum%
  • C:\Users\test\AppData\Roaming\duowan\yyexplorer
  • C:\Users\Public\documents\changyou\Hall\Config
  • C:\Users\Public\documents\changyou\app\CYSpirit\Config
  • C:\ProgramData\Documents\Changyou\Hall\Config
  • C:\ProgramData\Documents\Changyou\Hall
  • C:\Users\test\AppData\Roaming\Tencent\QQGameAndroidMgr\Download
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\log
  • C:\Users\test\Documents\JDdongdong\JIMPersonal
  • C:\Users\test\My Documents\JDdongdong\JIMPersonal
  • C:\Users\test\AppData\Roaming\Baidu\hao123browser\SysData
  • C:\Users\test\AppData\Local\KWExplorer\User Data
  • C:\Users\test\Local Settings\Application Data\KWExplorer\User Data
  • C:\Users\test\AppData\Local\720Browser\User Data\*.*
  • C:\Users\test\Local Settings\Application Data\720Browser\User Data\*.*
  • C:\Users\test\AppData\Local\720Browser\Application
  • C:\Users\test\AppData\Local\720Browser\User Data\%enum%
  • C:\Users\test\Local Settings\Application Data\720Browser\Application
  • C:\Users\test\Local Settings\Application Data\720Browser\User Data\%enum%
  • C:\ProgramData\Application Data\nagasoft\vjocx.ini
  • C:\ProgramData\nagasoft\vjocx.ini
  • C:\Users\test\AppData\LocalLow\xigua\config.xml
  • C:\Program Files (x86)\xigua
  • C:\ProgramData\JJPlayer\default.ini
  • C:\ProgramData\JJPlayer\run.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\solidD
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache2%\solidD
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachexmp2%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachexmp2%\VODCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachexmp2%\XMPCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cachexmp%\Program
  • C:\Users\test\AppData\Local\Packages\Sworder.HD_npedyjkm3rjx8
  • C:\Users\test\AppData\Local\Packages\Sworder.336DE9EC44E_npedyjkm3rjx8
  • C:\QQVipDownload
  • C:\GameDownload
  • C:\Users\test\AppData\Roaming\Adobe\dynamiclinkmanager\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Lumetri\*.*
  • C:\Users\test\AppData\Roaming\Adobe\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Required\data\cache
  • C:\Users\test\AppData\Roaming\Adobe\dynamiclinkmanager\<\d+\d+>\logs
  • C:\Users\test\AppData\Roaming\Adobe\Lumetri\<\d+\d+>\log
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\logs
  • C:\Users\test\AppData\Roaming\Adobe\<.*Premiere.*\d+\d+>
  • C:\Users\test\AppData\Roaming\Adobe\Common\Media Cache Files
  • C:\Users\test\AppData\Roaming\Adobe\Common\Media Cache
  • C:\Windows\IME\IMEJP10\DICTS
  • C:\Windows\IME\IMEJP10\DICTS\*.*
  • C:\Windows\IME\IMETC10\DICTS
  • C:\Windows\IME\IMETC10\DICTS\*.*
  • C:\Windows\IME\imekr8\dicts
  • C:\Windows\IME\imekr8\dicts\*.*
  • C:\Windows\IME\IMESC5\DICTS
  • C:\Windows\IME\IMESC5\DICTS\*.*
  • C:\ProgramData\Documents\my music\\xe7\xa4\xba\xe4\xbe\x8b\xe9\x9f\xb3\xe4\xb9\x90
  • C:\ProgramData\Documents\my music\sample music
  • C:\ProgramData\Documents\my music\sample music\*.*
  • C:\Users\Public\Music\Sample Music
  • C:\Users\Public\Music\Sample Music\*.*
  • C:\Users\Public\Recorded TV\Sample Media
  • C:\Users\Public\Recorded TV\Sample Media\*.*
  • C:\ProgramData\Documents\My Pictures\\xe7\xa4\xba\xe4\xbe\x8b\xe5\x9b\xbe\xe7\x89\x87
  • C:\ProgramData\Documents\My Pictures\sample pictures
  • C:\ProgramData\Documents\My Pictures\sample pictures\*.*
  • C:\Users\Public\Videos\Sample Videos
  • C:\Users\Public\Videos\Sample Videos\*.*
  • C:\Windows\Web\Wallpaper
  • C:\Windows\Web\Wallpaper\*.*
  • C:\Windows\Web\Wallpaper\Architecture\*.*
  • C:\Users\test\AppData\Local\Packages\TencentWeChatLimited.forWindows10_sdtnhv12zgd7a
  • C:\Users\test\AppData\Local\packages\36699Atelier39.forWin10_pke1vz55rvc1r
  • C:\Users\test\AppData\Roaming\XMusic\log
  • C:\Users\test\AppData\Roaming\XMusicServer\XMusicServerLog
  • C:\Users\test\AppData\Roaming\XMusicUpdate\Log
  • C:\Users\test\AppData\Roaming\XMusic\XMusicCache
  • C:\ProgramData\QvodPlayer
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\kxecomm.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksinst.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\ksinst.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksapi.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksrengcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksrengcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\khistory.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\khistory.dll
  • C:\Windows\System32\khistory.dll
  • C:\Windows\system\khistory.dll
  • C:\Windows\khistory.dll
  • C:\ProgramData\Oracle\Java\javapath\khistory.dll
  • C:\Windows\System32\wbem\khistory.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\khistory.dll
  • C:\Program Files (x86)\WinRAR\khistory.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\3799376201_kxetray.exe.che
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\urlinfo_kxetray.exe.che
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksrengurl.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksrengurl.ini
  • C:\Windows\System32\ksmrbc.dat
  • C:\s26o
  • C:\Windows\uplive.svr
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\Activity_Pop.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktoolupd.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\iglist.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoftmgrengine.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\krcmdui.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kbootopt.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\kismain.ini
  • C:\Users\test\AppData\Local\GDIPFONTCACHEV1.DAT
  • C:\Windows\Fonts\AGENCYR.TTF
  • C:\Windows\Fonts\msyhbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\DeepCleanCfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\oemqqgame.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksysopteng.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat_t
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksbwdet2.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\ksbwdet2.dll
  • C:\Windows\System32\kvipcore.dll
  • C:\Windows\system\kvipcore.dll
  • C:\Windows\kvipcore.dll
  • C:\ProgramData\Oracle\Java\javapath\kvipcore.dll
  • C:\Windows\System32\wbem\kvipcore.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\kvipcore.dll
  • C:\Program Files (x86)\WinRAR\kvipcore.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\peifu_sum.ini
  • C:\Users\test\AppData\Local\Temp\kse\ksbwdet2.dll
  • C:\Users\test\AppData\Roaming\kingsoft\kvip\userhead\D41D8CD98F00B204E9800998ECF8427E.png
  • C:\Users\test\AppData\Roaming\kingsoft\kvip\userhead\
  • C:\Users\test\AppData\Roaming\kingsoft\kvip\userhead
  • C:\Users\test\AppData\Roaming\kingsoft\kvip\
  • C:\Users\test\AppData\Local\header.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ktrashud.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kvipapp_setting.ini
  • C:\Users\test\AppData\Roaming\kcleaner\icons
  • C:\Users\Public\Desktop\\xe5\x9e\x83\xe5\x9c\xbe\xe6\xb8\x85\xe7\x90\x86.lnk
  • C:\Users\test\Desktop\\xe5\x9e\x83\xe5\x9c\xbe\xe6\xb8\x85\xe7\x90\x86.lnk
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\arclean.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashskip.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\competingmode.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\litecommoncfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\sregtrash.dat
  • C:\Users\test\AppData\Local\Foxit Reader
  • C:\Users\test\Local Settings\Foxit Reader
  • C:\Users\test\AppData\Roaming\Foxit Software\Foxit Reader\Foxit Cloud\DownloadCache
  • C:\Users\test\AppData\Roaming\Foxit Software\Foxit Reader\Foxit Cloud\FileIDCache
  • C:\Users\test\AppData\Roaming\Foxit Software\Foxit Reader\Foxit Cloud
  • C:\Program Files (x86)\AnvSoft\Any Video Converter
  • C:\Users\test\Local Settings\Application Data\Apple Computer\Safari
  • C:\Users\test\Local Settings\Application Data\Apple Computer\Safari\Webpage Previews
  • C:\Users\test\AppData\Local\Apple Computer\Safari
  • C:\Users\test\AppData\Local\Apple Computer\Safari\Webpage Previews
  • C:\Users\test\AppData\Local\Adobe\Acrobat\*.*
  • C:\Users\test\Local Settings\Application Data\Adobe\Acrobat\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Acrobat\*.*
  • C:\Users\test\AppData\LocalLow\Adobe\Acrobat\*.*
  • C:\Users\test\Application Data\Adobe\Acrobat\*.*
  • C:\Users\test\AppData\Local\Adobe\Acrobat\11.0\Cache
  • C:\Users\test\AppData\Roaming\Google\GoogleEarth
  • C:\Users\test\Local Settings\Application Data\Google\GoogleEarth
  • C:\Users\test\AppData\Local\Google\GoogleEarth
  • C:\ProgramData\Application Data\Google\GoogleEarth
  • C:\Users\test\AppData\LocalLow\Google\GoogleEarth
  • C:\Users\test\Application Data\Google\GoogleEarth
  • C:\Users\test\Local Settings\Application Data\Google\Google Talk\status
  • C:\Users\test\Local Settings\Application Data\Google\Google Talk\chatlogs
  • C:\Users\test\Local Settings\Application Data\Google\Google Talk\avatars
  • C:\Users\test\AppData\Local\Google\Google Talk\status
  • C:\Users\test\AppData\Local\Google\Google Talk\chatlogs
  • C:\Users\test\AppData\Local\Google\Google Talk\avatars
  • C:\Users\test\AppData\Roaming\Real\RealPlayer
  • C:\Users\test\AppData\Roaming\Real\RealOne Player
  • C:\Program Files (x86)\Common Files\Real\Update_OB
  • C:\Users\test\AppData\Roaming\Real\RealPlayer\ErrorLogs
  • C:\Users\test\AppData\Roaming\Real\RealPlayer\WatchFolders
  • C:\Users\test\AppData\Roaming\Meitu\KanKan\Temp
  • C:\Users\test\AppData\Roaming\Meitu\KanKan\PlugIns\dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Config\Temp\download
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Config\Temp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Dump
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\ImageCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Log
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TKAds
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Dump
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\ImageCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Log
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TKAds
  • C:\Users\test\AppData\Roaming\OpenOffice
  • C:\Users\test\AppData\Local\WinZip
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install1%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Data\config.ini
  • C:\Users\test\AppData\Roaming\fetion\*.*
  • C:\Users\test\My Documents\fetion\*.*
  • C:\Users\test\AppData\Local\Packages\91E43375.52364A950267E_jey4ctwft1eq2
  • C:\Users\test\AppData\Roaming\fetion\temp
  • C:\Users\test\Documents\fetion\temp
  • C:\Users\test\AppData\Roaming\fetion\%enum%\temp
  • C:\Users\test\My Documents\fetion\%enum%\temp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%userPath%
  • C:\Users\test\AppData\Local\Temp\kcleaner\%userPath1%
  • C:\Users\test\AppData\Roaming\fetion
  • C:\Users\test\AppData\Roaming\Wiz\Caches
  • C:\Users\test\Documents\My Knowledge
  • C:\Users\test\AppData\Roaming\<Daemon Tools.*>
  • C:\Users\test\AppData\Roaming\ImgBurn
  • C:\Users\test\AppData\Roaming\WinMount
  • C:\Users\test\AppData\Roaming\InkScape
  • C:\ProgramData\Application Data\Google\Google Pinyin 2
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Plugins
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\savapi3
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\savapi
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\backup\RAV
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\backup\RSD
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%
  • C:\Users\test\AppData\Roaming\CoreFTP
  • C:\Users\Public\Documents\Stardock\WindowBlinds
  • C:\Users\test\Local Settings\Application Data\CometNetwork\CometBrowser\Profiles\*.*
  • C:\Users\test\AppData\Local\CometNetwork\CometBrowser\Profiles\*.*
  • C:\Users\test\Local Settings\Application Data\CometNetwork\CometBrowser\Profiles\<(\w)+.default>\Cache
  • C:\Users\test\AppData\Local\CometNetwork\CometBrowser\Profiles\<(\w)+.default>\Cache
  • C:\Users\test\AppData\Roaming\Shark\log
  • C:\Users\test\AppData\Roaming\Azureus
  • C:\Users\test\Local Settings\Application Data\Evernote\Evernote\Logs
  • C:\Users\test\Local Settings\Application Data\Evernote\Evernote\AutoUpdate
  • C:\Users\test\AppData\Local\Evernote\Evernote\AutoUpdate
  • C:\Users\test\AppData\Local\Packages\Evernote.Evernote_q4d96b2w5wcc2
  • C:\Users\test\AppData\Roaming\Spyware Terminator
  • C:\ProgramData\Spyware Terminator
  • C:\ProgramData\Application Data\McAfee\MCLOGS
  • C:\ProgramData\McAfee\MCLOGS
  • C:\ProgramData\Application Data\Avast Software\*.*
  • C:\ProgramData\Avast Software\*.*
  • C:\Program Files (x86)\Alwil Software\Avast4\DATA\log
  • C:\ProgramData\Application Data\Alwil Software\Avast5\log
  • C:\ProgramData\Application Data\Avast Software\%enum%\report
  • C:\ProgramData\Application Data\Avast Software\%enum%\log
  • C:\ProgramData\Alwil Software\Avast5\log
  • C:\ProgramData\Avast Software\%enum%\report
  • C:\ProgramData\Avast Software\%enum%\log
  • C:\Windows\All Users\Application Data\Grisoft\Avg7Data\upd7bin
  • C:\Windows\All Users\Application Data\Grisoft\Avg7Data
  • C:\Windows\Application Data\AVG7\Log
  • C:\ProgramData\Application Data\Grisoft\Avg7Data
  • C:\ProgramData\Application Data\Grisoft\Avg7Data\upd7bin
  • C:\ProgramData\Application Data\Grisoft\Avg7Data\$history
  • C:\ProgramData\Application Data\avg8\update\backup
  • C:\ProgramData\Application Data\avg9\update\backup
  • C:\ProgramData\Application Data\avg10\update\backup
  • C:\ProgramData\Application Data\AVG2012\Log
  • C:\ProgramData\Application Data\AVG2012\scanlogs
  • C:\ProgramData\Application Data\AVG2012\update\backup
  • C:\ProgramData\Application Data\AVG2012\Emc\Log
  • C:\ProgramData\Application Data\AVG2012\Temp
  • C:\ProgramData\Grisoft\Avg7Data
  • C:\ProgramData\Grisoft\Avg7Data\upd7bin
  • C:\ProgramData\Grisoft\Avg7Data\$history
  • C:\ProgramData\avg8\update\backup
  • C:\ProgramData\avg9\update\backup
  • C:\ProgramData\avg10\update\backup
  • C:\ProgramData\AVG2012\Log
  • C:\ProgramData\AVG2012\scanlogs
  • C:\ProgramData\AVG2012\update\backup
  • C:\ProgramData\AVG2012\Emc\Log
  • C:\ProgramData\AVG2012\Temp
  • C:\Users\test\My Documents\SinaShow\Dump
  • C:\Users\test\My Documents\SinaShow\Log
  • C:\Users\test\My Documents\SinaShow\props
  • C:\Users\test\My Documents\SinaShow\runway
  • C:\Users\test\Documents\SinaShow\Dump
  • C:\Users\test\Documents\SinaShow\Log
  • C:\Users\test\Documents\SinaShow\props
  • C:\Users\test\Documents\SinaShow\runway
  • C:\Program Files (x86)\VideoLAN\VLC
  • C:\Users\test\AppData\Local\Packages\359109E9.HD_cc3c5k7dgdn90
  • C:\Users\test\AppData\Roaming\uTorrent
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Temp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Temp
  • C:\Users\test\Local Settings\Application Data\Google\Picasa2\db3
  • C:\Users\test\AppData\Local\Google\Picasa2\db3
  • C:\Users\test\Local Settings\Application Data\Google\Picasa2\cache
  • C:\Users\test\AppData\Local\Google\Picasa2\cache
  • C:\Program Files (x86)\picasa2
  • C:\Program Files (x86)\picasa3
  • C:\Program Files (x86)\Google\picasa3
  • C:\Users\test\AppData\Roaming\.clamwin
  • C:\ProgramData\.clamwin
  • C:\Program Files (x86)\360\360Safe\360Safe.exe
  • C:\Program Files\360\360Safe\360Safe.exe
  • C:\Users\test\.VirtualBox
  • C:\Program Files\Oracle\VirtualBox
  • C:\Users\test\AppData\Roaming\Tencent\QQImage\ImageDB\QQimageCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Errors
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Errors
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TCLS\tlog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TenproxyLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\data\Update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TCLS\patchs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TCLS\tlog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TenproxyLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\data\Update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TCLS\patchs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\start\TenProtect
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TenProtect\patchs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\start\TenProtect\TCLSLiveUpdate\LiveUpdateConfig
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\start\TenProtect
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TenProtect\patchs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\start\TenProtect\TCLSLiveUpdate\LiveUpdateConfig
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Cache\ADB
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Cache\WDB
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Cache\ADB
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Cache\WDB
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\download\temp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\download\temp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\backup\RFW
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\HShield
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\HShield\Update\patch
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\HShield
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\HShield\Update\patch
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Bin\HShield\Update\patch
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Bin
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Bin\HShield\Update\patch
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\backup\RSA
  • C:\Users\test\AppData\Roaming\KuaiZip
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\backup\RIS
  • C:\Program Files (x86)\VSCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Temporary
  • C:\Users\test\AppData\LocalLow\TENCENT\QQToolbar
  • C:\Users\test\Application Data\TENCENT\QQToolbar
  • C:\Users\test\AppData\Local\Temp\Maxthon3Cache\Users\Guest\Session\*.*
  • C:\Users\test\AppData\Local\Temp\Maxthon3Cache\Temp\Webkit\Cache
  • C:\Users\test\AppData\Roaming\<Maxthon\d+>\Temp\Webkit\Cache
  • C:\Users\test\AppData\Roaming\<Maxthon\d+>\Temp\ueip
  • C:\Users\test\AppData\Local\Temp\Maxthon3Cache\Users\Guest\Session\%enum%\Cache
  • C:\Users\test\AppData\Roaming\11Game\platform\update
  • C:\Users\test\AppData\Roaming\bingdict\update
  • C:\Users\test\AppData\Local\Packages\Microsoft.BingDictionary_8wekyb3d8bbwe
  • C:\Users\test\Local Settings\Application Data\Taomee\TaomeeBrowser\User Data\*.*
  • C:\Users\test\AppData\Local\Taomee\TaomeeBrowser\User Data\*.*
  • C:\Users\test\Local Settings\Application Data\Taomee\TaomeeBrowser\User Data\%enum%
  • C:\Users\test\AppData\Local\Taomee\TaomeeBrowser\User Data\%enum%
  • C:\Users\test\AppData\Roaming\AIRPLAY\CACHE
  • C:\ProgramData\Application Data\eset\ESET NOD32 Antivirus\Updfiles
  • C:\ProgramData\Application Data\eset\ESET NOD32 Antivirus\Installer
  • C:\ProgramData\Application Data\eset\ESET NOD32 Antivirus\Logs
  • C:\ProgramData\eset\ESET NOD32 Antivirus\Updfiles
  • C:\ProgramData\eset\ESET NOD32 Antivirus\Installer
  • C:\ProgramData\eset\ESET NOD32 Antivirus\Logs
  • C:\Users\test\winwap temporary files
  • C:\Users\test\AppData\Local\Winwap\cache
  • C:\Users\test\AppData\Roaming\MediaMonkey
  • C:\Program Files (x86)\MediaMonkey
  • C:\ProgramData\Freemake\FreemakeVideoDownloader
  • C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware
  • C:\Users\test\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware
  • C:\ProgramData\Application Data\{14C8CE46-C68C-461B-BCA9-E276A85851C6}
  • C:\ProgramData\{14C8CE46-C68C-461B-BCA9-E276A85851C6}
  • C:\ProgramData\Application Data\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
  • C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\bin\zhcn
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\bin\zhcn
  • C:\Users\test\AppData\Roaming\Tencent\QPlus\webcache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\temp
  • C:\Users\test\AppData\Roaming\Tencent\QPlus
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\webcache
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\AuTemp
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\common\ad
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\download
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Shipping\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TCLS\TenProtect\patchs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Shipping\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TCLS\TenProtect\patchs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Patch
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\NBA2K Online\Cross\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\NBA2K Online\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\NBA2K Online\TCLS\tlog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\NBA2K Online\TenproxyLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\NBA2K Online\Cross\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\NBA2K Online\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\NBA2K Online\TCLS\tlog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\NBA2K Online\TenproxyLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\components\boostup
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TCLS\Alog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\patchs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\patch
  • C:\Users\test\AppData\LocalLow\Baidu\Toolbar
  • C:\Users\test\Application Data\Baidu\Toolbar
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Launcher
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Cross\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\logs\asura
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\MonsterLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\TCLS\ALog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\Cross\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\logs\asura
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\MonsterLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\TCLS\ALog
  • C:\ProgramData\Application Data\Baofeng\GameCenter\Crash
  • C:\ProgramData\Baofeng\GameCenter\Crash
  • C:\ProgramData\Application Data\Baofeng\GameCenter\RecommendGameData
  • C:\ProgramData\Baofeng\GameCenter\RecommendGameData
  • C:\Users\test\AppData\Roaming\Samsung\*.*
  • C:\Users\test\AppData\Roaming\Samsung\<Kies.+>
  • C:\Users\test\AppData\Roaming\Samsung\<Kies.+>\UpdateTemp
  • C:\Users\test\AppData\Roaming\Samsung\<Kies.+>\TempFiles
  • C:\Users\test\AppData\Local\Temp\KiesTemporary
  • C:\Users\test\Local Settings\Temp\KiesTemporary
  • C:\ProgramData\Samsung\Kies;
  • C:\ProgramData\Samsung\Device Error Recovery
  • C:\Users\test\AppData\Local\Packages\37DC1C52.4043402FEDA7F_y58fkq83arqcy
  • C:\Users\test\AppData\Local\Packages\66AEFF89.222469147CBC2_9zkt0brxreqy8
  • C:\Users\test\AppData\Local\Packages\sohunews.37228DA80F9F1_6fb63bdev23v2
  • C:\Users\test\AppData\Local\Packages\8B5AE427.8145AC256D79_kgxw0ppn52wme
  • C:\Users\test\AppData\Local\Packages\sohunews.forWindows8_6fb63bdev23v2
  • C:\Users\test\AppData\Local\Packages\4DCE22C1.CSDN_fy4der75q3vg8
  • C:\Users\test\AppData\Local\Packages\ESPNCricinfo.ESPNCricinfo_y1atfjxm9t5ma
  • C:\Users\test\AppData\Local\Packages\ZCOM.ZCOM_y1a8hv9cbe5g6
  • C:\Users\test\AppData\Local\Packages\411FAE5E.Soluto_hq3bernfqnswt
  • C:\ProgramData\Application Data\Soluto\Logs
  • C:\ProgramData\Application Data\Soluto\temp
  • C:\ProgramData\Soluto\Logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\kwsui.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\lblocker.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\common_cfg_cloud.ini
  • C:\Users\Public\Desktop\\xe6\xaf\x92\xe9\x9c\xb8\xe6\x8a\xa4\xe7\x9c\xbc.lnk
  • C:\Users\test\Desktop\\xe6\xaf\x92\xe9\x9c\xb8\xe6\x8a\xa4\xe7\x9c\xbc.lnk
  • C:\Users\test\AppData\Local\Temp\kcleaner\delay_cfg_for_test.ini
  • C:\ProgramData\Soluto\temp
  • C:\Users\test\AppData\Local\Packages\WikimediaFoundation.Wikipedia_54ggd3ev8bvz6
  • C:\Users\test\AppData\Local\Packages\65004378B43D6.HD_3dn71c4s9g5t2
  • C:\Users\test\AppData\Local\Packages\B9F1BCA4.58867212726D1_jybdv3vgkww6r
  • C:\Users\test\AppData\Local\Packages\D8F8B2D8.210956D3F5FA7_patm18x5d36na
  • C:\Users\test\AppData\Local\Packages\37E76179.373632E185BAD_2tkprm2acpcra
  • C:\Users\test\AppData\Local\Packages\3DA6BF13.201454158EAE2_jf1re9e761bne
  • C:\Users\test\AppData\Local\Packages\2A13BAE3.-_nf1ch3w6ha6ap
  • C:\Users\test\AppData\Local\Packages\ZeptoLabUKLimited.CutTheRope_sq9zxnwrk84pj
  • C:\Users\test\AppData\Local\Packages\99853A1C.5952312D175CE_nvdhnay74zyn0
  • C:\Users\test\AppData\Local\Packages\Chinaqunar.39210C921AEED_qzkhvemhcayfm
  • C:\Users\test\AppData\Local\Packages\weather.com.cn.2406D4612C40_py0b087b1je60
  • C:\Users\test\AppData\Local\Packages\91E43375.e_jey4ctwft1eq2
  • C:\Users\test\AppData\Local\Packages\E21FA2F4.9282B64551AC_042aqv0kd2sam
  • C:\Users\test\AppData\Local\Packages\1F8B0F94.58361662988E0_j2p0p5q0044a6
  • C:\Users\test\AppData\Local\Packages\MojiChina.HD_zxxg54ppfnkja
  • C:\Users\test\AppData\Local\Packages\935A0467.8342D53EF28F_ap9kn4hzwzm3w
  • C:\Users\test\AppData\Local\Packages\13011Antsy.26495392BD4BA_0dn00ctbhr7ey
  • C:\Users\test\AppData\Local\Packages\562F9E16.42164A1F0DBC9_4mdf1e6cz7fag
  • C:\Users\test\AppData\Local\Adobe\Air\Logs
  • C:\Users\test\Local Settings\Application Data\Adobe\Air\Logs
  • C:\Users\test\AppData\Roaming\Adobe\CameraRaw\Cache
  • C:\Program Files (x86)\Application Data\Avira\AntiVir Desktop
  • C:\Program Files (x86)\Application Data\Avira\AntiVir Desktop\FAILSAFE
  • C:\ProgramData\Application Data\Avira\AntiVir Desktop\TEMP
  • C:\ProgramData\Application Data\Avira\Antivir Desktop\BACKUP\FAILSAFE
  • C:\ProgramData\Application Data\Avira\AntiVir Desktop
  • C:\ProgramData\Application Data\Avira\AntiVir Desktop\LOGFILES
  • C:\ProgramData\Avira\AntiVir Desktop\TEMP
  • C:\ProgramData\Avira\Antivir Desktop\BACKUP\FAILSAFE
  • C:\ProgramData\Avira\AntiVir Desktop
  • C:\ProgramData\Avira\AntiVir Desktop\LOGFILES
  • C:\ProgramData\Application Data\QQKartLiveUpdate
  • C:\ProgramData\Application Data\QQKartLiveUpdate\LiveUpdateRun\updatefile
  • C:\ProgramData\QQKartLiveUpdate
  • C:\ProgramData\QQKartLiveUpdate\LiveUpdateRun\updatefile
  • C:\Users\test\Local Settings\Application Data\QQKartLiveUpdate\TenioLog
  • C:\Users\test\AppData\Local\QQKartLiveUpdate\TenioLog
  • C:\Users\test\Local Settings\Application Data\Nikon\Capture NX\ThumbnailCache
  • C:\Users\test\Local Settings\Application Data\Nikon\Nikon\Capture NX\Cache
  • C:\Users\test\AppData\Local\Nikon\Capture NX\ThumbnailCache
  • C:\Users\test\AppData\Local\Nikon\Nikon\Capture NX\Cache
  • C:\ProgramData\Application Data\Norton\*.*
  • C:\ProgramData\Application Data\Symantec\Symantec Endpoint Protection\*.*
  • C:\ProgramData\Norton\*.*
  • C:\ProgramData\Symantec\Symantec Endpoint Protection\*.*
  • C:\ProgramData\Application Data\NortonInstaller\Logs
  • C:\ProgramData\Application Data\Norton
  • C:\ProgramData\Application Data\Norton\%enum%
  • C:\ProgramData\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
  • C:\ProgramData\Application Data\Symantec\LiveUpdate\Downloads
  • C:\ProgramData\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs
  • C:\ProgramData\Application Data\Symantec\LiveUpdate
  • C:\ProgramData\Application Data\Symantec\Symantec Endpoint Protection\%enum%\Data\Logs
  • C:\Users\test\Local Settings\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
  • C:\Users\test\Local Settings\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs
  • C:\Users\test\Local Settings\Application Data\Symantec\Symantec Endpoint Protection\Logs
  • C:\ProgramData\NortonInstaller\Logs
  • C:\ProgramData\Norton
  • C:\ProgramData\Norton\%enum%
  • C:\ProgramData\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
  • C:\ProgramData\Symantec\LiveUpdate\Downloads
  • C:\ProgramData\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs
  • C:\ProgramData\Symantec\LiveUpdate
  • C:\ProgramData\Symantec\Symantec Endpoint Protection\%enum%\Data\Logs
  • C:\Users\test\AppData\Local\Symantec\Norton AntiVirus Corporate Edition\7.5\Logs
  • C:\Users\test\AppData\Local\Symantec\Symantec AntiVirus Corporate Edition\7.5\Logs
  • C:\Users\test\AppData\Local\Symantec\Symantec Endpoint Protection\Logs
  • C:\Users\test\AppData\Local\Packages\FinancialTimes.FinancialTimes_fdc0c83f6fghw
  • C:\Users\test\AppData\Local\Packages\7421F0D1.MagV_4z0mff0xkb2sr
  • C:\Users\test\AppData\Local\Packages\DD722F46.129255CC09FCA_apxq6crhyyk42
  • C:\Users\test\AppData\Local\Packages\F83E8726.366473AFE624B_vmx8px20yfj6m
  • C:\Users\test\AppData\Local\Packages\903DB504.21297CCC8542_a99ra4d2cbcxa
  • C:\Users\test\AppData\Local\Packages\DD53AD92.50280E2F56910_xh0ak0cfn6c0g
  • C:\Users\test\AppData\Local\Packages\6595362B.2396785F01333_zdzayx4vq6p6w
  • C:\Users\test\AppData\Local\Packages\59781A23.111306957F76E_js0fr1km09pk4
  • C:\Users\test\AppData\Local\Packages\E7308103.357535660BDDF_xvb1bqsmfqjap
  • C:\Users\test\AppData\Local\Packages\504C2557.71393559B691_mpwt9x1b9njee
  • C:\Users\test\AppData\Local\Packages\4B629470.56106A4EA8E99_8ca1akq1qrs4e
  • C:\Users\test\AppData\Local\Packages\E67DA0D6.59898A4358317_0rbm1appskrfg
  • C:\Users\test\AppData\Local\Packages\20459WinApp.12_sjsjkd3ck17p2
  • C:\Users\test\AppData\Local\Packages\Gfan.21_xmb2zmrt4hsn0
  • C:\Users\test\AppData\Local\Packages\19110xinzhixiang.36_n7bpc2kv31mfe
  • C:\Users\test\AppData\Local\Packages\eoe.36_ctjm2xnrgw12a
  • C:\Users\test\AppData\Local\Chromium\Application\*.*
  • C:\Users\test\Local Settings\Application Data\Chromium\Application\*.*
  • C:\Users\test\Local Settings\Application Data\Chromium\User Data\*.*
  • C:\Users\test\AppData\Local\Chromium\User Data\*.*
  • C:\Users\test\Local Settings\Application Data\Chromium\User Data\%enum%\Cache
  • C:\Users\test\Local Settings\Application Data\Chromium\User Data\%enum%\GPUCache
  • C:\Users\test\Local Settings\Application Data\Chromium\User Data\%enum%\Media Cache
  • C:\Users\test\Local Settings\Application Data\Chromium\User Data\%enum%\Extensions\Temp
  • C:\Users\test\Local Settings\Application Data\Chromium\User Data\%enum%\JumpListIcons
  • C:\Users\test\Local Settings\Application Data\Chromium\User Data\%enum%\JumpListIconsOld
  • C:\Users\test\AppData\Local\Chromium\User Data\%enum%\Cache
  • C:\Users\test\AppData\Local\Chromium\User Data\%enum%\Media Cache
  • C:\Users\test\AppData\Local\Chromium\User Data\%enum%\Extensions\Temp
  • C:\Users\test\AppData\Local\Chromium\User Data\%enum%\JumpListIcons
  • C:\Users\test\AppData\Local\Chromium\User Data\%enum%\JumpListIconsOld
  • C:\Users\test\AppData\Local\Chromium\Application\<\d+(\d+){3}>\Installer
  • C:\Users\test\Local Settings\Application Data\Chromium\Application\<\d+(\d+){3}>\Installer
  • C:\Users\test\AppData\Local\Packages\eoe.80_ctjm2xnrgw12a
  • C:\Users\test\AppData\Local\Packages\eoe.90_ctjm2xnrgw12a
  • C:\Users\test\AppData\Roaming\Microsoft\MSN Messenger
  • C:\Users\test\Local Settings\Application Data\Microsoft\Messenger
  • C:\Users\test\AppData\Local\Microsoft\Messenger
  • C:\Program Files (x86)\Common Files\Windows live\.cache
  • C:\Users\test\Local Settings\Application Data\Windows Live\.Cache
  • C:\Users\test\AppData\Local\Windows Live\.Cache
  • C:\Users\test\AppData\LocalLow\Sun\Java\*.*
  • C:\Users\test\Application Data\Sun\Java\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\kpopmgr.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kpopsvr.dll
  • C:\Windows\System32\kpopsvr.dll
  • C:\Windows\system\kpopsvr.dll
  • C:\Windows\kpopsvr.dll
  • C:\ProgramData\Oracle\Java\javapath\kpopsvr.dll
  • C:\Windows\System32\wbem\kpopsvr.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\kpopsvr.dll
  • C:\Program Files (x86)\WinRAR\kpopsvr.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\nointerrupt_process_list.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\kperfplugin.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kfastpicutil.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\vulfixtestconfig.ini
  • C:\ProgramData\Application Data\Acronis\TrueImageHome\Logs
  • C:\ProgramData\Acronis\TrueImageHome\Logs
  • C:\Users\test\AppData\Local\Packages\3400PnFWorkshop.10062F39A9198_16d9q5jzssqna
  • C:\Users\test\AppData\Local\Temp\kcleaner\orion.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kfastpiccfg.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic\fastpic_data\
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic\fastpic_data\fastpic_db.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic\fastpic_data
  • C:\Users\test\AppData\Local\Packages\D1833BAE.HoLa_3295p4zstgt66
  • C:\Users\test\AppData\Local\Packages\3FF1481A.6048469872E85_a5ggm4ssgyp2a
  • C:\Users\test\AppData\Local\Packages\3718.30328145B5C0A_8aydmnc5fg7fe
  • C:\Users\test\AppData\Local\Packages\4F03B740.944612DA2686_65hhhkq2xy8xy
  • C:\Users\test\AppData\Local\Packages\BaiduMusic.HD_mnx5vnspd98s0
  • C:\Users\test\AppData\Local\Packages\2260adone.ImmersiveIE_vr0ysfjeppdpa
  • C:\Users\test\AppData\Local\Packages\BaiHe.17588CD50AB3_kaz57cjes9t1w
  • C:\Users\test\AppData\Local\Packages\CEF5787D.IT_tjw031c2n34qp
  • C:\Users\test\AppData\Local\Packages\23699ZhengSong.cnBeta_y9erjbytcjke8
  • C:\Users\test\AppData\Local\Packages\GoogleInc.GoogleSearch_yfg5n0ztvskxp
  • C:\Users\test\AppData\Local\Packages\9AE4D851.60DC941E8D_b5nyksms0r55r\AC\INetCache
  • C:\Users\test\AppData\Local\Packages\FCE6FE7A.197673337C2D6_211p52pjmbx0r\AC\INetCache
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\nointerrupt.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\delaydownloader.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcctrl.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kadscan.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksfwin.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kstgaz.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kpopmanager.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\sqlite.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\sqlite.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\synctm.exe
  • C:\Users\test\AppData\Local\Packages\5C0C8130.ireader_e7se89p5v4g6a
  • C:\Users\test\AppData\Local\Temp\kcleaner\liectrl.config
  • C:\Users\test\AppData\Local\Temp\kcleaner\dbfix.dll
  • C:\Users\test\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\AC\INetCache
  • C:\Users\test\AppData\Local\Packages\AC441DFA.3613660DCC0A7_rbnxv774vypdr
  • C:\Users\test\AppData\Local\Packages\POCO.CN.POCO_n17rj8j32vtq4
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install1%\patch
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\patch
  • C:\Windows\SysWOW64\shell32.dll
  • C:\Users\test\AppData\Roaming\4Sync
  • C:\Users\test\Local Settings\Application Data\Douban\UserInfo
  • C:\Users\test\AppData\Local\Douban\UserInfo
  • C:\Users\test\AppData\Local\Packages\41441leavingme.DoubanMusic_z0jdeb5845x8j
  • C:\Users\test\AppData\Local\Packages\03DDDFF0.FMforWin8_b4tbjg0qr8a4m
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ghostver.dat
  • C:\Users\test\AppData\Roaming\Logishrd
  • C:\Users\test\AppData\Local\Temp\kcleaner\recommendctrl.config
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\bin\logs
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\bin\tlog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\bin\update\TenioLog
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\bin
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktaskbar.dll
  • C:\ProgramData\VSO\ConvertXToDVD\*.*
  • C:\Users\test\AppData\Roaming\Vso
  • C:\Users\test\Documents\PcSetup
  • C:\ProgramData\VSO
  • C:\ProgramData\VSO\ConvertXToDVD\%enum%\log
  • C:\Users\test\AppData\Local\Temp\kcleaner\kwansvc.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\krcmdmon.dll
  • C:\ProgramData\QQPet\QQPenguin
  • C:\ProgramData\QQPet\QQPetAgent
  • C:\ProgramData\Application Data\QQPet\QQPenguin
  • C:\ProgramData\Application Data\QQPet\QQPetAgent
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Updates
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install1%\upgrade
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\upgrade
  • C:\Users\test\AppData\Local\Temp\kcleaner\kwifitool.kid
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\debug
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\AutoPatch\update
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\debug
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache%\AutoPatch\update
  • C:\ProgramData\LogMeIn
  • C:\Users\test\AppData\Local\LogMeIn
  • C:\Users\test\Documents\Corel VideoStudio Pro\*.*
  • C:\Users\test\My Documents\Corel VideoStudio Pro\*.*
  • C:\Users\test\AppData\Roaming\Corel\Messages
  • C:\Users\test\AppData\Roaming\Ulead Systems\Corel VideoStudio Pro
  • C:\Users\test\AppData\Roaming\Ulead Systems\Corel VideoStudio Pro (x64)
  • C:\Users\test\Documents\Corel VideoStudio Pro\%enum%\SmartProxy
  • C:\Users\test\My Documents\Corel VideoStudio Pro\%enum%\SmartProxy
  • C:\Users\test\AppData\Local\Packages\05C1E334.ZAKERHD_hd4r1vpfx2pe6
  • C:\Users\test\AppData\Local\Packages\BaiduMusic.Wenku_mnx5vnspd98s0
  • C:\Users\test\AppData\Local\Packages\903DB504.HD_a99ra4d2cbcxa
  • C:\Users\test\AppData\Local\Packages\2345.comCoLtd.2345_7v31jwcaewd3w
  • C:\Users\test\AppData\Local\Packages\microsoft.windowsphotos_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.Reader_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.XboxLIVEGames_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.BingMaps_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.Bing_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.BingTravel_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe
  • C:\Users\test\local Settings\Application Data\baidu\iQyBaiduVideoBrowser\User Data\*.*
  • C:\Users\test\AppData\Local\baidu\iQyBaiduVideoBrowser\User Data
  • C:\Users\test\AppData\Local\baidu\iQyBaiduVideoBrowser\User Data\Default
  • C:\Users\test\local Settings\Application Data\baidu\iQyBaiduVideoBrowser\User Data\%enum%\Cache
  • C:\Users\test\AppData\Local\Packages\microsoft.Camera_8wekyb3d8bbwe
  • C:\Users\test\Local Settings\Application Data\srie\User Data\*.*
  • C:\Users\test\AppData\Local\srie\User Data\*.*
  • C:\Users\test\Local Settings\Application Data\srie\User Data\%enum%\Cache
  • C:\Users\test\AppData\Local\srie\User Data\%enum%\Cache
  • C:\Users\test\AppData\Roaming\WordWeb
  • C:\Users\test\AppData\Local\Temp\kcleaner\krcmdbase.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxecom.kid
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashmon.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kspupwnd.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bdscancg.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\klbfix.dll
  • C:\Users\test\AppData\Roaming\Wise Care 365
  • C:\Users\test\AppData\Local\Temp\kcleaner\kantbud.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popctrl\cfg\pcctrl.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popctrl\rec\pcrec\*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popctrl\rec\pcrec\20200628
  • C:\Users\test\AppData\Local\Temp\kcleaner\kminisiteplugin.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\smsct_control.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\KCapricorn.dll
  • C:\Users\test\AppData\Local\7Star\*.*
  • C:\Users\test\AppData\Local\7Star\<(7Star|7Star Game)>\User Data\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\prcycl_cfg.ini
  • C:\Users\test\AppData\Local\7Star\<(7Star|7Star Game)>\User Data\%enum%\Session Storage
  • C:\Users\test\AppData\Roaming\QXiu Files\Temp
  • C:\Users\test\AppData\Roaming\qianxun\InstallerUpdate
  • C:\Users\test\AppData\Local\Adobe\CameraRaw\Cache
  • C:\Users\test\Local Settings\Application Data\Adobe\CameraRaw\Cache
  • C:\vipapp\rightmenumgr\krightmenuengine.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\deskinterceptrcmd\kdeskinterceptrcmdconfig.ini
  • C:\Users\test\AppData\Roaming\Sony\Vegas Pro
  • C:\Users\test\AppData\Local\Sony\Vegas Pro
  • C:\Users\test\Local Settings\Application Data\Sony\Vegas Pro
  • C:\Users\test\AppData\Local\CatalinaGroup\Citrio
  • C:\Users\test\Local Settings\Application Data\CatalinaGroup\Citrio
  • C:\Users\test\AppData\Roaming\Ashampoo
  • C:\Program Files (x86)\Common Files\Nitro\Pro\*.*
  • C:\Users\test\AppData\Roaming\Nitro\Pro\*.*
  • C:\Program Files (x86)\Common Files\Nitro\Pro\%enum%
  • C:\ProgramData\Package Cache
  • C:\ProgramData\Package Cache\*.*
  • C:\ProgramData\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\*.*
  • C:\ProgramData\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\*.*
  • C:\ProgramData\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\*.*
  • C:\ProgramData\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\*.*
  • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\*.*
  • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\*.*
  • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\*.*
  • C:\ProgramData\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\*.*
  • C:\ProgramData\Package Cache\{1b103cea-f037-4504-81de-956057b442c3}\*.*
  • C:\Users\test\AppData\Roaming\I2P
  • C:\ProgramData\TechSmith\*.*
  • C:\Users\test\AppData\Local\TechSmith\Snagit
  • C:\ProgramData\TechSmith\<Snagit.*>
  • C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware
  • C:\Users\test\AppData\Local\Pando\Pando Files
  • C:\Users\test\AppData\Roaming\Lavasoft\*.*
  • C:\Users\test\AppData\Roaming\Lavasoft\<Ad-Aware.*>
  • C:\Users\test\AppData\Local\Line
  • C:\Program Files (x86)\Naver\LINE
  • C:\ProgramData\CA\Consumer
  • C:\ProgramData\Google\Google Toolbar\Component
  • C:\Users\test\AppData\Local\Google\Toolbar
  • C:\Users\test\AppData\Roaming\Wise Video Downloader
  • C:\Users\test\AppData\Roaming\Wirecast
  • C:\Users\test\AppData\Roaming\Digiarty\WinX YouTube Downloader
  • C:\Users\test\AppData\Local\Packages\microsoft.microsoftskydrive_8wekyb3d8bbwe
  • C:\Users\test\AppData\Local\rising\rse\User Data\*.*
  • C:\Users\test\AppData\Local\rising\rse\User Data\%enum%\Session Storage
  • C:\Users\test\AppData\Roaming\Tencent\HuaYang\Top500AnchorHead
  • C:\Users\test\AppData\Local\ethash
  • C:\NVIDIA\DisplayDriver
  • C:\Users\test\AppData\Local\Temp\kcleaner\kislive.exe
  • C:\Users\Public\Desktop
  • C:\Users\test\AppData\Local\Microsoft\Windows\Caches
  • C:\Users\test\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
  • C:\Users\test\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000052.db
  • C:\Users\desktop.ini
  • C:\Users\Public
  • C:\Users\Public\desktop.ini
  • C:\Users\Public\Desktop\desktop.ini
  • C:\Users\Public\Desktop\\xe9\x87\x91\xe5\xb1\xb1\xe7\xbd\x91\xe5\x9d\x80\xe5\xaf\xbc\xe8\x88\xaa.lnk
  • C:\Users\test\AppData\Local\Temp\kcleaner\update\kav\kfixtemp\indexkav.dat
  • C:\Windows\System32\ktoolupd.dll
  • C:\Windows\system\ktoolupd.dll
  • C:\Windows\ktoolupd.dll
  • C:\ProgramData\Oracle\Java\javapath\ktoolupd.dll
  • C:\Windows\System32\wbem\ktoolupd.dll
  • C:\Windows\System32\WindowsPowerShell\v1.0\ktoolupd.dll
  • C:\Program Files (x86)\WinRAR\ktoolupd.dll
  • \??\MountPointManager
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\litedeskrcmpathinfo.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\kutctrl.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kwifiball.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kwifi.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001429.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60001429.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60001429.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearusecfg.dat
  • C:\Users\test\AppData\Roaming\talimama\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Internet \xe4\xb8\xb4\xe6\x97\xb6\xe6\x96\x87\xe4\xbb\xb6\Content.IE5\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Internet \xe4\xb8\xb4\xe6\x97\xb6\xe6\x96\x87\xe4\xbb\xb6\Low\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\kschrodingercat.dll
  • C:\Users\test\AppData\Local\Microsoft\Windows\History\Low\History.IE5\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\History\Low\Content.IE5\*.*
  • C:\Temporary Internet Files\Content.IE5\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH\a[1].js
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH\feedback[1].txt
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{5E770EE5-B348-4871-B29A-5A9441A7982E}.tmp
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BBJ386QC\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BBJ386QC
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\N9NKWZCG\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\N9NKWZCG
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\O30MRQN6\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\O30MRQN6
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VQWSQV9H\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VQWSQV9H
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\Low\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\Low
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\5X4I4GC9\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\5X4I4GC9\ieonline.microsoft[1]
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\5X4I4GC9
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\L2IRY2MP\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\L2IRY2MP\fwlink[1]
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\L2IRY2MP
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\OZKW6MZO\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\OZKW6MZO
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\QB124X2G\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\QB124X2G\fwlink[1]
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\QB124X2G
  • C:\Users\test\AppData\Local\Microsoft\Windows\INetCache\Virtualized\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\History\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\History\Low\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\Low\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\Low
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\Low\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\Low
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\Low\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\Low
  • C:\Users\test\AppData\Local\Packages\windows_ie_ac_001\AC\INetCache\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\INetCache\IE\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\INetCache\low\IE\*.*
  • C:\Users\test\AppData\Roaming\talimama\%enum%\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\Application\*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\Chrome\Application\*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Cache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\Cache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\Cache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Media Cache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\Media Cache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\Media Cache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\GPUCache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\GPUCache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\GPUCache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticons\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticons\57C.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticons\57D.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\jumplisticons\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\jumplisticons\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticonsOld\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticonsOld\7D12.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticonsOld\7D13.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\jumplisticonsOld\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60001429.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60045292.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60045292.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60045292.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60045292.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\63011179.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\63011179.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\63011179.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\63011179.png
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\jumplisticonsOld\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\databases\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIcons\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIcons\57C.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIcons\57D.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIconsOld\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIconsOld\7D12.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIconsOld\7D13.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Local Storage\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Session Storage\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\User StyleSheets\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\Application\24.0.1312.57\Installer\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\Application\Google\Update\Download\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\Chrome\Application\<\d+(\d+){3}>\Installer\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install2%\Update\Download\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install3%\Download\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Cache
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\databases
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIcons
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIconsOld
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Local Storage
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Session Storage
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\User StyleSheets
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\Session Storage\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\Session Storage\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\PepperFlash\Extension Rules\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\SwiftShader\Extension Rules\*.*
  • C:\Users\test\AppData\Local\Google\CrashReports\*.*
  • C:\Users\test\Application Data\Mozilla\Firefox\Profiles\*
  • C:\Users\test\AppData\Local\Mozilla\Firefox\Profiles\*
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\Profiles\*
  • C:\Users\test\Application Data\Mozilla\Firefox\Profiles\<\w{8}\.default>\<(Cache|startupCache|jumpListCache)>\*.*
  • C:\Users\test\AppData\Local\Mozilla\Firefox\Profiles\<\w{8}\.default>\<(Cache|startupCache|jumpListCache|cache\w{0,5})>\*.*
  • C:\Program Files (x86)\Mozilla Firefox\*.*
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\Profiles\<\w{8}\.default>\bookmarkbackups\*.*
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\Profiles\<\w{8}\.default>\minidumps\*.*
  • C:\Users\test\AppData\Local\Mozilla\Firefox\Mozilla Firefox\updates\*.*
  • C:\ProgramData\Mozilla\logs\*.*
  • C:\Users\test\AppData\Local\Mozilla\updates\*.*
  • C:\Program Files (x86)\Mozilla Firefox\updates\*.*
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\Crash Reports\*.*
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\*.*
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\Crash Reports\events
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000048.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000048.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000048.png
  • C:\Users\test\AppData\Roaming\Adobe\Acrobat\*
  • C:\Users\test\AppData\Local\Adobe\Acrobat\11.0\Cache\*.*
  • C:\Users\test\AppData\Local\Adobe\Acrobat\11.0\Cache\Search80\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Acrobat\11.0\Cache\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Acrobat\FeatOut\Cache\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Acrobat\11.0\CRLCache\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Acrobat\FeatOut\CRLCache\*.*
  • C:\Users\test\AppData\Local\Adobe\Acrobat\11.0\Cache\Search\*.*
  • C:\Users\test\AppData\LocalLow\Adobe\Acrobat\11.0\Search\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Acrobat\<(Distiller.*|DC)>\*.*
  • C:\MSOCache\*.*
  • C:\MSOCache\All Users\*.*
  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0015-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-0015-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0016-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-0016-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0018-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-0018-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0019-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-0019-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-001A-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-001A-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-001B-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-001B-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-002A-0804-1000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-002A-0804-1000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.en\*.*
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.en
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.zh-cn\*.*
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.zh-cn
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0044-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-0044-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-006E-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-006E-0804-0000-0000000FF1CE}-C\2052\*.*
  • C:\MSOCache\All Users\{90140000-006E-0804-0000-0000000FF1CE}-C\2052
  • C:\MSOCache\All Users\{90140000-006E-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-00A1-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-00A1-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-00BA-0804-0000-0000000FF1CE}-C\*.*
  • C:\MSOCache\All Users\{90140000-00BA-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Office\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Office\Recent\*.*
  • C:\Users\test\AppData\Roaming\WinRAR\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000086.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000086.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000086.png
  • C:\Users\test\AppData\LocalLow\Sun\Java\*
  • C:\Users\test\AppData\Local\VirtualStore\Program Files\Java\*
  • C:\Users\test\AppData\Local\Temp\kcleaner\=%ProgramFiles%\Java\*
  • C:\Users\test\AppData\Local\Temp\kcleaner\=%ProgramFiles%\*
  • C:\Users\test\AppData\Local\VirtualStore\Program Files\*
  • C:\Users\test\AppData\Roaming\Sun\Java\*
  • C:\Users\test\AppData\Roaming\Sun\Java\Deployment\cache\*.*
  • C:\Users\test\AppData\Roaming\Sun\Java\Deployment\javaws\cache\*.*
  • C:\Users\test\AppData\LocalLow\Sun\Java\<jre.*>\*.*
  • C:\Users\test\AppData\Roaming\Sun\Java\Deployment\SystemCache\*.*
  • C:\Users\test\AppData\Local\Sun\Java\Deployment\cache\*.*
  • C:\Users\test\AppData\Local\Sun\Java\Deployment\SystemCache\*.*
  • C:\Users\test\AppData\Local\VirtualStore\Program Files\Java\<jre.*>\lib\security\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\=%ProgramFiles%\Java\<jre.*>\lib\security\*.*
  • C:\Users\test\AppData\Local\VirtualStore\Program Files\Java\<jre.*>\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\=%ProgramFiles%\<JavaRa.*>\*.*
  • C:\Users\test\AppData\Local\VirtualStore\Program Files\<JavaRa.*>\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\=%ProgramFiles%\Java\<jre.*>\*.*
  • C:\Users\test\AppData\LocalLow\Sun\Java\Deployment\log\*.*
  • C:\Users\test\AppData\Roaming\Sun\Java\<jre.*>\*.*
  • C:\Users\test\AppData\LocalLow\Sun\Java\<jdk.*>\*.*
  • C:\Windows\System32\Macromed\Flash\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70003553.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70003553.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70003553.png
  • C:\Users\test\AppData\Roaming\Nitro\Pro\%enum%\*.*
  • C:\Program Files (x86)\Common Files\Nitro\Pro\%enum%\*.*
  • C:\ProgramData\Application Data\Package Cache\*.*
  • C:\Users\test\AppData\Roaming\Downloaded Installations\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60037327.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60037327.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60037327.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60037327.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000029.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000029.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60000029.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000029.png
  • C:\Windows\assembly\*
  • C:\Windows\Microsoft.NET\Framework\*.*
  • C:\Windows\Microsoft.NET\Framework64\*.*
  • C:\Windows\Microsoft.NET\*.*
  • C:\Windows\Microsoft.NET\assembly\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\mscorlib\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\PresentationCore\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data.OracleClient\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\System.Printing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\ISymWrapper\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.Transactions.Bridge.Dtc\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.VisualBasic.Activities.Compiler\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\mscorlib\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data.OracleClient\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\System.Printing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\AddInUtil.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\AspNetMMCExt\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\aspnet_compiler.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\aspnet_regbrowsers.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\aspnet_regsql.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\caspol.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ComSvcConfig.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\CustomMarshalers.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\InstallUtil.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\jsc.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Activities.Build\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Activities.Build.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Data.Entity.Build.Tasks\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Data.Entity.Build.Tasks.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Internal.Tasks.Dataflow\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Jscript.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge.Dtc.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.ApplicationServer.Applications\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\mscorlib.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationCore.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemCore\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemData\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemDrawing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXmlLinq\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.AeroLite\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Regasm.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMSvcHost.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Collections\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Collections.Concurrent\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Annotations\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition.Registration\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition.Registration.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.EventBasedAsync\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.OracleClient.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\system.data.sqlxml.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Design.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Device.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Diagnostics.Contracts\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Diagnostics.Debug\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Diagnostics.Tools\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Diagnostics.Tracing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\system.dynamic.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic.Runtime\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.EnterpriseServices.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Globalization\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Services\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Services.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Linq\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Linq.Expressions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Linq.Parallel\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Linq.Queryable\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http.Rtc\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http.WebRequest\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http.WebRequest.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.NetworkInformation\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Primitives\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Requests\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.WebHeaderCollection\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics.Vectors\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ObjectModel\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Printing.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Context\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Context.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Emit\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Emit.ILGeneration\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Emit.Lightweight\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Extensions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Primitives\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Resources.ResourceManager\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Extensions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Handles\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.InteropServices\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.InteropServices.WindowsRuntime\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Numerics\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Json\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Primitives\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.RunTime.Serialization.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Xml\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security.Principal\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Duplex\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Http\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.NetTcp\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Primitives\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Security\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.WasHosting\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Text.Encoding\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Text.Encoding.Extensions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Text.RegularExpressions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.Tasks\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.Tasks.Parallel\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.Timer\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Transactions.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.RegularExpressions\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Controls.Ribbon\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Controls.Ribbon.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization.Design\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.ReaderWriter\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.xml.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Serialization\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.XDocument\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.XmlSerializer\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\WsatConfig.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask.resources\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XsdBuildTask\*.*
  • C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XsdBuildTask.resources\*.*
  • C:\Windows\Microsoft.NET\authman\*.*
  • C:\Windows\Microsoft.NET\Framework\2052\*.*
  • C:\Windows\Microsoft.NET\Framework\v1.0.3705\*.*
  • C:\Windows\Microsoft.NET\Framework\v1.1.4322\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\1033\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\2052\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\ASP.NETWebAdminFiles\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\GAC\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MUI\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RedistList\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\SubsetList\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\zh-CHS\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.0\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.0\WPF\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\1033\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\2052\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\MSBuild\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\SQL\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\zh-CHS\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\1033\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\2052\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000179.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000179.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60000179.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000179.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001412.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60001412.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60001412.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60001412.png
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\en-US\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MOF\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MUI\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\SQL\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Temporary ASP.NET Files\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\zh-CN\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\zh-Hans\*.*
  • C:\Windows\Microsoft.NET\Framework64\2052\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\1033\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\2052\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\CONFIG\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MSBuild\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MUI\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\RedistList\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\zh-CHS\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\1033\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\2052\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\MSBuild\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\zh-CHS\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\1033\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\2052\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\en-US\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MOF\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MUI\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SQL\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\zh-CN\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\zh-Hans\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60044350.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60044350.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60044350.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60044350.png
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\AppConfig\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\App_Code\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\App_Data\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\App_GlobalResources\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\App_LocalResources\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Providers\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Security\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\CONFIG\Browsers\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MUI\0409\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\MUI\0804\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\zh-CHS\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\zh-CN\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\zh-CHS\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\zh-CN\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\EN\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\SQL\zh-CHS\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\AppConfig\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\App_Code\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\App_Data\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\App_GlobalResources\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\App_LocalResources\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Providers\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Security\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\Browsers\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MOF\zh-Hans\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MUI\0409\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\CHS\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SQL\en\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SQL\zh-Hans\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\en-US\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\Fonts\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\zh-CN\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\zh-Hans\*.*
  • C:\Windows\Microsoft.NET\Framework\2052\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework\v1.0.3705\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework\v1.1.4322\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.0\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework\v3.5\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework64\2052\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.0\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework64\v3.5\SetupCache\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\CHS\1033\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\CHS\2052\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\CHS\Graphics\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1025\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1028\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1029\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1030\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1031\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1032\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1033\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1035\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1036\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1037\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1038\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1040\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1041\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1042\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1043\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1044\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1045\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1046\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1049\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1053\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\1055\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\2052\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\2070\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\3082\*.*
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\Graphics\*.*
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\*.*
  • C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP9E41.tmp\*.*
  • C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\*.*
  • C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP6B8E.tmp\*.*
  • C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPE291.tmp\*.*
  • C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPE56E.tmp\*.*
  • C:\Windows\assembly\NativeImages_v4.0.30319_32\Temp\*.*
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\*.*
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\904-0\*.*
  • C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\b78-0\*.*
  • C:\Windows\assembly\temp\*.*
  • C:\Windows\assembly\tmp\*.*
  • C:\Users\test\AppData\Local\*.*
  • C:\Users\test\AppData\Local\Adobe\*.*
  • C:\Users\test\AppData\Local\Adobe\Acrobat\11.0\*.*
  • C:\Users\test\AppData\Local\Adobe\Color\*.*
  • C:\Users\test\AppData\Local\Adobe\Color\Profiles\*.*
  • C:\Users\test\AppData\Local\Adobe\TypeSupport\*.*
  • C:\Users\test\AppData\Local\Application Data\*.*
  • C:\Users\test\AppData\Local\ElevatedDiagnostics\*.*
  • C:\Users\test\AppData\Local\Google\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\Application\*.*
  • C:\Users\test\AppData\Local\Google\Update_bak\*.*
  • C:\Users\test\AppData\Local\Google\Update_bak\Download\*.*
  • C:\Users\test\AppData\Local\History\*.*
  • C:\Users\test\AppData\Local\Macromedia\*.*
  • C:\Users\test\AppData\Local\Macromedia\Flash Player\*.*
  • C:\Users\test\AppData\Local\Microsoft\*.*
  • C:\Users\test\AppData\Local\Microsoft\Credentials\*.*
  • C:\Users\test\AppData\Local\Microsoft\Event Viewer\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\*.*
  • C:\Users\test\AppData\Local\Microsoft\Feeds\\xe4\xb8\xad\xe5\x9b\xbd\xe7\x9a\x84\xe6\xba\x90~\*.*
  • C:\Users\test\AppData\Local\Microsoft\FORMS\*.*
  • C:\Users\test\AppData\Local\Microsoft\Internet Explorer\*.*
  • C:\Users\test\AppData\Local\Microsoft\Internet Explorer\DOMStore\*.*
  • C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\*.*
  • C:\Users\test\AppData\Local\Microsoft\Media Player\*.*
  • C:\Users\test\AppData\Local\Microsoft\Media Player\Sync Playlists\*.*
  • C:\Users\test\AppData\Local\Microsoft\Media Player\Transcoded Files Cache\*.*
  • C:\Users\test\AppData\Local\Microsoft\Media Player\\xe7\x94\xbb\xe9\x9d\xa2\xe7\xbc\x93\xe5\xad\x98\*.*
  • C:\Users\test\AppData\Local\Microsoft\Office\14.0\*.*
  • C:\Users\test\AppData\Local\Microsoft\Office\Groove\*.*
  • C:\Users\test\AppData\Local\Microsoft\Office\ONetConfig\*.*
  • C:\Users\test\AppData\Local\Microsoft\Outlook\*.*
  • C:\Users\test\AppData\Local\Microsoft\Outlook\RoamCache\*.*
  • C:\Users\test\AppData\Local\Microsoft\TaskSchedulerConfig\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\1024\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\2052\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Burn\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Caches\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Explorer\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\GameExplorer\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Ringtones\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Themes\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\WER\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Mail\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Mail\Backup\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Mail\Stationery\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Media\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Media\12.0\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Sidebar\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Sidebar\Gadgets\*.*
  • C:\Users\test\AppData\Local\Microsoft Help\*.*
  • C:\Users\test\AppData\Local\Mozilla\*.*
  • C:\Users\test\AppData\Local\Mozilla\Firefox\*.*
  • C:\Users\test\AppData\Local\pip\*.*
  • C:\Users\test\AppData\Local\pip\cache\*.*
  • C:\Users\test\AppData\Local\pip\cache\http\*.*
  • C:\Users\test\AppData\Local\Programs\*.*
  • C:\Users\test\AppData\Local\Programs\Common\*.*
  • C:\Users\test\AppData\Local\Temp\*.*
  • C:\Users\test\AppData\Local\Temp\2C60FE84-A35B-42FB-8A24-A711AE463348\*.*
  • C:\Users\test\AppData\Local\Temp\2C60FE84-A35B-42FB-8A24-A711AE463348\en-US\*.*
  • C:\Users\test\AppData\Local\Temp\2C60FE84-A35B-42FB-8A24-A711AE463348\zh-CN\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\Cookies\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\History\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\Temporary Internet Files\*.*
  • C:\Users\test\AppData\Local\Temp\is-D5SNN.tmp\*.*
  • C:\Users\test\AppData\Local\Temp\is-IADH4.tmp\*.*
  • C:\Users\test\AppData\Local\Temp\is-IADH4.tmp\_isetup\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcdpt\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\log\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\*.*
  • C:\Users\test\AppData\Local\Temp\Low\*.*
  • C:\Users\test\AppData\Local\Temp\msdtadmin\*.*
  • C:\Users\test\AppData\Local\Temp\msdtadmin\_D2A32820-A20D-4B68-BD10-AF8AF057A291_\*.*
  • C:\Users\test\AppData\Local\Temp\VBE\*.*
  • C:\Users\test\AppData\Local\Temp\WPDNSE\*.*
  • C:\Users\test\AppData\Local\Temporary Internet Files\*.*
  • C:\Users\test\AppData\Local\VirtualStore\*.*
  • C:\Users\test\AppData\Roaming\AVG\AWL\CrashDumps\*.*
  • C:\ProgramData\microsoft\WLSetup\Logs\*.*
  • C:\ProgramData\microsoft\WLSetup\CabLogs\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows Mail\Backup\new\*.*
  • C:\Program Files (x86)\Common Files\Windows Live\.cache\*.*
  • C:\Users\test\AppData\Local\Microsoft\Silverlight\is\*.*
  • C:\Users\test\AppData\LocalLow\Microsoft\Silverlight\is\*.*
  • C:\ProgramData\Microsoft\Microsoft Security Client\Support\*.*
  • C:\ProgramData\Microsoft\Microsoft antimalware\support\*.*
  • C:\ProgramData\Microsoft\Microsoft antimalware\network inspection system\Support\*.*
  • C:\ProgramData\Microsoft\Microsoft antimalware\scans\history\results\Quick\*.*
  • C:\ProgramData\Microsoft\Microsoft antimalware\scans\history\results\resource\*.*
  • C:\Users\test\AppData\Local\Microsoft Games\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\GameExplorer\gamestatistics\*.*
  • C:\ProgramData\Microsoft\eHome\logs\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\devid.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\iosrcmd\iosconfig.ini
  • C:\$RECYCLE.BIN\S-1-5-21-2280033686-3172497658-3481507381-1000
  • C:\$RECYCLE.BIN\S-1-5-21-2280033686-3172497658-3481507381-1000\desktop.ini
  • C:\$RECYCLE.BIN\S-1-5-21-2280033686-3172497658-3481507381-1000\$R*.*
  • D:
  • E:
  • F:
  • G:
  • H:
  • I:
  • J:
  • K:
  • L:
  • M:
  • N:
  • O:
  • P:
  • Q:
  • R:
  • S:
  • T:
  • U:
  • V:
  • W:
  • X:
  • Y:
  • Z:
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\60000048.png
  • C:\Users\test\AppData\Roaming\Baidu\*.*
  • C:\Users\test\AppData\Roaming\Tencent\*
  • C:\Windows\*.*
  • C:\Windows\setuperr.log
  • C:\Windows\System32\catroot2\*.*
  • C:\Windows\System32\wbem\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\61000086.png
  • C:\Windows\System32\wbem\Logs\*.*
  • C:\Windows\debug\WIA\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\70003553.png
  • C:\Windows\debug\*.*
  • C:\Windows\debug\PASSWD.LOG
  • C:\Windows\debug\UserMode\*.*
  • C:\Windows\Logs\*.*
  • C:\Windows\Logs\CBS\*.*
  • C:\Windows\Logs\DPX\*.*
  • C:\Windows\Logs\DPX\setuperr.log
  • C:\Windows\Logs\HomeGroup\*.*
  • C:\Windows\Logs\SystemRestore\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000009.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000009.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksoft\icon\61000009.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000009.png
  • C:\Windows\Panther\*.*
  • C:\Windows\Panther\setup.exe\*.*
  • C:\Windows\Panther\setuperr.log
  • C:\Windows\Panther\UnattendGC\*.*
  • C:\Windows\Panther\UnattendGC\setuperr.log
  • C:\Windows\security\logs\*.*
  • C:\Windows\performance\WinSAT\*.*
  • C:\Windows\inf\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Local\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows Media Player NSS\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\LocalLow\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\LocalLow\Microsoft\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\LocalLow\Microsoft\CryptnetUrlCache\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Roaming\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Roaming\Microsoft\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Roaming\Microsoft\Crypto\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Roaming\Microsoft\Internet Explorer\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Roaming\Microsoft\SystemCertificates\*.*
  • C:\Windows\serviceprofiles\networkservice\AppData\Roaming\Microsoft\Windows\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Local\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Local\Microsoft\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Local\Microsoft\Windows\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Local\Microsoft\Windows\WindowsUpdate.log
  • C:\Windows\serviceprofiles\localservice\AppData\Local\Temp\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Roaming\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Roaming\Microsoft\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Roaming\Microsoft\Internet Explorer\*.*
  • C:\Windows\serviceprofiles\localservice\AppData\Roaming\Microsoft\Windows\*.*
  • C:\Windows\softwaredistribution\*.*
  • C:\Windows\softwaredistribution\AuthCabs\*.*
  • C:\Windows\softwaredistribution\DataStore\*.*
  • C:\Windows\softwaredistribution\DataStore\Logs\*.*
  • C:\Windows\softwaredistribution\Download\*.*
  • C:\Windows\softwaredistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\*.*
  • C:\Windows\softwaredistribution\Download\d881ecfb1357f383d18f1e4fd0554eb0\cbshandler\*.*
  • C:\Windows\softwaredistribution\ScanFile\*.*
  • C:\Windows\softwaredistribution\SelfUpdate\*.*
  • C:\Windows\softwaredistribution\SelfUpdate\Handler\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\Low\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Libraries\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Network Shortcuts\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Recent\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\SendTo\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\\xe7\xa8\x8b\xe5\xba\x8f\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Templates\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Themes\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Burn\Burn\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\WER\ERC\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\WER\ReportArchive\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\WER\ReportQueue\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\WindowsUpdate.log
  • C:\Users\test\AppData\Local\MigWiz\*.*
  • C:\ProgramData\Microsoft\Dr Watson\*.*
  • C:\Windows\System32\LogFiles\*.*
  • C:\Windows\System32\LogFiles\AIT\*.*
  • C:\Windows\System32\LogFiles\Fax\*.*
  • C:\Windows\System32\LogFiles\Fax\Incoming\*.*
  • C:\Windows\System32\LogFiles\Fax\Outgoing\*.*
  • C:\Windows\System32\LogFiles\Firewall\*.*
  • C:\Windows\System32\LogFiles\Scm\*.*
  • C:\Windows\System32\LogFiles\SQM\*.*
  • C:\Windows\System32\LogFiles\Windows Portable Devices\*.*
  • C:\Windows\System32\LogFiles\WMI\*.*
  • C:\Windows\System32\LogFiles\WMI\RtBackup\*.*
  • C:\Windows\System32\LogFiles\WUDF\*.*
  • C:\inetpub\logs\LogFiles\*.*
  • C:\ProgramData\Microsoft\Search\Data\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Config\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\*.*
  • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\*.*
  • C:\ProgramData\Microsoft\Search\Data\Temp\*.*
  • C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\*.*
  • C:\Intel\Logs\*.*
  • C:\ProgramData\Microsoft\Windows\WER\ReportArchive\*.*
  • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\*.*
  • C:\ProgramData\Baidu\*.*
  • C:\ProgramData\Baidu\BaiduSd\*.*
  • C:\ProgramData\Baidu\BaiduSd\Config\*.*
  • C:\ProgramData\Baidu\BaiduSd\Config
  • C:\ProgramData\Baidu\BaiduSd
  • C:\ProgramData\Baidu\Common\*.*
  • C:\ProgramData\Baidu\Common
  • C:\Users\test\AppData\Roaming\Baidu\Common\*.*
  • C:\Users\test\AppData\Roaming\Baidu\Common
  • C:\Users\test\AppData\Roaming\BaiduYunGuanjia\logs\*.*
  • C:\Users\test\AppData\Roaming\BaiduYunKernel\Data\*.*
  • C:\Users\test\AppData\Roaming\Baidu\BaiduPlayer\errors\*.*
  • C:\Users\test\AppData\Roaming\Tencent\<(?!(Logs)).*>\*.*
  • C:\Users\test\AppData\Roaming\Tencent\Logs\*.*
  • C:\ProgramData\Thunder Network\*.*
  • C:\Users\Public\Thunder Network\*.*
  • C:\Users\test\fancy\*
  • C:\Users\test\AppData\Local\Microsoft\Terminal Server Client\Cache\*.*
  • C:\Windows\System32\*.*
  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\*.*
  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\*.*
  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\*.*
  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\GameExplorer\*.*
  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\*.*
  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\*.*
  • C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\*.*
  • C:\Users\test\AppData\Local\Microsoft\Windows\Explorer\ThumbCacheToDelete\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\reg_software_cache.xml
  • C:\Windows\System32\msiexec.exe
  • C:\program
  • C:\program.com
  • C:\program.exe
  • C:\program.bat
  • C:\program.cmd
  • C:\program.vbs
  • C:\program.vbe
  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\*.*
  • C:\program.js
  • C:\program files
  • C:\program files.com
  • C:\program files.exe
  • C:\program files.bat
  • C:\program files.cmd
  • C:\program files.vbs
  • C:\program files.vbe
  • C:\program files.js
  • C:\program files (x86)\microsoft
  • C:\program files (x86)\microsoft.com
  • C:\program files (x86)\microsoft.exe
  • C:\program files (x86)\microsoft.bat
  • C:\program files (x86)\microsoft.cmd
  • C:\program files (x86)\microsoft.vbs
  • C:\program files (x86)\microsoft.vbe
  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\*.*
  • C:\program files (x86)\microsoft.js
  • C:\program files (x86)\microsoft office\
  • C:\program files (x86)\microsoft office\.com
  • C:\program files (x86)\microsoft office\.exe
  • C:\program files (x86)\microsoft office\.bat
  • C:\program files (x86)\microsoft office\.cmd
  • C:\program files (x86)\microsoft office\.vbs
  • C:\program files (x86)\microsoft office\.vbe
  • C:\program files (x86)\microsoft office\.js
  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\*.*
  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\.com
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\.exe
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\.bat
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\.cmd
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\.vbs
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\.vbe
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\v4.6.01590\.js
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\.com
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\.exe
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\.bat
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\.cmd
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\.vbs
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\.vbe
  • C:\Windows\microsoft.net\framework64\v4.0.30319\setupcache\CHS\.js
  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\*.*
  • C:\Users\test\AppData\Local\Google\Chrome\application
  • C:\Users\test\AppData\Local\Google\Chrome\application.com
  • C:\Users\test\AppData\Local\Google\Chrome\application.exe
  • C:\Users\test\AppData\Local\Google\Chrome\application.bat
  • C:\Users\test\AppData\Local\Google\Chrome\application.cmd
  • C:\Users\test\AppData\Local\Google\Chrome\application.vbs
  • C:\Users\test\AppData\Local\Google\Chrome\application.vbe
  • C:\Users\test\AppData\Local\Google\Chrome\application.js
  • C:\Python27\removepil.exe
  • C:\Python27\pil-wininst.log
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\userstrategyrecord.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\userstrategy.dat
  • C:\Windows\ServiceProfiles\LocalService\AppData\Locallow\Microsoft\CryptnetUrlCache\MetaData\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\smsct.ini
  • C:\program files (x86)\7-Zip\
  • C:\Windows\ServiceProfiles\LocalService\AppData\Locallow\Microsoft\CryptnetUrlCache\Content\*.*
  • C:\program files (x86)\7-Zip\.com
  • C:\program files (x86)\7-Zip\.exe
  • C:\program files (x86)\7-Zip\.bat
  • C:\program files (x86)\7-Zip\.cmd
  • C:\program files (x86)\7-Zip\.vbs
  • C:\program files (x86)\7-Zip\.vbe
  • C:\program files (x86)\7-Zip\.js
  • C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\*.*
  • C:\Windows\SysWOW64\Macromed\Flash\flashutil32_24_0_0_194_activex.exe
  • C:\Windows\SysWOW64\Macromed\Flash\flashutil32_20_0_0_286_plugin.exe
  • C:\program files (x86)\mozilla
  • C:\program files (x86)\mozilla.com
  • C:\program files (x86)\mozilla.exe
  • C:\program files (x86)\mozilla.bat
  • C:\program files (x86)\mozilla.cmd
  • C:\program files (x86)\mozilla.vbs
  • C:\program files (x86)\mozilla.vbe
  • C:\program files (x86)\mozilla.js
  • C:\program files (x86)\mozilla firefox
  • C:\program files (x86)\mozilla firefox.com
  • C:\program files (x86)\mozilla firefox.exe
  • C:\program files (x86)\mozilla firefox.bat
  • C:\program files (x86)\mozilla firefox.cmd
  • C:\program files (x86)\mozilla firefox.vbs
  • C:\program files (x86)\mozilla firefox.vbe
  • C:\program files (x86)\mozilla firefox.js
  • C:\program files (x86)\microsoft office
  • C:\program files (x86)\microsoft office.com
  • C:\program files (x86)\microsoft office.exe
  • C:\program files (x86)\microsoft office.bat
  • C:\program files (x86)\microsoft office.cmd
  • C:\program files (x86)\microsoft office.vbs
  • C:\program files (x86)\microsoft office.vbe
  • C:\program files (x86)\microsoft office.js
  • C:\program files (x86)\WinAce\sxuninst.exe
  • C:\program files (x86)\WinRAR\
  • C:\program files (x86)\WinRAR\.com
  • C:\program files (x86)\WinRAR\.exe
  • C:\program files (x86)\WinRAR\.bat
  • C:\program files (x86)\WinRAR\.cmd
  • C:\program files (x86)\WinRAR\.vbs
  • C:\program files (x86)\WinRAR\.vbe
  • C:\program files (x86)\WinRAR\.js
  • C:\program files (x86)\WinSCP\
  • C:\program files (x86)\WinSCP\.com
  • C:\program files (x86)\WinSCP\.exe
  • C:\program files (x86)\WinSCP\.bat
  • C:\program files (x86)\WinSCP\.cmd
  • C:\program files (x86)\WinSCP\.vbs
  • C:\program files (x86)\WinSCP\.vbe
  • C:\program files (x86)\WinSCP\.js
  • C:\programdata\package cache\{1b103cea-f037-4504-81de-956057b442c3}\vcredist_x64.exe
  • C:\Windows\System32\0
  • C:\Windows\System32\0.exe
  • C:\Windows\System32\0.dll
  • C:\Windows\System32\0.com
  • C:\Windows\System32\0.bat
  • C:\Windows\System32\0.cmd
  • C:\Windows\System32\0.vbs
  • C:\Windows\System32\0.vbe
  • C:\Windows\System32\0.js
  • C:\Windows\system\0
  • C:\Windows\system\0.exe
  • C:\Windows\system\0.dll
  • C:\Windows\system\0.com
  • C:\Windows\system\0.bat
  • C:\Windows\system\0.cmd
  • C:\Windows\system\0.vbs
  • C:\Windows\system\0.vbe
  • C:\Windows\system\0.js
  • C:\Windows\0
  • C:\Windows\0.exe
  • C:\Windows\0.dll
  • C:\Windows\0.com
  • C:\Windows\0.bat
  • C:\Windows\0.cmd
  • C:\Windows\0.vbs
  • C:\Windows\0.vbe
  • C:\Windows\0.js
  • C:\Users\test\AppData\Local\Temp\kcleaner\0.com
  • C:\Users\test\AppData\Local\Temp\kcleaner\0.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\0.bat
  • C:\Users\test\AppData\Local\Temp\kcleaner\0.cmd
  • C:\Users\test\AppData\Local\Temp\kcleaner\0.vbs
  • C:\Users\test\AppData\Local\Temp\kcleaner\0.vbe
  • C:\Users\test\AppData\Local\Temp\kcleaner\0.js
  • C:\program files (x86)\Java\jre1.8.0_121\
  • C:\program files (x86)\Java\jre1.8.0_121\.com
  • C:\program files (x86)\Java\jre1.8.0_121\.exe
  • C:\program files (x86)\Java\jre1.8.0_121\.bat
  • C:\program files (x86)\Java\jre1.8.0_121\.cmd
  • C:\program files (x86)\Java\jre1.8.0_121\.vbs
  • C:\program files (x86)\Java\jre1.8.0_121\.vbe
  • C:\program files (x86)\Java\jre1.8.0_121\.js
  • C:\Windows\ServiceProfiles\NetworkService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\*.*
  • C:\programdata\package cache\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\vc_redist.x64.exe
  • C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\*.*
  • C:\programdata\package cache\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\vcredist_x64.exe
  • C:\program files (x86)\Adobe\reader 11.0\Reader\
  • C:\program files (x86)\Adobe\reader
  • C:\program files (x86)\Adobe\reader.com
  • C:\program files (x86)\Adobe\reader.exe
  • C:\program files (x86)\Adobe\reader.bat
  • C:\program files (x86)\Adobe\reader.cmd
  • C:\program files (x86)\Adobe\reader.vbs
  • C:\program files (x86)\Adobe\reader.vbe
  • C:\program files (x86)\Adobe\reader.js
  • C:\program files (x86)\Adobe\reader 11.0\Reader\.com
  • C:\program files (x86)\Adobe\reader 11.0\Reader\.exe
  • C:\program files (x86)\Adobe\reader 11.0\Reader\.bat
  • C:\program files (x86)\Adobe\reader 11.0\Reader\.cmd
  • C:\program files (x86)\Adobe\reader 11.0\Reader\.vbs
  • C:\program files (x86)\Adobe\reader 11.0\Reader\.vbe
  • C:\program files (x86)\Adobe\reader 11.0\Reader\.js
  • C:\program files (x86)\Adobe\reader 11.0\
  • C:\program files (x86)\Adobe\reader 11.0\.com
  • C:\program files (x86)\Adobe\reader 11.0\.exe
  • C:\program files (x86)\Adobe\reader 11.0\.bat
  • C:\program files (x86)\Adobe\reader 11.0\.cmd
  • C:\program files (x86)\Adobe\reader 11.0\.vbs
  • C:\program files (x86)\Adobe\reader 11.0\.vbe
  • C:\program files (x86)\Adobe\reader 11.0\.js
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.exe
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.dll
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.com
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.bat
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.cmd
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbs
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbe
  • C:\Windows\System32\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.js
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.exe
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.dll
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.com
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.bat
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.cmd
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbs
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbe
  • C:\Windows\system\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.js
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.exe
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.dll
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.com
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.bat
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.cmd
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbs
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbe
  • C:\Windows\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.js
  • C:\Users\test\AppData\Local\Temp\kcleaner\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.com
  • C:\Users\test\AppData\Local\Temp\kcleaner\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.bat
  • C:\Users\test\AppData\Local\Temp\kcleaner\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.cmd
  • C:\Users\test\AppData\Local\Temp\kcleaner\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbs
  • C:\Users\test\AppData\Local\Temp\kcleaner\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.vbe
  • C:\Users\test\AppData\Local\Temp\kcleaner\7c72cd5df7488b3950aa4bba81e74bf0413517c30a349768.js
  • C:\Python27\python.exe
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\SendTo
  • C:\Users\test\AppData\Roaming\Microsoft
  • C:\Users\test\AppData\Roaming\Microsoft\desktop.ini
  • C:\Users\test\AppData\Roaming\Microsoft\Windows
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini
  • C:\Users\test\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\*.*
  • C:\Users\test\Desktop\desktop.ini
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\SendTo\\xe6\xaf\x92\xe9\x9c\xb8\xe8\xbd\xbb\xe6\xa1\x8c\xe9\x9d\xa2.lnk
  • C:\Users\test\AppData\Local\Temp\kcleaner\klitedeskex.exe
  • C:\Windows\winsxs\Backup\*.*
  • C:\Windows\Installer\$PatchCache$\*.*
  • C:\Windows\Installer\$PatchCache$\Managed\*.*
  • C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA7035200000A0000000094\*.*
  • C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA7035200000A0000000094\11.0.9\*.*
  • C:\Windows\winsxs\ManifestCache\*.*
  • C:\Users\test\fancy\<.+>\*.*
  • C:\Windows\SoftwareDistribution\DataStore\Logs\*.*
  • C:\Users\test\AppData\Local\Temp\*
  • C:\Users\test\AppData\Roaming\repairbak\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\History\History.IE5\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\Temporary Internet Files\Content.IE5\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\Temporary Internet Files\Content.IE5\BBK4MUC4\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\Temporary Internet Files\Content.IE5\GBQ0628Z\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\Temporary Internet Files\Content.IE5\S3355F3U\*.*
  • C:\Users\test\AppData\Local\Temp\acrord32_sbx\Temporary Internet Files\Content.IE5\WAPAO0VX\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\iosrcmd\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcdpt\data\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcdpt\scene\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic\fastpic_data\*.*
  • C:\Users\test\AppData\Local\Temp\msdtadmin\_D2A32820-A20D-4B68-BD10-AF8AF057A291_\inuse
  • C:\Users\test\AppData\Local\Temp\CVR9481.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVR9AE7.tmp
  • C:\Users\test\AppData\Local\Temp\CVR9AE7.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVR9C1F.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVR9FF6.tmp
  • C:\Users\test\AppData\Local\Temp\CVRD641.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVRDA47.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\FXSAPIDebugLogFile.txt
  • C:\Users\test\AppData\Local\Temp\~DF04035F6128F6BD66.TMP
  • C:\Users\test\AppData\Local\Temp\~DF2D1C4B8D3AF05322.TMP
  • C:\Windows\Temp\*.*
  • C:\Windows\Temp\Crashpad\*.*
  • C:\Windows\Temp\Crashpad\metadata
  • C:\Windows\Temp\Crashpad\reports\*.*
  • C:\Windows\Temp\CR_717EB.tmp\*.*
  • C:\Windows\Temp\DMI991.tmp
  • C:\Windows\Temp\FXSAPIDebugLogFile.txt
  • C:\Windows\Temp\FXSTIFFDebugLogFile.txt
  • C:\Windows\Temp\GUR2184.tmp
  • C:\Windows\Temp\GUR254B.tmp
  • C:\Windows\Temp\GUR25A8.tmp
  • C:\Windows\Temp\GUR2902.tmp
  • C:\Windows\Temp\SDIAG_34a2d85e-cac6-4630-b7f3-1ba1ab5b75bb\*.*
  • C:\Windows\Temp\SDIAG_34a2d85e-cac6-4630-b7f3-1ba1ab5b75bb\result\*.*
  • C:\Windows\Temp\SDIAG_34a2d85e-cac6-4630-b7f3-1ba1ab5b75bb\zh-CN\*.*
  • C:\Windows\Temp\SDIAG_b00de391-8ce9-4f44-8f50-dec66215bf72\*.*
  • C:\Windows\Temp\SDIAG_b00de391-8ce9-4f44-8f50-dec66215bf72\result\*.*
  • C:\Windows\Temp\SDIAG_b00de391-8ce9-4f44-8f50-dec66215bf72\zh-CN\*.*
  • C:\Windows\Temp\TMP000000025D9B8B571E513692
  • C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\*.*
  • C:\*
  • C:\Users\test\AppData\Local\Downloaded Installations\*.*
  • C:\<FOUND.*>\*.*
  • C:\Windows\Downloaded Program Files\*.*
  • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\*.*
  • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Updates\*.*
  • C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Scans\History\Results\*.*
  • C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Scans\History\Results\Quick\*.*
  • C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Scans\History\Results\Quick
  • C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Support\*.*
  • C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Scans\History\CacheManager\*.*
  • C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Scans\*.*
  • C:\Windows\Help\tpmadmin.chm
  • C:\Windows\Help\tpmadmin.chm.exe
  • C:\Windows\Help\tpmadmin.chm.bat
  • C:\Windows\Help\tpmadmin.chm.com
  • C:\Windows\Help\tpmadmin
  • C:\Windows\Help\tpmadmin.exe
  • C:\Windows\Help\tpmadmin.bat
  • C:\Windows\Help\tpmadmin.com
  • C:\Windows\Help\applocker_help.chm
  • C:\Windows\Help\applocker_help.chm.exe
  • C:\Windows\Help\applocker_help.chm.bat
  • C:\Windows\Help\applocker_help.chm.com
  • C:\Windows\Help\applocker_help
  • C:\Windows\Help\applocker_help.exe
  • C:\Windows\Help\applocker_help.bat
  • C:\Windows\Help\applocker_help.com
  • C:\Windows\Help\applocker
  • C:\Windows\Help\applocker.exe
  • C:\Windows\Help\applocker.bat
  • C:\Windows\Help\applocker.com
  • C:\Windows\Help\nap.chm
  • C:\Windows\Help\nap.chm.exe
  • C:\Windows\Help\nap.chm.bat
  • C:\Windows\Help\nap.chm.com
  • C:\Windows\Help\nap
  • C:\Windows\Help\nap.exe
  • C:\Windows\Help\nap.bat
  • C:\Windows\Help\nap.com
  • C:\Windows\Help\AuthFW.chm
  • C:\Windows\Help\authfw.chm
  • C:\Windows\Help\AuthFW.chm.exe
  • C:\Windows\Help\AuthFW.chm.bat
  • C:\Windows\Help\AuthFW.chm.com
  • C:\Windows\Help\AuthFW
  • C:\Windows\Help\AuthFW.exe
  • C:\Windows\Help\AuthFW.bat
  • C:\Windows\Help\AuthFW.com
  • C:\Windows\Help\authfw.com
  • C:\Windows\Help\eventviewer.chm
  • C:\Windows\Help\eventviewer.chm.exe
  • C:\Windows\Help\eventviewer.chm.bat
  • C:\Windows\Help\eventviewer.chm.com
  • C:\Windows\Help\eventviewer
  • C:\Windows\Help\eventviewer.exe
  • C:\Windows\Help\eventviewer.bat
  • C:\Windows\Help\eventviewer.com
  • C:\Windows\Help\taskscheduler.chm
  • C:\Windows\Help\taskscheduler.chm.exe
  • C:\Windows\Help\taskscheduler.chm.bat
  • C:\Windows\Help\taskscheduler.chm.com
  • C:\Windows\Help\taskscheduler
  • C:\Windows\Help\taskscheduler.exe
  • C:\Windows\Help\taskscheduler.bat
  • C:\Windows\Help\taskscheduler.com
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\
  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\2052\
  • C:\Windows\sysnative\arial.ttf
  • C:\Windows\arial.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\arial.ttf
  • C:\Windows\Fonts\arial.ttf
  • C:\Windows\sysnative\ariali.ttf
  • C:\Windows\ariali.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\ariali.ttf
  • C:\Windows\Fonts\ariali.ttf
  • C:\Windows\sysnative\arialbd.ttf
  • C:\Windows\arialbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\arialbd.ttf
  • C:\Windows\Fonts\arialbd.ttf
  • C:\Windows\sysnative\arialbi.ttf
  • C:\Windows\arialbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\arialbi.ttf
  • C:\Windows\Fonts\arialbi.ttf
  • C:\Windows\sysnative\batang.ttc
  • C:\Windows\batang.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\batang.ttc
  • C:\Windows\Fonts\batang.ttc
  • C:\Windows\sysnative\cour.ttf
  • C:\Windows\cour.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\cour.ttf
  • C:\Windows\Fonts\cour.ttf
  • C:\Windows\sysnative\couri.ttf
  • C:\Windows\couri.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\couri.ttf
  • C:\Windows\Fonts\couri.ttf
  • C:\Windows\sysnative\courbd.ttf
  • C:\Windows\courbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\courbd.ttf
  • C:\Windows\Fonts\courbd.ttf
  • C:\Windows\sysnative\courbi.ttf
  • C:\Windows\courbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\courbi.ttf
  • C:\Windows\Fonts\courbi.ttf
  • C:\Windows\sysnative\daunpenh.ttf
  • C:\Windows\daunpenh.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\daunpenh.ttf
  • C:\Windows\Fonts\daunpenh.ttf
  • C:\Windows\sysnative\dokchamp.ttf
  • C:\Windows\dokchamp.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\dokchamp.ttf
  • C:\Windows\Fonts\dokchamp.ttf
  • C:\Windows\sysnative\estre.ttf
  • C:\Windows\estre.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\estre.ttf
  • C:\Windows\Fonts\estre.ttf
  • C:\Windows\sysnative\euphemia.ttf
  • C:\Windows\euphemia.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\euphemia.ttf
  • C:\Windows\Fonts\euphemia.ttf
  • C:\Windows\sysnative\gautami.ttf
  • C:\Windows\gautami.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\gautami.ttf
  • C:\Windows\Fonts\gautami.ttf
  • C:\Windows\sysnative\gautamib.ttf
  • C:\Windows\gautamib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\gautamib.ttf
  • C:\Windows\Fonts\gautamib.ttf
  • C:\Windows\sysnative\Vani.ttf
  • C:\Windows\Vani.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\Vani.ttf
  • C:\Windows\Fonts\Vani.ttf
  • C:\Windows\sysnative\Vanib.ttf
  • C:\Windows\Vanib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\Vanib.ttf
  • C:\Windows\Fonts\Vanib.ttf
  • C:\Windows\sysnative\gulim.ttc
  • C:\Windows\gulim.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\gulim.ttc
  • C:\Windows\Fonts\gulim.ttc
  • C:\Windows\sysnative\impact.ttf
  • C:\Windows\impact.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\impact.ttf
  • C:\Windows\Fonts\impact.ttf
  • C:\Windows\sysnative\iskpota.ttf
  • C:\Windows\iskpota.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\iskpota.ttf
  • C:\Windows\Fonts\iskpota.ttf
  • C:\Windows\sysnative\iskpotab.ttf
  • C:\Windows\iskpotab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\iskpotab.ttf
  • C:\Windows\Fonts\iskpotab.ttf
  • C:\Windows\sysnative\kalinga.ttf
  • C:\Windows\kalinga.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kalinga.ttf
  • C:\Windows\Fonts\kalinga.ttf
  • C:\Windows\sysnative\kalingab.ttf
  • C:\Windows\kalingab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kalingab.ttf
  • C:\Windows\Fonts\kalingab.ttf
  • C:\Windows\sysnative\kartika.ttf
  • C:\Windows\kartika.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kartika.ttf
  • C:\Windows\Fonts\kartika.ttf
  • C:\Windows\sysnative\kartikab.ttf
  • C:\Windows\kartikab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kartikab.ttf
  • C:\Windows\Fonts\kartikab.ttf
  • C:\Windows\sysnative\khmerui.ttf
  • C:\Windows\khmerui.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\khmerui.ttf
  • C:\Windows\Fonts\KhmerUI.ttf
  • C:\Windows\sysnative\khmeruib.ttf
  • C:\Windows\khmeruib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\khmeruib.ttf
  • C:\Windows\Fonts\KhmerUIb.ttf
  • C:\Windows\sysnative\Laoui.ttf
  • C:\Windows\Laoui.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\Laoui.ttf
  • C:\Windows\Fonts\LaoUI.ttf
  • C:\Windows\sysnative\Laouib.ttf
  • C:\Windows\Laouib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\Laouib.ttf
  • C:\Windows\Fonts\LaoUIb.ttf
  • C:\Windows\sysnative\latha.ttf
  • C:\Windows\latha.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\latha.ttf
  • C:\Windows\Fonts\latha.ttf
  • C:\Windows\sysnative\lathab.ttf
  • C:\Windows\lathab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\lathab.ttf
  • C:\Windows\Fonts\lathab.ttf
  • C:\Windows\sysnative\lucon.TTF
  • C:\Windows\lucon.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\lucon.TTF
  • C:\Windows\Fonts\lucon.ttf
  • C:\Windows\sysnative\malgun.ttf
  • C:\Windows\malgun.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\malgun.ttf
  • C:\Windows\Fonts\malgun.ttf
  • C:\Windows\sysnative\malgunbd.ttf
  • C:\Windows\malgunbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\malgunbd.ttf
  • C:\Windows\Fonts\malgunbd.ttf
  • C:\Windows\sysnative\mangal.ttf
  • C:\Windows\mangal.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\mangal.ttf
  • C:\Windows\Fonts\mangal.ttf
  • C:\Windows\sysnative\mangalb.ttf
  • C:\Windows\mangalb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\mangalb.ttf
  • C:\Windows\Fonts\mangalb.ttf
  • C:\Windows\sysnative\meiryo.ttc
  • C:\Windows\meiryo.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\meiryo.ttc
  • C:\Windows\Fonts\meiryo.ttc
  • C:\Windows\sysnative\meiryob.ttc
  • C:\Windows\meiryob.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\meiryob.ttc
  • C:\Windows\Fonts\meiryob.ttc
  • C:\Windows\sysnative\himalaya.ttf
  • C:\Windows\himalaya.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\himalaya.ttf
  • C:\Windows\Fonts\himalaya.ttf
  • C:\Windows\sysnative\msjh.ttf
  • C:\Windows\msjh.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\msjh.ttf
  • C:\Windows\Fonts\msjh.ttf
  • C:\Windows\sysnative\msjhbd.ttf
  • C:\Windows\msjhbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\msjhbd.ttf
  • C:\Windows\Fonts\msjhbd.ttf
  • C:\Windows\sysnative\msyh.ttf
  • C:\Windows\msyh.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\msyh.ttf
  • C:\Windows\sysnative\msyhbd.ttf
  • C:\Windows\msyhbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\msyhbd.ttf
  • C:\Windows\sysnative\mingliu.ttc
  • C:\Windows\mingliu.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\mingliu.ttc
  • C:\Windows\Fonts\mingliu.ttc
  • C:\Windows\sysnative\mingliub.ttc
  • C:\Windows\mingliub.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\mingliub.ttc
  • C:\Windows\Fonts\mingliub.ttc
  • C:\Windows\sysnative\monbaiti.ttf
  • C:\Windows\monbaiti.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\monbaiti.ttf
  • C:\Windows\Fonts\monbaiti.ttf
  • C:\Windows\sysnative\msgothic.ttc
  • C:\Windows\msgothic.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\msgothic.ttc
  • C:\Windows\Fonts\msgothic.ttc
  • C:\Windows\sysnative\msmincho.ttc
  • C:\Windows\msmincho.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\msmincho.ttc
  • C:\Windows\Fonts\msmincho.ttc
  • C:\Windows\sysnative\mvboli.ttf
  • C:\Windows\mvboli.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\mvboli.ttf
  • C:\Windows\Fonts\mvboli.ttf
  • C:\Windows\sysnative\ntailu.ttf
  • C:\Windows\ntailu.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\ntailu.ttf
  • C:\Windows\Fonts\ntailu.ttf
  • C:\Windows\sysnative\ntailub.ttf
  • C:\Windows\ntailub.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\ntailub.ttf
  • C:\Windows\Fonts\ntailub.ttf
  • C:\Windows\sysnative\nyala.TTF
  • C:\Windows\nyala.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\nyala.TTF
  • C:\Windows\Fonts\nyala.ttf
  • C:\Windows\sysnative\phagspa.ttf
  • C:\Windows\phagspa.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\phagspa.ttf
  • C:\Windows\Fonts\phagspa.ttf
  • C:\Windows\sysnative\phagspab.ttf
  • C:\Windows\phagspab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\phagspab.ttf
  • C:\Windows\Fonts\phagspab.ttf
  • C:\Windows\sysnative\plantc.ttf
  • C:\Windows\plantc.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\plantc.ttf
  • C:\Windows\Fonts\plantc.ttf
  • C:\Windows\sysnative\raavi.ttf
  • C:\Windows\raavi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\raavi.ttf
  • C:\Windows\Fonts\raavi.ttf
  • C:\Windows\sysnative\raavib.ttf
  • C:\Windows\raavib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\raavib.ttf
  • C:\Windows\Fonts\raavib.ttf
  • C:\Windows\sysnative\segoesc.ttf
  • C:\Windows\segoesc.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoesc.ttf
  • C:\Windows\Fonts\segoesc.ttf
  • C:\Windows\sysnative\segoescb.ttf
  • C:\Windows\segoescb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoescb.ttf
  • C:\Windows\Fonts\segoescb.ttf
  • C:\Windows\sysnative\segoeui.ttf
  • C:\Windows\segoeui.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoeui.ttf
  • C:\Windows\Fonts\segoeui.ttf
  • C:\Windows\sysnative\segoeuib.ttf
  • C:\Windows\segoeuib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoeuib.ttf
  • C:\Windows\Fonts\segoeuib.ttf
  • C:\Windows\sysnative\segoeuii.ttf
  • C:\Windows\segoeuii.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoeuii.ttf
  • C:\Windows\Fonts\segoeuii.ttf
  • C:\Windows\sysnative\segoeuiz.ttf
  • C:\Windows\segoeuiz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoeuiz.ttf
  • C:\Windows\Fonts\segoeuiz.ttf
  • C:\Windows\sysnative\seguisb.ttf
  • C:\Windows\seguisb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\seguisb.ttf
  • C:\Windows\Fonts\seguisb.ttf
  • C:\Windows\sysnative\segoeuil.ttf
  • C:\Windows\segoeuil.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoeuil.ttf
  • C:\Windows\Fonts\segoeuil.ttf
  • C:\Windows\sysnative\seguisym.ttf
  • C:\Windows\seguisym.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\seguisym.ttf
  • C:\Windows\Fonts\seguisym.ttf
  • C:\Windows\sysnative\shruti.ttf
  • C:\Windows\shruti.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\shruti.ttf
  • C:\Windows\Fonts\shruti.ttf
  • C:\Windows\sysnative\shrutib.ttf
  • C:\Windows\shrutib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\shrutib.ttf
  • C:\Windows\Fonts\shrutib.ttf
  • C:\Windows\sysnative\simsun.ttc
  • C:\Windows\simsun.ttc
  • C:\Users\test\AppData\Local\Temp\kcleaner\simsun.ttc
  • C:\Windows\Fonts\simsun.ttc
  • C:\Windows\sysnative\simsunb.ttf
  • C:\Windows\simsunb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\simsunb.ttf
  • C:\Windows\Fonts\simsunb.ttf
  • C:\Windows\sysnative\sylfaen.ttf
  • C:\Windows\sylfaen.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\sylfaen.ttf
  • C:\Windows\Fonts\sylfaen.ttf
  • C:\Windows\sysnative\taile.ttf
  • C:\Windows\taile.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\taile.ttf
  • C:\Windows\Fonts\taile.ttf
  • C:\Windows\sysnative\taileb.ttf
  • C:\Windows\taileb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\taileb.ttf
  • C:\Windows\Fonts\taileb.ttf
  • C:\Windows\sysnative\times.ttf
  • C:\Windows\times.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\times.ttf
  • C:\Windows\Fonts\times.ttf
  • C:\Windows\sysnative\timesi.ttf
  • C:\Windows\timesi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\timesi.ttf
  • C:\Windows\Fonts\timesi.ttf
  • C:\Windows\sysnative\timesbd.ttf
  • C:\Windows\timesbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\timesbd.ttf
  • C:\Windows\Fonts\timesbd.ttf
  • C:\Windows\sysnative\timesbi.ttf
  • C:\Windows\timesbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\timesbi.ttf
  • C:\Windows\Fonts\timesbi.ttf
  • C:\Windows\sysnative\tunga.ttf
  • C:\Windows\tunga.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\tunga.ttf
  • C:\Windows\Fonts\tunga.ttf
  • C:\Windows\sysnative\tungab.ttf
  • C:\Windows\tungab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\tungab.ttf
  • C:\Windows\Fonts\tungab.ttf
  • C:\Windows\sysnative\vrinda.ttf
  • C:\Windows\vrinda.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\vrinda.ttf
  • C:\Windows\Fonts\vrinda.ttf
  • C:\Windows\sysnative\vrindab.ttf
  • C:\Windows\vrindab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\vrindab.ttf
  • C:\Windows\Fonts\vrindab.ttf
  • C:\Windows\sysnative\Shonar.ttf
  • C:\Windows\Shonar.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\Shonar.ttf
  • C:\Windows\Fonts\Shonar.ttf
  • C:\Windows\sysnative\Shonarb.ttf
  • C:\Windows\Shonarb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\Shonarb.ttf
  • C:\Windows\Fonts\Shonarb.ttf
  • C:\Windows\sysnative\msyi.ttf
  • C:\Windows\msyi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\msyi.ttf
  • C:\Windows\Fonts\msyi.ttf
  • C:\Windows\sysnative\tahoma.ttf
  • C:\Windows\tahoma.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\tahoma.ttf
  • C:\Windows\Fonts\tahoma.ttf
  • C:\Windows\sysnative\tahomabd.ttf
  • C:\Windows\tahomabd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\tahomabd.ttf
  • C:\Windows\Fonts\tahomabd.ttf
  • C:\Windows\sysnative\micross.ttf
  • C:\Windows\micross.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\micross.ttf
  • C:\Windows\Fonts\micross.ttf
  • C:\Windows\sysnative\angsa.ttf
  • C:\Windows\angsa.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsa.ttf
  • C:\Windows\Fonts\angsa.ttf
  • C:\Windows\sysnative\angsai.ttf
  • C:\Windows\angsai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsai.ttf
  • C:\Windows\Fonts\angsai.ttf
  • C:\Windows\sysnative\angsab.ttf
  • C:\Windows\angsab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsab.ttf
  • C:\Windows\Fonts\angsab.ttf
  • C:\Windows\sysnative\angsaz.ttf
  • C:\Windows\angsaz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsaz.ttf
  • C:\Windows\Fonts\angsaz.ttf
  • C:\Windows\sysnative\aparaj.ttf
  • C:\Windows\aparaj.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\aparaj.ttf
  • C:\Windows\Fonts\aparaj.ttf
  • C:\Windows\sysnative\aparajb.ttf
  • C:\Windows\aparajb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\aparajb.ttf
  • C:\Windows\Fonts\aparajb.ttf
  • C:\Windows\sysnative\aparajbi.ttf
  • C:\Windows\aparajbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\aparajbi.ttf
  • C:\Windows\Fonts\aparajbi.ttf
  • C:\Windows\sysnative\aparaji.ttf
  • C:\Windows\aparaji.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\aparaji.ttf
  • C:\Windows\Fonts\aparaji.ttf
  • C:\Windows\sysnative\cordia.ttf
  • C:\Windows\cordia.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\cordia.ttf
  • C:\Windows\Fonts\cordia.ttf
  • C:\Windows\sysnative\cordiai.ttf
  • C:\Windows\cordiai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\cordiai.ttf
  • C:\Windows\Fonts\cordiai.ttf
  • C:\Windows\sysnative\cordiab.ttf
  • C:\Windows\cordiab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\cordiab.ttf
  • C:\Windows\Fonts\cordiab.ttf
  • C:\Windows\sysnative\cordiaz.ttf
  • C:\Windows\cordiaz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\cordiaz.ttf
  • C:\Windows\Fonts\cordiaz.ttf
  • C:\Windows\sysnative\ebrima.ttf
  • C:\Windows\ebrima.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\ebrima.ttf
  • C:\Windows\Fonts\ebrima.ttf
  • C:\Windows\sysnative\ebrimabd.ttf
  • C:\Windows\ebrimabd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\ebrimabd.ttf
  • C:\Windows\Fonts\ebrimabd.ttf
  • C:\Windows\sysnative\gisha.ttf
  • C:\Windows\gisha.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\gisha.ttf
  • C:\Windows\Fonts\gisha.ttf
  • C:\Windows\sysnative\gishabd.ttf
  • C:\Windows\gishabd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\gishabd.ttf
  • C:\Windows\Fonts\gishabd.ttf
  • C:\Windows\sysnative\kokila.ttf
  • C:\Windows\kokila.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kokila.ttf
  • C:\Windows\Fonts\kokila.ttf
  • C:\Windows\sysnative\kokilab.ttf
  • C:\Windows\kokilab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kokilab.ttf
  • C:\Windows\Fonts\kokilab.ttf
  • C:\Windows\sysnative\kokilabi.ttf
  • C:\Windows\kokilabi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kokilabi.ttf
  • C:\Windows\Fonts\kokilabi.ttf
  • C:\Windows\sysnative\kokilai.ttf
  • C:\Windows\kokilai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kokilai.ttf
  • C:\Windows\Fonts\kokilai.ttf
  • C:\Windows\sysnative\leelawad.ttf
  • C:\Windows\leelawad.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\leelawad.ttf
  • C:\Windows\Fonts\leelawad.ttf
  • C:\Windows\sysnative\leelawdb.ttf
  • C:\Windows\leelawdb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\leelawdb.ttf
  • C:\Windows\Fonts\leelawdb.ttf
  • C:\Windows\sysnative\msuighur.ttf
  • C:\Windows\msuighur.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\msuighur.ttf
  • C:\Windows\Fonts\msuighur.ttf
  • C:\Windows\sysnative\moolbor.ttf
  • C:\Windows\moolbor.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\moolbor.ttf
  • C:\Windows\Fonts\moolbor.ttf
  • C:\Windows\sysnative\symbol.ttf
  • C:\Windows\symbol.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\symbol.ttf
  • C:\Windows\Fonts\symbol.ttf
  • C:\Windows\sysnative\utsaah.ttf
  • C:\Windows\utsaah.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\utsaah.ttf
  • C:\Windows\Fonts\utsaah.ttf
  • C:\Windows\sysnative\utsaahb.ttf
  • C:\Windows\utsaahb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\utsaahb.ttf
  • C:\Windows\Fonts\utsaahb.ttf
  • C:\Windows\sysnative\utsaahbi.ttf
  • C:\Windows\utsaahbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\utsaahbi.ttf
  • C:\Windows\Fonts\utsaahbi.ttf
  • C:\Windows\sysnative\utsaahi.ttf
  • C:\Windows\utsaahi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\utsaahi.ttf
  • C:\Windows\Fonts\utsaahi.ttf
  • C:\Windows\sysnative\vijaya.ttf
  • C:\Windows\vijaya.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\vijaya.ttf
  • C:\Windows\Fonts\vijaya.ttf
  • C:\Windows\sysnative\vijayab.ttf
  • C:\Windows\vijayab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\vijayab.ttf
  • C:\Windows\Fonts\vijayab.ttf
  • C:\Windows\sysnative\wingding.ttf
  • C:\Windows\wingding.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\wingding.ttf
  • C:\Windows\Fonts\wingding.ttf
  • C:\Windows\sysnative\modern.fon
  • C:\Windows\modern.fon
  • C:\Users\test\AppData\Local\Temp\kcleaner\modern.fon
  • C:\Windows\Fonts\modern.fon
  • C:\Windows\sysnative\roman.fon
  • C:\Windows\roman.fon
  • C:\Users\test\AppData\Local\Temp\kcleaner\roman.fon
  • C:\Windows\Fonts\roman.fon
  • C:\Windows\sysnative\script.fon
  • C:\Windows\script.fon
  • C:\Users\test\AppData\Local\Temp\kcleaner\script.fon
  • C:\Windows\Fonts\script.fon
  • C:\Windows\sysnative\andlso.ttf
  • C:\Windows\andlso.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\andlso.ttf
  • C:\Windows\Fonts\andlso.ttf
  • C:\Windows\sysnative\arabtype.ttf
  • C:\Windows\arabtype.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\arabtype.ttf
  • C:\Windows\Fonts\arabtype.ttf
  • C:\Windows\sysnative\simpo.ttf
  • C:\Windows\simpo.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\simpo.ttf
  • C:\Windows\Fonts\simpo.ttf
  • C:\Windows\sysnative\simpbdo.ttf
  • C:\Windows\simpbdo.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\simpbdo.ttf
  • C:\Windows\Fonts\simpbdo.ttf
  • C:\Windows\sysnative\simpfxo.ttf
  • C:\Windows\simpfxo.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\simpfxo.ttf
  • C:\Windows\Fonts\simpfxo.ttf
  • C:\Windows\sysnative\majalla.ttf
  • C:\Windows\majalla.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\majalla.ttf
  • C:\Windows\Fonts\majalla.ttf
  • C:\Windows\sysnative\majallab.ttf
  • C:\Windows\majallab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\majallab.ttf
  • C:\Windows\Fonts\majallab.ttf
  • C:\Windows\sysnative\trado.ttf
  • C:\Windows\trado.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\trado.ttf
  • C:\Windows\Fonts\trado.ttf
  • C:\Windows\sysnative\tradbdo.ttf
  • C:\Windows\tradbdo.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\tradbdo.ttf
  • C:\Windows\Fonts\tradbdo.ttf
  • C:\Windows\sysnative\ahronbd.ttf
  • C:\Windows\ahronbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\ahronbd.ttf
  • C:\Windows\Fonts\ahronbd.ttf
  • C:\Windows\sysnative\david.ttf
  • C:\Windows\david.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\david.ttf
  • C:\Windows\Fonts\david.ttf
  • C:\Windows\sysnative\davidbd.ttf
  • C:\Windows\davidbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\davidbd.ttf
  • C:\Windows\Fonts\davidbd.ttf
  • C:\Windows\sysnative\frank.ttf
  • C:\Windows\frank.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\frank.ttf
  • C:\Windows\Fonts\frank.ttf
  • C:\Windows\sysnative\lvnm.ttf
  • C:\Windows\lvnm.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\lvnm.ttf
  • C:\Windows\Fonts\lvnm.ttf
  • C:\Windows\sysnative\lvnmbd.ttf
  • C:\Windows\lvnmbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\lvnmbd.ttf
  • C:\Windows\Fonts\lvnmbd.ttf
  • C:\Windows\sysnative\mriam.ttf
  • C:\Windows\mriam.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\mriam.ttf
  • C:\Windows\Fonts\mriam.ttf
  • C:\Windows\sysnative\mriamc.ttf
  • C:\Windows\mriamc.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\mriamc.ttf
  • C:\Windows\Fonts\mriamc.ttf
  • C:\Windows\sysnative\nrkis.ttf
  • C:\Windows\nrkis.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\nrkis.ttf
  • C:\Windows\Fonts\nrkis.ttf
  • C:\Windows\sysnative\rod.ttf
  • C:\Windows\rod.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\rod.ttf
  • C:\Windows\Fonts\rod.ttf
  • C:\Windows\sysnative\simfang.ttf
  • C:\Windows\simfang.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\simfang.ttf
  • C:\Windows\Fonts\simfang.ttf
  • C:\Windows\sysnative\simhei.ttf
  • C:\Windows\simhei.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\simhei.ttf
  • C:\Windows\Fonts\simhei.ttf
  • C:\Windows\sysnative\simkai.ttf
  • C:\Windows\simkai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\simkai.ttf
  • C:\Windows\Fonts\simkai.ttf
  • C:\Windows\sysnative\angsau.ttf
  • C:\Windows\angsau.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsau.ttf
  • C:\Windows\Fonts\angsau.ttf
  • C:\Windows\sysnative\angsaui.ttf
  • C:\Windows\angsaui.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsaui.ttf
  • C:\Windows\Fonts\angsaui.ttf
  • C:\Windows\sysnative\angsaub.ttf
  • C:\Windows\angsaub.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsaub.ttf
  • C:\Windows\Fonts\angsaub.ttf
  • C:\Windows\sysnative\angsauz.ttf
  • C:\Windows\angsauz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\angsauz.ttf
  • C:\Windows\Fonts\angsauz.ttf
  • C:\Windows\sysnative\browa.ttf
  • C:\Windows\browa.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browa.ttf
  • C:\Windows\Fonts\browa.ttf
  • C:\Windows\sysnative\browai.ttf
  • C:\Windows\browai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browai.ttf
  • C:\Windows\Fonts\browai.ttf
  • C:\Windows\sysnative\browab.ttf
  • C:\Windows\browab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browab.ttf
  • C:\Windows\Fonts\browab.ttf
  • C:\Windows\sysnative\browaz.ttf
  • C:\Windows\browaz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browaz.ttf
  • C:\Windows\Fonts\browaz.ttf
  • C:\Windows\sysnative\browau.ttf
  • C:\Windows\browau.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browau.ttf
  • C:\Windows\Fonts\browau.ttf
  • C:\Windows\sysnative\browaui.ttf
  • C:\Windows\browaui.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browaui.ttf
  • C:\Windows\Fonts\browaui.ttf
  • C:\Windows\sysnative\browaub.ttf
  • C:\Windows\browaub.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browaub.ttf
  • C:\Windows\Fonts\browaub.ttf
  • C:\Windows\sysnative\browauz.ttf
  • C:\Windows\browauz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\browauz.ttf
  • C:\Windows\Fonts\browauz.ttf
  • C:\Windows\sysnative\CORDIAU.TTF
  • C:\Windows\CORDIAU.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORDIAU.TTF
  • C:\Windows\Fonts\cordiau.ttf
  • C:\Windows\sysnative\CORDIAUB.TTF
  • C:\Windows\CORDIAUB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORDIAUB.TTF
  • C:\Windows\Fonts\cordiaub.ttf
  • C:\Windows\sysnative\CORDIAUZ.TTF
  • C:\Windows\CORDIAUZ.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORDIAUZ.TTF
  • C:\Windows\Fonts\cordiauz.ttf
  • C:\Windows\sysnative\CORDIAUI.TTF
  • C:\Windows\CORDIAUI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORDIAUI.TTF
  • C:\Windows\Fonts\cordiaui.ttf
  • C:\Windows\sysnative\upcdl.ttf
  • C:\Windows\upcdl.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcdl.ttf
  • C:\Windows\Fonts\upcdl.ttf
  • C:\Windows\sysnative\upcdi.ttf
  • C:\Windows\upcdi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcdi.ttf
  • C:\Windows\Fonts\upcdi.ttf
  • C:\Windows\sysnative\upcdb.ttf
  • C:\Windows\upcdb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcdb.ttf
  • C:\Windows\Fonts\upcdb.ttf
  • C:\Windows\sysnative\upcdbi.ttf
  • C:\Windows\upcdbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcdbi.ttf
  • C:\Windows\Fonts\upcdbi.ttf
  • C:\Windows\sysnative\upcel.ttf
  • C:\Windows\upcel.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcel.ttf
  • C:\Windows\Fonts\upcel.ttf
  • C:\Windows\sysnative\upcei.ttf
  • C:\Windows\upcei.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcei.ttf
  • C:\Windows\Fonts\upcei.ttf
  • C:\Windows\sysnative\upceb.ttf
  • C:\Windows\upceb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upceb.ttf
  • C:\Windows\Fonts\upceb.ttf
  • C:\Windows\sysnative\upcebi.ttf
  • C:\Windows\upcebi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcebi.ttf
  • C:\Windows\Fonts\upcebi.ttf
  • C:\Windows\sysnative\upcfl.ttf
  • C:\Windows\upcfl.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcfl.ttf
  • C:\Windows\Fonts\upcfl.ttf
  • C:\Windows\sysnative\upcfi.ttf
  • C:\Windows\upcfi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcfi.ttf
  • C:\Windows\Fonts\upcfi.ttf
  • C:\Windows\sysnative\upcfb.ttf
  • C:\Windows\upcfb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcfb.ttf
  • C:\Windows\Fonts\upcfb.ttf
  • C:\Windows\sysnative\upcfbi.ttf
  • C:\Windows\upcfbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcfbi.ttf
  • C:\Windows\Fonts\upcfbi.ttf
  • C:\Windows\sysnative\upcil.ttf
  • C:\Windows\upcil.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcil.ttf
  • C:\Windows\Fonts\upcil.ttf
  • C:\Windows\sysnative\upcii.ttf
  • C:\Windows\upcii.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcii.ttf
  • C:\Windows\Fonts\upcii.ttf
  • C:\Windows\sysnative\upcib.ttf
  • C:\Windows\upcib.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcib.ttf
  • C:\Windows\Fonts\upcib.ttf
  • C:\Windows\sysnative\upcibi.ttf
  • C:\Windows\upcibi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcibi.ttf
  • C:\Windows\Fonts\upcibi.ttf
  • C:\Windows\sysnative\upcjl.ttf
  • C:\Windows\upcjl.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcjl.ttf
  • C:\Windows\Fonts\upcjl.ttf
  • C:\Windows\sysnative\upcji.ttf
  • C:\Windows\upcji.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcji.ttf
  • C:\Windows\Fonts\upcji.ttf
  • C:\Windows\sysnative\upcjb.ttf
  • C:\Windows\upcjb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcjb.ttf
  • C:\Windows\Fonts\upcjb.ttf
  • C:\Windows\sysnative\upcjbi.ttf
  • C:\Windows\upcjbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcjbi.ttf
  • C:\Windows\Fonts\upcjbi.ttf
  • C:\Windows\sysnative\upckl.ttf
  • C:\Windows\upckl.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upckl.ttf
  • C:\Windows\Fonts\upckl.ttf
  • C:\Windows\sysnative\upcki.ttf
  • C:\Windows\upcki.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcki.ttf
  • C:\Windows\Fonts\upcki.ttf
  • C:\Windows\sysnative\upckb.ttf
  • C:\Windows\upckb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upckb.ttf
  • C:\Windows\Fonts\upckb.ttf
  • C:\Windows\sysnative\upckbi.ttf
  • C:\Windows\upckbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upckbi.ttf
  • C:\Windows\Fonts\upckbi.ttf
  • C:\Windows\sysnative\upcll.ttf
  • C:\Windows\upcll.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcll.ttf
  • C:\Windows\Fonts\upcll.ttf
  • C:\Windows\sysnative\upcli.ttf
  • C:\Windows\upcli.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upcli.ttf
  • C:\Windows\Fonts\upcli.ttf
  • C:\Windows\sysnative\upclb.ttf
  • C:\Windows\upclb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upclb.ttf
  • C:\Windows\Fonts\upclb.ttf
  • C:\Windows\sysnative\upclbi.ttf
  • C:\Windows\upclbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\upclbi.ttf
  • C:\Windows\Fonts\upclbi.ttf
  • C:\Windows\sysnative\kaiu.ttf
  • C:\Windows\kaiu.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\kaiu.ttf
  • C:\Windows\Fonts\kaiu.ttf
  • C:\Windows\sysnative\l_10646.ttf
  • C:\Windows\l_10646.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\l_10646.ttf
  • C:\Windows\Fonts\l_10646.ttf
  • C:\Windows\sysnative\ariblk.ttf
  • C:\Windows\ariblk.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\ariblk.ttf
  • C:\Windows\Fonts\ariblk.ttf
  • C:\Windows\sysnative\CALIBRI.TTF
  • C:\Windows\CALIBRI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIBRI.TTF
  • C:\Windows\Fonts\calibri.ttf
  • C:\Windows\sysnative\CALIBRII.TTF
  • C:\Windows\CALIBRII.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIBRII.TTF
  • C:\Windows\Fonts\calibrii.ttf
  • C:\Windows\sysnative\CALIBRIB.TTF
  • C:\Windows\CALIBRIB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIBRIB.TTF
  • C:\Windows\Fonts\calibrib.ttf
  • C:\Windows\sysnative\CALIBRIZ.TTF
  • C:\Windows\CALIBRIZ.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIBRIZ.TTF
  • C:\Windows\Fonts\calibriz.ttf
  • C:\Windows\sysnative\CAMBRIA.TTC
  • C:\Windows\CAMBRIA.TTC
  • C:\Users\test\AppData\Local\Temp\kcleaner\CAMBRIA.TTC
  • C:\Windows\Fonts\cambria.ttc
  • C:\Windows\sysnative\CAMBRIAI.TTF
  • C:\Windows\CAMBRIAI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CAMBRIAI.TTF
  • C:\Windows\Fonts\cambriai.ttf
  • C:\Windows\sysnative\CAMBRIAB.TTF
  • C:\Windows\CAMBRIAB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CAMBRIAB.TTF
  • C:\Windows\Fonts\cambriab.ttf
  • C:\Windows\sysnative\CAMBRIAZ.TTF
  • C:\Windows\CAMBRIAZ.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CAMBRIAZ.TTF
  • C:\Windows\Fonts\cambriaz.ttf
  • C:\Windows\sysnative\CANDARA.TTF
  • C:\Windows\CANDARA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CANDARA.TTF
  • C:\Windows\Fonts\Candara.ttf
  • C:\Windows\sysnative\CANDARAI.TTF
  • C:\Windows\CANDARAI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CANDARAI.TTF
  • C:\Windows\Fonts\Candarai.ttf
  • C:\Windows\sysnative\CANDARAB.TTF
  • C:\Windows\CANDARAB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CANDARAB.TTF
  • C:\Windows\Fonts\Candarab.ttf
  • C:\Windows\sysnative\CANDARAZ.TTF
  • C:\Windows\CANDARAZ.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CANDARAZ.TTF
  • C:\Windows\Fonts\Candaraz.ttf
  • C:\Windows\sysnative\comic.ttf
  • C:\Windows\comic.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\comic.ttf
  • C:\Windows\Fonts\comic.ttf
  • C:\Windows\sysnative\comicbd.ttf
  • C:\Windows\comicbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\comicbd.ttf
  • C:\Windows\Fonts\comicbd.ttf
  • C:\Windows\sysnative\CONSOLA.TTF
  • C:\Windows\CONSOLA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSOLA.TTF
  • C:\Windows\Fonts\consola.ttf
  • C:\Windows\sysnative\CONSOLAI.TTF
  • C:\Windows\CONSOLAI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSOLAI.TTF
  • C:\Windows\Fonts\consolai.ttf
  • C:\Windows\sysnative\CONSOLAB.TTF
  • C:\Windows\CONSOLAB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSOLAB.TTF
  • C:\Windows\Fonts\consolab.ttf
  • C:\Windows\sysnative\CONSOLAZ.TTF
  • C:\Windows\CONSOLAZ.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSOLAZ.TTF
  • C:\Windows\Fonts\consolaz.ttf
  • C:\Windows\sysnative\CONSTAN.TTF
  • C:\Windows\CONSTAN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSTAN.TTF
  • C:\Windows\Fonts\constan.ttf
  • C:\Windows\sysnative\CONSTANI.TTF
  • C:\Windows\CONSTANI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSTANI.TTF
  • C:\Windows\Fonts\constani.ttf
  • C:\Windows\sysnative\CONSTANB.TTF
  • C:\Windows\CONSTANB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSTANB.TTF
  • C:\Windows\Fonts\constanb.ttf
  • C:\Windows\sysnative\CONSTANZ.TTF
  • C:\Windows\CONSTANZ.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CONSTANZ.TTF
  • C:\Windows\Fonts\constanz.ttf
  • C:\Windows\sysnative\CORBEL.TTF
  • C:\Windows\CORBEL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORBEL.TTF
  • C:\Windows\Fonts\corbel.ttf
  • C:\Windows\sysnative\CORBELI.TTF
  • C:\Windows\CORBELI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORBELI.TTF
  • C:\Windows\Fonts\corbeli.ttf
  • C:\Windows\sysnative\CORBELB.TTF
  • C:\Windows\CORBELB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORBELB.TTF
  • C:\Windows\Fonts\corbelb.ttf
  • C:\Windows\sysnative\CORBELZ.TTF
  • C:\Windows\CORBELZ.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CORBELZ.TTF
  • C:\Windows\Fonts\corbelz.ttf
  • C:\Windows\sysnative\framd.ttf
  • C:\Windows\framd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\framd.ttf
  • C:\Windows\Fonts\framd.ttf
  • C:\Windows\sysnative\framdit.ttf
  • C:\Windows\framdit.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\framdit.ttf
  • C:\Windows\Fonts\framdit.ttf
  • C:\Windows\sysnative\Gabriola.ttf
  • C:\Windows\Gabriola.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\Gabriola.ttf
  • C:\Windows\Fonts\Gabriola.ttf
  • C:\Windows\sysnative\georgia.ttf
  • C:\Windows\georgia.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\georgia.ttf
  • C:\Windows\Fonts\georgia.ttf
  • C:\Windows\sysnative\georgiai.ttf
  • C:\Windows\georgiai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\georgiai.ttf
  • C:\Windows\Fonts\georgiai.ttf
  • C:\Windows\sysnative\georgiab.ttf
  • C:\Windows\georgiab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\georgiab.ttf
  • C:\Windows\Fonts\georgiab.ttf
  • C:\Windows\sysnative\georgiaz.ttf
  • C:\Windows\georgiaz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\georgiaz.ttf
  • C:\Windows\Fonts\georgiaz.ttf
  • C:\Windows\sysnative\pala.ttf
  • C:\Windows\pala.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\pala.ttf
  • C:\Windows\Fonts\pala.ttf
  • C:\Windows\sysnative\palai.ttf
  • C:\Windows\palai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\palai.ttf
  • C:\Windows\Fonts\palai.ttf
  • C:\Windows\sysnative\palab.ttf
  • C:\Windows\palab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\palab.ttf
  • C:\Windows\Fonts\palab.ttf
  • C:\Windows\sysnative\palabi.ttf
  • C:\Windows\palabi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\palabi.ttf
  • C:\Windows\Fonts\palabi.ttf
  • C:\Windows\sysnative\segoepr.ttf
  • C:\Windows\segoepr.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoepr.ttf
  • C:\Windows\Fonts\segoepr.ttf
  • C:\Windows\sysnative\segoeprb.ttf
  • C:\Windows\segoeprb.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\segoeprb.ttf
  • C:\Windows\Fonts\segoeprb.ttf
  • C:\Windows\sysnative\trebuc.ttf
  • C:\Windows\trebuc.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\trebuc.ttf
  • C:\Windows\Fonts\trebuc.ttf
  • C:\Windows\sysnative\trebucit.ttf
  • C:\Windows\trebucit.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\trebucit.ttf
  • C:\Windows\Fonts\trebucit.ttf
  • C:\Windows\sysnative\trebucbd.ttf
  • C:\Windows\trebucbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\trebucbd.ttf
  • C:\Windows\Fonts\trebucbd.ttf
  • C:\Windows\sysnative\trebucbi.ttf
  • C:\Windows\trebucbi.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\trebucbi.ttf
  • C:\Windows\Fonts\trebucbi.ttf
  • C:\Windows\sysnative\verdana.ttf
  • C:\Windows\verdana.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\verdana.ttf
  • C:\Windows\Fonts\verdana.ttf
  • C:\Windows\sysnative\verdanai.ttf
  • C:\Windows\verdanai.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\verdanai.ttf
  • C:\Windows\Fonts\verdanai.ttf
  • C:\Windows\sysnative\verdanab.ttf
  • C:\Windows\verdanab.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\verdanab.ttf
  • C:\Windows\Fonts\verdanab.ttf
  • C:\Windows\sysnative\verdanaz.ttf
  • C:\Windows\verdanaz.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\verdanaz.ttf
  • C:\Windows\Fonts\verdanaz.ttf
  • C:\Windows\sysnative\webdings.ttf
  • C:\Windows\webdings.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\webdings.ttf
  • C:\Windows\Fonts\webdings.ttf
  • C:\Windows\sysnative\COURE.FON
  • C:\Windows\COURE.FON
  • C:\Users\test\AppData\Local\Temp\kcleaner\COURE.FON
  • C:\Windows\Fonts\coure.fon
  • C:\Windows\sysnative\SERIFE.FON
  • C:\Windows\SERIFE.FON
  • C:\Users\test\AppData\Local\Temp\kcleaner\SERIFE.FON
  • C:\Windows\Fonts\serife.fon
  • C:\Windows\sysnative\SSERIFE.FON
  • C:\Windows\SSERIFE.FON
  • C:\Users\test\AppData\Local\Temp\kcleaner\SSERIFE.FON
  • C:\Windows\Fonts\sserife.fon
  • C:\Windows\sysnative\SMALLE.FON
  • C:\Windows\SMALLE.FON
  • C:\Users\test\AppData\Local\Temp\kcleaner\SMALLE.FON
  • C:\Windows\Fonts\smalle.fon
  • C:\Windows\sysnative\SMALLF.FON
  • C:\Windows\SMALLF.FON
  • C:\Users\test\AppData\Local\Temp\kcleaner\SMALLF.FON
  • C:\Windows\Fonts\smallf.fon
  • C:\Windows\sysnative\BSSYM7.TTF
  • C:\Windows\BSSYM7.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BSSYM7.TTF
  • C:\Windows\Fonts\BSSYM7.TTF
  • C:\Windows\sysnative\REFSPCL.TTF
  • C:\Windows\REFSPCL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\REFSPCL.TTF
  • C:\Windows\Fonts\REFSPCL.TTF
  • C:\Windows\Fonts\\xe5\xbe\xae\xe8\xbd\xaf\xe9\x9b\x85\xe9\xbb\x91.ttf
  • C:\Windows\sysnative\FZSTK.TTF
  • C:\Windows\FZSTK.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FZSTK.TTF
  • C:\Windows\Fonts\FZSTK.TTF
  • C:\Windows\sysnative\FZYTK.TTF
  • C:\Windows\FZYTK.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FZYTK.TTF
  • C:\Windows\Fonts\FZYTK.TTF
  • C:\Windows\sysnative\SIMLI.TTF
  • C:\Windows\SIMLI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SIMLI.TTF
  • C:\Windows\Fonts\SIMLI.TTF
  • C:\Windows\sysnative\STCAIYUN.TTF
  • C:\Windows\STCAIYUN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STCAIYUN.TTF
  • C:\Windows\Fonts\STCAIYUN.TTF
  • C:\Windows\sysnative\STFANGSO.TTF
  • C:\Windows\STFANGSO.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STFANGSO.TTF
  • C:\Windows\Fonts\STFANGSO.TTF
  • C:\Windows\sysnative\STHUPO.TTF
  • C:\Windows\STHUPO.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STHUPO.TTF
  • C:\Windows\Fonts\STHUPO.TTF
  • C:\Windows\sysnative\STKAITI.TTF
  • C:\Windows\STKAITI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STKAITI.TTF
  • C:\Windows\Fonts\STKAITI.TTF
  • C:\Windows\sysnative\STLITI.TTF
  • C:\Windows\STLITI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STLITI.TTF
  • C:\Windows\Fonts\STLITI.TTF
  • C:\Windows\sysnative\STSONG.TTF
  • C:\Windows\STSONG.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STSONG.TTF
  • C:\Windows\Fonts\STSONG.TTF
  • C:\Windows\sysnative\STXIHEI.TTF
  • C:\Windows\STXIHEI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STXIHEI.TTF
  • C:\Windows\Fonts\STXIHEI.TTF
  • C:\Windows\sysnative\STXINGKA.TTF
  • C:\Windows\STXINGKA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STXINGKA.TTF
  • C:\Windows\Fonts\STXINGKA.TTF
  • C:\Windows\sysnative\STXINWEI.TTF
  • C:\Windows\STXINWEI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STXINWEI.TTF
  • C:\Windows\Fonts\STXINWEI.TTF
  • C:\Windows\sysnative\STZHONGS.TTF
  • C:\Windows\STZHONGS.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STZHONGS.TTF
  • C:\Windows\Fonts\STZHONGS.TTF
  • C:\Windows\sysnative\SIMYOU.TTF
  • C:\Windows\SIMYOU.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SIMYOU.TTF
  • C:\Windows\Fonts\SIMYOU.TTF
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF
  • C:\Windows\sysnative\ARIALUNI.TTF
  • C:\Windows\ARIALUNI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ARIALUNI.TTF
  • C:\Windows\Fonts\ARIALUNI.TTF
  • C:\Windows\sysnative\CENTURY.TTF
  • C:\Windows\CENTURY.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CENTURY.TTF
  • C:\Windows\Fonts\CENTURY.TTF
  • C:\Windows\sysnative\WINGDNG2.TTF
  • C:\Windows\WINGDNG2.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\WINGDNG2.TTF
  • C:\Windows\Fonts\WINGDNG2.TTF
  • C:\Windows\sysnative\WINGDNG3.TTF
  • C:\Windows\WINGDNG3.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\WINGDNG3.TTF
  • C:\Windows\Fonts\WINGDNG3.TTF
  • C:\Windows\sysnative\BKANT.TTF
  • C:\Windows\BKANT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BKANT.TTF
  • C:\Windows\Fonts\BKANT.TTF
  • C:\Windows\sysnative\GOTHIC.TTF
  • C:\Windows\GOTHIC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOTHIC.TTF
  • C:\Windows\Fonts\GOTHIC.TTF
  • C:\Windows\sysnative\HATTEN.TTF
  • C:\Windows\HATTEN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\HATTEN.TTF
  • C:\Windows\Fonts\HATTEN.TTF
  • C:\Windows\sysnative\OUTLOOK.TTF
  • C:\Windows\OUTLOOK.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\OUTLOOK.TTF
  • C:\Windows\Fonts\OUTLOOK.TTF
  • C:\Windows\sysnative\TEMPSITC.TTF
  • C:\Windows\TEMPSITC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TEMPSITC.TTF
  • C:\Windows\Fonts\TEMPSITC.TTF
  • C:\Windows\sysnative\PRISTINA.TTF
  • C:\Windows\PRISTINA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PRISTINA.TTF
  • C:\Windows\Fonts\PRISTINA.TTF
  • C:\Windows\sysnative\PAPYRUS.TTF
  • C:\Windows\PAPYRUS.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PAPYRUS.TTF
  • C:\Windows\Fonts\PAPYRUS.TTF
  • C:\Windows\sysnative\MISTRAL.TTF
  • C:\Windows\MISTRAL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\MISTRAL.TTF
  • C:\Windows\Fonts\MISTRAL.TTF
  • C:\Windows\sysnative\LHANDW.TTF
  • C:\Windows\LHANDW.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LHANDW.TTF
  • C:\Windows\Fonts\LHANDW.TTF
  • C:\Windows\sysnative\ITCKRIST.TTF
  • C:\Windows\ITCKRIST.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ITCKRIST.TTF
  • C:\Windows\Fonts\ITCKRIST.TTF
  • C:\Windows\sysnative\JUICE___.TTF
  • C:\Windows\JUICE___.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\JUICE___.TTF
  • C:\Windows\Fonts\JUICE___.TTF
  • C:\Windows\sysnative\FRSCRIPT.TTF
  • C:\Windows\FRSCRIPT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRSCRIPT.TTF
  • C:\Windows\Fonts\FRSCRIPT.TTF
  • C:\Windows\sysnative\FREESCPT.TTF
  • C:\Windows\FREESCPT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FREESCPT.TTF
  • C:\Windows\Fonts\FREESCPT.TTF
  • C:\Windows\sysnative\BRADHITC.TTF
  • C:\Windows\BRADHITC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BRADHITC.TTF
  • C:\Windows\Fonts\BRADHITC.TTF
  • C:\Windows\sysnative\ARIALN.TTF
  • C:\Windows\ARIALN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ARIALN.TTF
  • C:\Windows\Fonts\ARIALN.TTF
  • C:\Windows\sysnative\GARA.TTF
  • C:\Windows\GARA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GARA.TTF
  • C:\Windows\Fonts\GARA.TTF
  • C:\Windows\sysnative\MTCORSVA.TTF
  • C:\Windows\MTCORSVA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\MTCORSVA.TTF
  • C:\Windows\Fonts\MTCORSVA.TTF
  • C:\Windows\sysnative\ALGER.TTF
  • C:\Windows\ALGER.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ALGER.TTF
  • C:\Windows\Fonts\ALGER.TTF
  • C:\Windows\sysnative\BASKVILL.TTF
  • C:\Windows\BASKVILL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BASKVILL.TTF
  • C:\Windows\Fonts\BASKVILL.TTF
  • C:\Windows\sysnative\BAUHS93.TTF
  • C:\Windows\BAUHS93.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BAUHS93.TTF
  • C:\Windows\Fonts\BAUHS93.TTF
  • C:\Windows\sysnative\BELL.TTF
  • C:\Windows\BELL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BELL.TTF
  • C:\Windows\Fonts\BELL.TTF
  • C:\Windows\sysnative\BRLNSB.TTF
  • C:\Windows\BRLNSB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BRLNSB.TTF
  • C:\Windows\Fonts\BRLNSB.TTF
  • C:\Windows\sysnative\BERNHC.TTF
  • C:\Windows\BERNHC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BERNHC.TTF
  • C:\Windows\Fonts\BERNHC.TTF
  • C:\Windows\sysnative\BOD_PSTC.TTF
  • C:\Windows\BOD_PSTC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_PSTC.TTF
  • C:\Windows\Fonts\BOD_PSTC.TTF
  • C:\Windows\sysnative\BRITANIC.TTF
  • C:\Windows\BRITANIC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BRITANIC.TTF
  • C:\Windows\Fonts\BRITANIC.TTF
  • C:\Windows\sysnative\BROADW.TTF
  • C:\Windows\BROADW.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BROADW.TTF
  • C:\Windows\Fonts\BROADW.TTF
  • C:\Windows\sysnative\BRUSHSCI.TTF
  • C:\Windows\BRUSHSCI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BRUSHSCI.TTF
  • C:\Windows\Fonts\BRUSHSCI.TTF
  • C:\Windows\sysnative\CALIFR.TTF
  • C:\Windows\CALIFR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIFR.TTF
  • C:\Windows\Fonts\CALIFR.TTF
  • C:\Windows\sysnative\CENTAUR.TTF
  • C:\Windows\CENTAUR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CENTAUR.TTF
  • C:\Windows\Fonts\CENTAUR.TTF
  • C:\Windows\sysnative\CHILLER.TTF
  • C:\Windows\CHILLER.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CHILLER.TTF
  • C:\Windows\Fonts\CHILLER.TTF
  • C:\Windows\sysnative\COLONNA.TTF
  • C:\Windows\COLONNA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\COLONNA.TTF
  • C:\Windows\Fonts\COLONNA.TTF
  • C:\Windows\sysnative\COOPBL.TTF
  • C:\Windows\COOPBL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\COOPBL.TTF
  • C:\Windows\Fonts\COOPBL.TTF
  • C:\Windows\sysnative\FTLTLT.TTF
  • C:\Windows\FTLTLT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FTLTLT.TTF
  • C:\Windows\Fonts\FTLTLT.TTF
  • C:\Windows\sysnative\HARLOWSI.TTF
  • C:\Windows\HARLOWSI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\HARLOWSI.TTF
  • C:\Windows\Fonts\HARLOWSI.TTF
  • C:\Windows\sysnative\HARNGTON.TTF
  • C:\Windows\HARNGTON.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\HARNGTON.TTF
  • C:\Windows\Fonts\HARNGTON.TTF
  • C:\Windows\sysnative\HTOWERT.TTF
  • C:\Windows\HTOWERT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\HTOWERT.TTF
  • C:\Windows\Fonts\HTOWERT.TTF
  • C:\Windows\sysnative\JOKERMAN.TTF
  • C:\Windows\JOKERMAN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\JOKERMAN.TTF
  • C:\Windows\Fonts\JOKERMAN.TTF
  • C:\Windows\sysnative\KUNSTLER.TTF
  • C:\Windows\KUNSTLER.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\KUNSTLER.TTF
  • C:\Windows\Fonts\KUNSTLER.TTF
  • C:\Windows\sysnative\LBRITE.TTF
  • C:\Windows\LBRITE.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LBRITE.TTF
  • C:\Windows\Fonts\LBRITE.TTF
  • C:\Windows\sysnative\LCALLIG.TTF
  • C:\Windows\LCALLIG.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LCALLIG.TTF
  • C:\Windows\Fonts\LCALLIG.TTF
  • C:\Windows\sysnative\LFAX.TTF
  • C:\Windows\LFAX.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LFAX.TTF
  • C:\Windows\Fonts\LFAX.TTF
  • C:\Windows\sysnative\MAGNETOB.TTF
  • C:\Windows\MAGNETOB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\MAGNETOB.TTF
  • C:\Windows\Fonts\MAGNETOB.TTF
  • C:\Windows\sysnative\MATURASC.TTF
  • C:\Windows\MATURASC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\MATURASC.TTF
  • C:\Windows\Fonts\MATURASC.TTF
  • C:\Windows\sysnative\MOD20.TTF
  • C:\Windows\MOD20.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\MOD20.TTF
  • C:\Windows\Fonts\MOD20.TTF
  • C:\Windows\sysnative\NIAGENG.TTF
  • C:\Windows\NIAGENG.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\NIAGENG.TTF
  • C:\Windows\Fonts\NIAGENG.TTF
  • C:\Windows\sysnative\NIAGSOL.TTF
  • C:\Windows\NIAGSOL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\NIAGSOL.TTF
  • C:\Windows\Fonts\NIAGSOL.TTF
  • C:\Windows\sysnative\OLDENGL.TTF
  • C:\Windows\OLDENGL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\OLDENGL.TTF
  • C:\Windows\Fonts\OLDENGL.TTF
  • C:\Windows\sysnative\ONYX.TTF
  • C:\Windows\ONYX.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ONYX.TTF
  • C:\Windows\Fonts\ONYX.TTF
  • C:\Windows\sysnative\PARCHM.TTF
  • C:\Windows\PARCHM.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PARCHM.TTF
  • C:\Windows\Fonts\PARCHM.TTF
  • C:\Windows\sysnative\PLAYBILL.TTF
  • C:\Windows\PLAYBILL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PLAYBILL.TTF
  • C:\Windows\Fonts\PLAYBILL.TTF
  • C:\Windows\sysnative\POORICH.TTF
  • C:\Windows\POORICH.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\POORICH.TTF
  • C:\Windows\Fonts\POORICH.TTF
  • C:\Windows\sysnative\RAVIE.TTF
  • C:\Windows\RAVIE.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\RAVIE.TTF
  • C:\Windows\Fonts\RAVIE.TTF
  • C:\Windows\sysnative\INFROMAN.TTF
  • C:\Windows\INFROMAN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\INFROMAN.TTF
  • C:\Windows\Fonts\INFROMAN.TTF
  • C:\Windows\sysnative\SHOWG.TTF
  • C:\Windows\SHOWG.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SHOWG.TTF
  • C:\Windows\Fonts\SHOWG.TTF
  • C:\Windows\sysnative\SNAP____.TTF
  • C:\Windows\SNAP____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SNAP____.TTF
  • C:\Windows\Fonts\SNAP____.TTF
  • C:\Windows\sysnative\STENCIL.TTF
  • C:\Windows\STENCIL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\STENCIL.TTF
  • C:\Windows\Fonts\STENCIL.TTF
  • C:\Windows\sysnative\VINERITC.TTF
  • C:\Windows\VINERITC.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\VINERITC.TTF
  • C:\Windows\Fonts\VINERITC.TTF
  • C:\Windows\sysnative\VIVALDII.TTF
  • C:\Windows\VIVALDII.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\VIVALDII.TTF
  • C:\Windows\Fonts\VIVALDII.TTF
  • C:\Windows\sysnative\VLADIMIR.TTF
  • C:\Windows\VLADIMIR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\VLADIMIR.TTF
  • C:\Windows\Fonts\VLADIMIR.TTF
  • C:\Windows\sysnative\LATINWD.TTF
  • C:\Windows\LATINWD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LATINWD.TTF
  • C:\Windows\Fonts\LATINWD.TTF
  • C:\Windows\sysnative\TCM_____.TTF
  • C:\Windows\TCM_____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TCM_____.TTF
  • C:\Windows\Fonts\TCM_____.TTF
  • C:\Windows\sysnative\TCCB____.TTF
  • C:\Windows\TCCB____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TCCB____.TTF
  • C:\Windows\Fonts\TCCB____.TTF
  • C:\Windows\sysnative\TCCM____.TTF
  • C:\Windows\TCCM____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TCCM____.TTF
  • C:\Windows\Fonts\TCCM____.TTF
  • C:\Windows\sysnative\TCB_____.TTF
  • C:\Windows\TCB_____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TCB_____.TTF
  • C:\Windows\Fonts\TCB_____.TTF
  • C:\Windows\sysnative\SCRIPTBL.TTF
  • C:\Windows\SCRIPTBL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SCRIPTBL.TTF
  • C:\Windows\Fonts\SCRIPTBL.TTF
  • C:\Windows\sysnative\ROCKEB.TTF
  • C:\Windows\ROCKEB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ROCKEB.TTF
  • C:\Windows\Fonts\ROCKEB.TTF
  • C:\Windows\sysnative\ROCC____.TTF
  • C:\Windows\ROCC____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ROCC____.TTF
  • C:\Windows\Fonts\ROCC____.TTF
  • C:\Windows\sysnative\ROCK.TTF
  • C:\Windows\ROCK.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ROCK.TTF
  • C:\Windows\Fonts\ROCK.TTF
  • C:\Windows\sysnative\RAGE.TTF
  • C:\Windows\RAGE.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\RAGE.TTF
  • C:\Windows\Fonts\RAGE.TTF
  • C:\Windows\sysnative\PERTIBD.TTF
  • C:\Windows\PERTIBD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PERTIBD.TTF
  • C:\Windows\Fonts\PERTIBD.TTF
  • C:\Windows\sysnative\PER_____.TTF
  • C:\Windows\PER_____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PER_____.TTF
  • C:\Windows\Fonts\PER_____.TTF
  • C:\Windows\sysnative\PALSCRI.TTF
  • C:\Windows\PALSCRI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PALSCRI.TTF
  • C:\Windows\Fonts\PALSCRI.TTF
  • C:\Windows\sysnative\OCRAEXT.TTF
  • C:\Windows\OCRAEXT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\OCRAEXT.TTF
  • C:\Windows\Fonts\OCRAEXT.TTF
  • C:\Windows\sysnative\MAIAN.TTF
  • C:\Windows\MAIAN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\MAIAN.TTF
  • C:\Windows\Fonts\MAIAN.TTF
  • C:\Windows\sysnative\LTYPE.TTF
  • C:\Windows\LTYPE.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LTYPE.TTF
  • C:\Windows\Fonts\LTYPE.TTF
  • C:\Windows\sysnative\LSANS.TTF
  • C:\Windows\LSANS.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LSANS.TTF
  • C:\Windows\Fonts\LSANS.TTF
  • C:\Windows\sysnative\IMPRISHA.TTF
  • C:\Windows\IMPRISHA.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\IMPRISHA.TTF
  • C:\Windows\Fonts\IMPRISHA.TTF
  • C:\Windows\sysnative\GOUDYSTO.TTF
  • C:\Windows\GOUDYSTO.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOUDYSTO.TTF
  • C:\Windows\Fonts\GOUDYSTO.TTF
  • C:\Windows\sysnative\GOUDOS.TTF
  • C:\Windows\GOUDOS.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOUDOS.TTF
  • C:\Windows\Fonts\GOUDOS.TTF
  • C:\Windows\sysnative\GLECB.TTF
  • C:\Windows\GLECB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GLECB.TTF
  • C:\Windows\Fonts\GLECB.TTF
  • C:\Windows\sysnative\GILLUBCD.TTF
  • C:\Windows\GILLUBCD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GILLUBCD.TTF
  • C:\Windows\Fonts\GILLUBCD.TTF
  • C:\Windows\sysnative\GILSANUB.TTF
  • C:\Windows\GILSANUB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GILSANUB.TTF
  • C:\Windows\Fonts\GILSANUB.TTF
  • C:\Windows\sysnative\GILC____.TTF
  • C:\Windows\GILC____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GILC____.TTF
  • C:\Windows\Fonts\GILC____.TTF
  • C:\Windows\sysnative\GIL_____.TTF
  • C:\Windows\GIL_____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GIL_____.TTF
  • C:\Windows\Fonts\GIL_____.TTF
  • C:\Windows\sysnative\GLSNECB.TTF
  • C:\Windows\GLSNECB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GLSNECB.TTF
  • C:\Windows\Fonts\GLSNECB.TTF
  • C:\Windows\sysnative\GIGI.TTF
  • C:\Windows\GIGI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GIGI.TTF
  • C:\Windows\Fonts\GIGI.TTF
  • C:\Windows\sysnative\FRAMDCN.TTF
  • C:\Windows\FRAMDCN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRAMDCN.TTF
  • C:\Windows\Fonts\FRAMDCN.TTF
  • C:\Windows\sysnative\FRAHV.TTF
  • C:\Windows\FRAHV.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRAHV.TTF
  • C:\Windows\Fonts\FRAHV.TTF
  • C:\Windows\sysnative\FRADMCN.TTF
  • C:\Windows\FRADMCN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRADMCN.TTF
  • C:\Windows\Fonts\FRADMCN.TTF
  • C:\Windows\sysnative\FRADM.TTF
  • C:\Windows\FRADM.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRADM.TTF
  • C:\Windows\Fonts\FRADM.TTF
  • C:\Windows\sysnative\FRABK.TTF
  • C:\Windows\FRABK.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRABK.TTF
  • C:\Windows\Fonts\FRABK.TTF
  • C:\Windows\sysnative\FORTE.TTF
  • C:\Windows\FORTE.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FORTE.TTF
  • C:\Windows\Fonts\FORTE.TTF
  • C:\Windows\sysnative\FELIXTI.TTF
  • C:\Windows\FELIXTI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FELIXTI.TTF
  • C:\Windows\Fonts\FELIXTI.TTF
  • C:\Windows\sysnative\ERASMD.TTF
  • C:\Windows\ERASMD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ERASMD.TTF
  • C:\Windows\Fonts\ERASMD.TTF
  • C:\Windows\sysnative\ERASLGHT.TTF
  • C:\Windows\ERASLGHT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ERASLGHT.TTF
  • C:\Windows\Fonts\ERASLGHT.TTF
  • C:\Windows\sysnative\ERASDEMI.TTF
  • C:\Windows\ERASDEMI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ERASDEMI.TTF
  • C:\Windows\Fonts\ERASDEMI.TTF
  • C:\Windows\sysnative\ERASBD.TTF
  • C:\Windows\ERASBD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ERASBD.TTF
  • C:\Windows\Fonts\ERASBD.TTF
  • C:\Windows\sysnative\ENGR.TTF
  • C:\Windows\ENGR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ENGR.TTF
  • C:\Windows\Fonts\ENGR.TTF
  • C:\Windows\sysnative\ELEPHNT.TTF
  • C:\Windows\ELEPHNT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ELEPHNT.TTF
  • C:\Windows\Fonts\ELEPHNT.TTF
  • C:\Windows\sysnative\ITCEDSCR.TTF
  • C:\Windows\ITCEDSCR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ITCEDSCR.TTF
  • C:\Windows\Fonts\ITCEDSCR.TTF
  • C:\Windows\sysnative\CURLZ___.TTF
  • C:\Windows\CURLZ___.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CURLZ___.TTF
  • C:\Windows\Fonts\CURLZ___.TTF
  • C:\Windows\sysnative\COPRGTL.TTF
  • C:\Windows\COPRGTL.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\COPRGTL.TTF
  • C:\Windows\Fonts\COPRGTL.TTF
  • C:\Windows\sysnative\COPRGTB.TTF
  • C:\Windows\COPRGTB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\COPRGTB.TTF
  • C:\Windows\Fonts\COPRGTB.TTF
  • C:\Windows\sysnative\CENSCBK.TTF
  • C:\Windows\CENSCBK.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CENSCBK.TTF
  • C:\Windows\Fonts\CENSCBK.TTF
  • C:\Windows\sysnative\CASTELAR.TTF
  • C:\Windows\CASTELAR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CASTELAR.TTF
  • C:\Windows\Fonts\CASTELAR.TTF
  • C:\Windows\sysnative\CALIST.TTF
  • C:\Windows\CALIST.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIST.TTF
  • C:\Windows\Fonts\CALIST.TTF
  • C:\Windows\sysnative\BOOKOS.TTF
  • C:\Windows\BOOKOS.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOOKOS.TTF
  • C:\Windows\Fonts\BOOKOS.TTF
  • C:\Windows\sysnative\BOD_CR.TTF
  • C:\Windows\BOD_CR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_CR.TTF
  • C:\Windows\Fonts\BOD_CR.TTF
  • C:\Windows\sysnative\BOD_BLAR.TTF
  • C:\Windows\BOD_BLAR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_BLAR.TTF
  • C:\Windows\Fonts\BOD_BLAR.TTF
  • C:\Windows\sysnative\BOD_R.TTF
  • C:\Windows\BOD_R.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_R.TTF
  • C:\Windows\Fonts\BOD_R.TTF
  • C:\Windows\sysnative\ITCBLKAD.TTF
  • C:\Windows\ITCBLKAD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ITCBLKAD.TTF
  • C:\Windows\Fonts\ITCBLKAD.TTF
  • C:\Windows\sysnative\ARLRDBD.TTF
  • C:\Windows\ARLRDBD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ARLRDBD.TTF
  • C:\Windows\Fonts\ARLRDBD.TTF
  • C:\Windows\sysnative\AGENCYB.TTF
  • C:\Windows\AGENCYB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\AGENCYB.TTF
  • C:\Windows\Fonts\AGENCYB.TTF
  • C:\Windows\sysnative\ANTQUAB.TTF
  • C:\Windows\ANTQUAB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ANTQUAB.TTF
  • C:\Windows\Fonts\ANTQUAB.TTF
  • C:\Windows\sysnative\ANTQUABI.TTF
  • C:\Windows\ANTQUABI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ANTQUABI.TTF
  • C:\Windows\Fonts\ANTQUABI.TTF
  • C:\Windows\sysnative\ANTQUAI.TTF
  • C:\Windows\ANTQUAI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ANTQUAI.TTF
  • C:\Windows\Fonts\ANTQUAI.TTF
  • C:\Windows\sysnative\GOTHICB.TTF
  • C:\Windows\GOTHICB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOTHICB.TTF
  • C:\Windows\Fonts\GOTHICB.TTF
  • C:\Windows\sysnative\GOTHICBI.TTF
  • C:\Windows\GOTHICBI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOTHICBI.TTF
  • C:\Windows\Fonts\GOTHICBI.TTF
  • C:\Windows\sysnative\GOTHICI.TTF
  • C:\Windows\GOTHICI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOTHICI.TTF
  • C:\Windows\Fonts\GOTHICI.TTF
  • C:\Windows\sysnative\REFSAN.TTF
  • C:\Windows\REFSAN.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\REFSAN.TTF
  • C:\Windows\Fonts\REFSAN.TTF
  • C:\Windows\sysnative\ARIALNB.TTF
  • C:\Windows\ARIALNB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ARIALNB.TTF
  • C:\Windows\Fonts\ARIALNB.TTF
  • C:\Windows\sysnative\ARIALNBI.TTF
  • C:\Windows\ARIALNBI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ARIALNBI.TTF
  • C:\Windows\Fonts\ARIALNBI.TTF
  • C:\Windows\sysnative\ARIALNI.TTF
  • C:\Windows\ARIALNI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ARIALNI.TTF
  • C:\Windows\Fonts\ARIALNI.TTF
  • C:\Windows\sysnative\GARABD.TTF
  • C:\Windows\GARABD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GARABD.TTF
  • C:\Windows\Fonts\GARABD.TTF
  • C:\Windows\sysnative\GARAIT.TTF
  • C:\Windows\GARAIT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GARAIT.TTF
  • C:\Windows\Fonts\GARAIT.TTF
  • C:\Windows\sysnative\BELLB.TTF
  • C:\Windows\BELLB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BELLB.TTF
  • C:\Windows\Fonts\BELLB.TTF
  • C:\Windows\sysnative\BELLI.TTF
  • C:\Windows\BELLI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BELLI.TTF
  • C:\Windows\Fonts\BELLI.TTF
  • C:\Windows\sysnative\BRLNSDB.TTF
  • C:\Windows\BRLNSDB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BRLNSDB.TTF
  • C:\Windows\Fonts\BRLNSDB.TTF
  • C:\Windows\sysnative\BRLNSR.TTF
  • C:\Windows\BRLNSR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BRLNSR.TTF
  • C:\Windows\Fonts\BRLNSR.TTF
  • C:\Windows\sysnative\CALIFB.TTF
  • C:\Windows\CALIFB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIFB.TTF
  • C:\Windows\Fonts\CALIFB.TTF
  • C:\Windows\sysnative\CALIFI.TTF
  • C:\Windows\CALIFI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALIFI.TTF
  • C:\Windows\Fonts\CALIFI.TTF
  • C:\Windows\sysnative\HTOWERTI.TTF
  • C:\Windows\HTOWERTI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\HTOWERTI.TTF
  • C:\Windows\Fonts\HTOWERTI.TTF
  • C:\Windows\sysnative\LBRITED.TTF
  • C:\Windows\LBRITED.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LBRITED.TTF
  • C:\Windows\Fonts\LBRITED.TTF
  • C:\Windows\sysnative\LBRITEDI.TTF
  • C:\Windows\LBRITEDI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LBRITEDI.TTF
  • C:\Windows\Fonts\LBRITEDI.TTF
  • C:\Windows\sysnative\LBRITEI.TTF
  • C:\Windows\LBRITEI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LBRITEI.TTF
  • C:\Windows\Fonts\LBRITEI.TTF
  • C:\Windows\sysnative\LFAXD.TTF
  • C:\Windows\LFAXD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LFAXD.TTF
  • C:\Windows\Fonts\LFAXD.TTF
  • C:\Windows\sysnative\LFAXDI.TTF
  • C:\Windows\LFAXDI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LFAXDI.TTF
  • C:\Windows\Fonts\LFAXDI.TTF
  • C:\Windows\sysnative\LFAXI.TTF
  • C:\Windows\LFAXI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LFAXI.TTF
  • C:\Windows\Fonts\LFAXI.TTF
  • C:\Windows\sysnative\TCMI____.TTF
  • C:\Windows\TCMI____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TCMI____.TTF
  • C:\Windows\Fonts\TCMI____.TTF
  • C:\Windows\sysnative\TCCEB.TTF
  • C:\Windows\TCCEB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TCCEB.TTF
  • C:\Windows\Fonts\TCCEB.TTF
  • C:\Windows\sysnative\TCBI____.TTF
  • C:\Windows\TCBI____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\TCBI____.TTF
  • C:\Windows\Fonts\TCBI____.TTF
  • C:\Windows\sysnative\ROCCB___.TTF
  • C:\Windows\ROCCB___.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ROCCB___.TTF
  • C:\Windows\Fonts\ROCCB___.TTF
  • C:\Windows\sysnative\ROCKB.TTF
  • C:\Windows\ROCKB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ROCKB.TTF
  • C:\Windows\Fonts\ROCKB.TTF
  • C:\Windows\sysnative\ROCKBI.TTF
  • C:\Windows\ROCKBI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ROCKBI.TTF
  • C:\Windows\Fonts\ROCKBI.TTF
  • C:\Windows\sysnative\ROCKI.TTF
  • C:\Windows\ROCKI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ROCKI.TTF
  • C:\Windows\Fonts\ROCKI.TTF
  • C:\Windows\sysnative\PERTILI.TTF
  • C:\Windows\PERTILI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PERTILI.TTF
  • C:\Windows\Fonts\PERTILI.TTF
  • C:\Windows\sysnative\PERBI___.TTF
  • C:\Windows\PERBI___.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PERBI___.TTF
  • C:\Windows\Fonts\PERBI___.TTF
  • C:\Windows\sysnative\PERB____.TTF
  • C:\Windows\PERB____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PERB____.TTF
  • C:\Windows\Fonts\PERB____.TTF
  • C:\Windows\sysnative\PERI____.TTF
  • C:\Windows\PERI____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\PERI____.TTF
  • C:\Windows\Fonts\PERI____.TTF
  • C:\Windows\sysnative\LTYPEB.TTF
  • C:\Windows\LTYPEB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LTYPEB.TTF
  • C:\Windows\Fonts\LTYPEB.TTF
  • C:\Windows\sysnative\LTYPEBO.TTF
  • C:\Windows\LTYPEBO.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LTYPEBO.TTF
  • C:\Windows\Fonts\LTYPEBO.TTF
  • C:\Windows\sysnative\LTYPEO.TTF
  • C:\Windows\LTYPEO.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LTYPEO.TTF
  • C:\Windows\Fonts\LTYPEO.TTF
  • C:\Windows\sysnative\LSANSD.TTF
  • C:\Windows\LSANSD.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LSANSD.TTF
  • C:\Windows\Fonts\LSANSD.TTF
  • C:\Windows\sysnative\LSANSDI.TTF
  • C:\Windows\LSANSDI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LSANSDI.TTF
  • C:\Windows\Fonts\LSANSDI.TTF
  • C:\Windows\sysnative\LSANSI.TTF
  • C:\Windows\LSANSI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\LSANSI.TTF
  • C:\Windows\Fonts\LSANSI.TTF
  • C:\Windows\sysnative\GOUDOSB.TTF
  • C:\Windows\GOUDOSB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOUDOSB.TTF
  • C:\Windows\Fonts\GOUDOSB.TTF
  • C:\Windows\sysnative\GOUDOSI.TTF
  • C:\Windows\GOUDOSI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GOUDOSI.TTF
  • C:\Windows\Fonts\GOUDOSI.TTF
  • C:\Windows\sysnative\GILBI___.TTF
  • C:\Windows\GILBI___.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GILBI___.TTF
  • C:\Windows\Fonts\GILBI___.TTF
  • C:\Windows\sysnative\GILB____.TTF
  • C:\Windows\GILB____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GILB____.TTF
  • C:\Windows\Fonts\GILB____.TTF
  • C:\Windows\sysnative\GILI____.TTF
  • C:\Windows\GILI____.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\GILI____.TTF
  • C:\Windows\Fonts\GILI____.TTF
  • C:\Windows\sysnative\FRAHVIT.TTF
  • C:\Windows\FRAHVIT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRAHVIT.TTF
  • C:\Windows\Fonts\FRAHVIT.TTF
  • C:\Windows\sysnative\FRADMIT.TTF
  • C:\Windows\FRADMIT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRADMIT.TTF
  • C:\Windows\Fonts\FRADMIT.TTF
  • C:\Windows\sysnative\FRABKIT.TTF
  • C:\Windows\FRABKIT.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\FRABKIT.TTF
  • C:\Windows\Fonts\FRABKIT.TTF
  • C:\Windows\sysnative\ELEPHNTI.TTF
  • C:\Windows\ELEPHNTI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\ELEPHNTI.TTF
  • C:\Windows\Fonts\ELEPHNTI.TTF
  • C:\Windows\sysnative\SCHLBKB.TTF
  • C:\Windows\SCHLBKB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SCHLBKB.TTF
  • C:\Windows\Fonts\SCHLBKB.TTF
  • C:\Windows\sysnative\SCHLBKBI.TTF
  • C:\Windows\SCHLBKBI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SCHLBKBI.TTF
  • C:\Windows\Fonts\SCHLBKBI.TTF
  • C:\Windows\sysnative\SCHLBKI.TTF
  • C:\Windows\SCHLBKI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\SCHLBKI.TTF
  • C:\Windows\Fonts\SCHLBKI.TTF
  • C:\Windows\sysnative\CALISTB.TTF
  • C:\Windows\CALISTB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALISTB.TTF
  • C:\Windows\Fonts\CALISTB.TTF
  • C:\Windows\sysnative\CALISTBI.TTF
  • C:\Windows\CALISTBI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALISTBI.TTF
  • C:\Windows\Fonts\CALISTBI.TTF
  • C:\Windows\sysnative\CALISTI.TTF
  • C:\Windows\CALISTI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\CALISTI.TTF
  • C:\Windows\Fonts\CALISTI.TTF
  • C:\Windows\sysnative\BOOKOSB.TTF
  • C:\Windows\BOOKOSB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOOKOSB.TTF
  • C:\Windows\Fonts\BOOKOSB.TTF
  • C:\Windows\sysnative\BOOKOSBI.TTF
  • C:\Windows\BOOKOSBI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOOKOSBI.TTF
  • C:\Windows\Fonts\BOOKOSBI.TTF
  • C:\Windows\sysnative\BOOKOSI.TTF
  • C:\Windows\BOOKOSI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOOKOSI.TTF
  • C:\Windows\Fonts\BOOKOSI.TTF
  • C:\Windows\sysnative\BOD_CB.TTF
  • C:\Windows\BOD_CB.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_CB.TTF
  • C:\Windows\Fonts\BOD_CB.TTF
  • C:\Windows\sysnative\BOD_CBI.TTF
  • C:\Windows\BOD_CBI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_CBI.TTF
  • C:\Windows\Fonts\BOD_CBI.TTF
  • C:\Windows\sysnative\BOD_CI.TTF
  • C:\Windows\BOD_CI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_CI.TTF
  • C:\Windows\Fonts\BOD_CI.TTF
  • C:\Windows\sysnative\BOD_BLAI.TTF
  • C:\Windows\BOD_BLAI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_BLAI.TTF
  • C:\Windows\Fonts\BOD_BLAI.TTF
  • C:\Windows\sysnative\BOD_B.TTF
  • C:\Windows\BOD_B.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_B.TTF
  • C:\Windows\Fonts\BOD_B.TTF
  • C:\Windows\sysnative\BOD_BI.TTF
  • C:\Windows\BOD_BI.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_BI.TTF
  • C:\Windows\Fonts\BOD_BI.TTF
  • C:\Windows\sysnative\BOD_I.TTF
  • C:\Windows\BOD_I.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\BOD_I.TTF
  • C:\Windows\Fonts\BOD_I.TTF
  • C:\Windows\sysnative\AGENCYR.TTF
  • C:\Windows\AGENCYR.TTF
  • C:\Users\test\AppData\Local\Temp\kcleaner\AGENCYR.TTF
  • C:\Windows\sysnative\{23170F69-40C1-278A-1000-000100020000}
  • C:\Windows\SysWOW64\{23170f69-40c1-278a-1000-000100020000}
  • C:\Windows\{23170F69-40C1-278A-1000-000100020000}
  • C:\Windows\{23170f69-40c1-278a-1000-000100020000}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{23170F69-40C1-278A-1000-000100020000}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{23170f69-40c1-278a-1000-000100020000}
  • C:\Windows\sysnative\{85BBD920-42A0-1069-A2E4-08002B30309D}
  • C:\Windows\SysWOW64\{85bbd920-42a0-1069-a2e4-08002b30309d}
  • C:\Windows\{85BBD920-42A0-1069-A2E4-08002B30309D}
  • C:\Windows\{85bbd920-42a0-1069-a2e4-08002b30309d}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{85BBD920-42A0-1069-A2E4-08002B30309D}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{85bbd920-42a0-1069-a2e4-08002b30309d}
  • C:\Windows\sysnative\{09799AFB-AD67-11d1-ABCD-00C04FC30936}
  • C:\Windows\SysWOW64\{09799afb-ad67-11d1-abcd-00c04fc30936}
  • C:\Windows\{09799AFB-AD67-11d1-ABCD-00C04FC30936}
  • C:\Windows\{09799afb-ad67-11d1-abcd-00c04fc30936}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{09799AFB-AD67-11d1-ABCD-00C04FC30936}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{09799afb-ad67-11d1-abcd-00c04fc30936}
  • C:\Windows\sysnative\{A470F8CF-A1E8-4f65-8335-227475AA5C46}
  • C:\Windows\SysWOW64\{a470f8cf-a1e8-4f65-8335-227475aa5c46}
  • C:\Windows\{A470F8CF-A1E8-4f65-8335-227475AA5C46}
  • C:\Windows\{a470f8cf-a1e8-4f65-8335-227475aa5c46}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{A470F8CF-A1E8-4f65-8335-227475AA5C46}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{a470f8cf-a1e8-4f65-8335-227475aa5c46}
  • C:\Windows\sysnative\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}
  • C:\Windows\SysWOW64\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}
  • C:\Windows\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}
  • C:\Windows\sysnative\{B41DB860-64E4-11D2-9906-E49FADC173CA}
  • C:\Windows\SysWOW64\{b41db860-64e4-11d2-9906-e49fadc173ca}
  • C:\Windows\{B41DB860-64E4-11D2-9906-E49FADC173CA}
  • C:\Windows\{b41db860-64e4-11d2-9906-e49fadc173ca}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{B41DB860-64E4-11D2-9906-E49FADC173CA}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{b41db860-64e4-11d2-9906-e49fadc173ca}
  • C:\Windows\sysnative\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
  • C:\Windows\SysWOW64\{b41db860-8ee4-11d2-9906-e49fadc173ca}
  • C:\Windows\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
  • C:\Windows\{b41db860-8ee4-11d2-9906-e49fadc173ca}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{b41db860-8ee4-11d2-9906-e49fadc173ca}
  • C:\Windows\sysnative\{6C467336-8281-4E60-8204-430CED96822D}
  • C:\Windows\SysWOW64\{6c467336-8281-4e60-8204-430ced96822d}
  • C:\Windows\{6C467336-8281-4E60-8204-430CED96822D}
  • C:\Windows\{6c467336-8281-4e60-8204-430ced96822d}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{6C467336-8281-4E60-8204-430CED96822D}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{6c467336-8281-4e60-8204-430ced96822d}
  • C:\Windows\sysnative\{8FF88D27-7BD0-11D1-BFB7-00AA00262A11}
  • C:\Windows\SysWOW64\{8ff88d27-7bd0-11d1-bfb7-00aa00262a11}
  • C:\Windows\{8FF88D27-7BD0-11D1-BFB7-00AA00262A11}
  • C:\Windows\{8ff88d27-7bd0-11d1-bfb7-00aa00262a11}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{8FF88D27-7BD0-11D1-BFB7-00AA00262A11}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{8ff88d27-7bd0-11d1-bfb7-00aa00262a11}
  • C:\Windows\sysnative\{f3d06e7c-1e45-4a26-847e-f9fcdee59be0}
  • C:\Windows\SysWOW64\{f3d06e7c-1e45-4a26-847e-f9fcdee59be0}
  • C:\Windows\{f3d06e7c-1e45-4a26-847e-f9fcdee59be0}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{f3d06e7c-1e45-4a26-847e-f9fcdee59be0}
  • C:\Windows\sysnative\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
  • C:\Windows\SysWOW64\{7ba4c740-9e81-11cf-99d3-00aa004ae837}
  • C:\Windows\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
  • C:\Windows\{7ba4c740-9e81-11cf-99d3-00aa004ae837}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{7ba4c740-9e81-11cf-99d3-00aa004ae837}
  • C:\Windows\sysnative\{6B9228DA-9C15-419e-856C-19E768A13BDC}
  • C:\Windows\SysWOW64\{6b9228da-9c15-419e-856c-19e768a13bdc}
  • C:\Windows\{6B9228DA-9C15-419e-856C-19E768A13BDC}
  • C:\Windows\{6b9228da-9c15-419e-856c-19e768a13bdc}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{6B9228DA-9C15-419e-856C-19E768A13BDC}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{6b9228da-9c15-419e-856c-19e768a13bdc}
  • C:\Windows\sysnative\{D969A300-E7FF-11d0-A93B-00A0C90F2719}
  • C:\Windows\SysWOW64\{d969a300-e7ff-11d0-a93b-00a0c90f2719}
  • C:\Windows\{D969A300-E7FF-11d0-A93B-00A0C90F2719}
  • C:\Windows\{d969a300-e7ff-11d0-a93b-00a0c90f2719}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{D969A300-E7FF-11d0-A93B-00A0C90F2719}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{d969a300-e7ff-11d0-a93b-00a0c90f2719}
  • C:\Windows\sysnative\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301}
  • C:\Windows\SysWOW64\{474c98ee-cf3d-41f5-80e3-4aab0ab04301}
  • C:\Windows\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301}
  • C:\Windows\{474c98ee-cf3d-41f5-80e3-4aab0ab04301}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{474c98ee-cf3d-41f5-80e3-4aab0ab04301}
  • C:\Windows\sysnative\{2854F705-3548-414C-A113-93E27C808C85}
  • C:\Windows\SysWOW64\{2854f705-3548-414c-a113-93e27c808c85}
  • C:\Windows\{2854F705-3548-414C-A113-93E27C808C85}
  • C:\Windows\{2854f705-3548-414c-a113-93e27c808c85}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{2854F705-3548-414C-A113-93E27C808C85}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{2854f705-3548-414c-a113-93e27c808c85}
  • C:\Windows\sysnative\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}
  • C:\Windows\SysWOW64\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}
  • C:\Windows\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}
  • C:\Users\test\AppData\Local\Temp\kcleaner\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0_121\
  • C:\Users\test\AppData\LocalLow\oracle\java\jre1.8.0_121\
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0_121
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0_121.exe
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0_121.bat
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0_121.com
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0.exe
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0.bat
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.0.com
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.exe
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.bat
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.8.com
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.exe
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.bat
  • C:\Users\test\AppData\LocalLow\Oracle\Java\jre1.com
  • C:\Users\test\AppData\LocalLow\oracle\java\jre1.com
  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-0015-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-0016-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-0018-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-0019-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-001A-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-001B-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.en\
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.zh-cn\
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-0044-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-006E-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-00A1-0804-0000-0000000FF1CE}-C\
  • C:\MSOCache\All Users\{90140000-00BA-0804-0000-0000000FF1CE}-C\
  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-2052-7B44-AB0000000001}\
  • C:\Users\test\Desktop\
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\Setup.exe \repair \x86 \x64
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.01590\Setup.exe
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\CHS\Setup.exe \repair \x86 \x64 \lcid 2052
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\CHS\Setup.exe
  • C:\Program Files (x86)\7-Zip\Uninstall.exe
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain activex
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain activex.exe
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain activex.bat
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain activex.com
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain.exe
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain.bat
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe -maintain.com
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_ActiveX.exe
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain plugin
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain plugin.exe
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain plugin.bat
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain plugin.com
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain.exe
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain.bat
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe -maintain.com
  • C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_Plugin.exe
  • C:\Program Files (x86)\Mozilla Firefox\uninstall\helper.exe
  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe
  • C:\Program Files (x86)\WinAce\sxuninst.exe
  • C:\Program Files (x86)\WinRAR\uninstall.exe
  • C:\Program Files (x86)\WinSCP\unins000.exe
  • C:\ProgramData\Package Cache\{1b103cea-f037-4504-81de-956057b442c3}\vcredist_x64.exe
  • C:\ProgramData\Package Cache\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\VC_redist.x64.exe
  • C:\ProgramData\Package Cache\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\vcredist_x64.exe
  • C:\Windows\sysnative\7C72CD5DF7488B3950AA4BBA81E74BF0413517C30A349768
  • C:\Windows\7C72CD5DF7488B3950AA4BBA81E74BF0413517C30A349768
  • C:\Users\test\AppData\Local\Temp\kcleaner\7C72CD5DF7488B3950AA4BBA81E74BF0413517C30A349768
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.exe
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.exe \c
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.exe.exe
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.exe.bat
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.exe.com
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.bat
  • C:\Users\test\AppData\Local\Google\Update\GoogleUpdate.com
  • C:\Program Files\Common Files\Microsoft Shared\IME14\SHARED\IMEKLMG.EXE \SetPreload \CHS \Log
  • C:\Program Files\Common Files\Microsoft Shared\IME14\SHARED\IMEKLMG.EXE
  • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
  • C:\Program Files (x86)\Common Files\microsoft shared\IME14\SHARED\IMEKLMG.EXE \SetPreload \CHS \Log
  • C:\Program Files (x86)\Common Files\microsoft shared\IME14\SHARED\IMEKLMG.EXE
  • C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
  • C:\Users\test\AppData\Roaming\ytmediacenter\YoukuMediaCenter.exe
  • C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\uplive.svr
  • C:\Windows\pcdown.exe
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\pcdown.exe
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\pcdown.exe
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\pcdown.exe
  • C:\ProgramData\Microsoft\Windows\Start Menu\pcdown.exe
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\369safe.exe
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\369safe.exe
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\369safe.exe
  • C:\ProgramData\Microsoft\Windows\Start Menu\369safe.exe
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\268safe.exe
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\268safe.exe
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\268safe.exe
  • C:\ProgramData\Microsoft\Windows\Start Menu\268safe.exe
  • C:\program files (x86)\ultraedit\369
  • C:\program files (x86)\windsupdate
  • C:\Users\test\my documents\my pictures\268safe.exe
  • C:\Users\test\Pictures\268safe.exe
  • C:\program files (x86)\yisou
  • C:\program files (x86)\1sou
  • C:\Windows\winhom.exe
  • C:\Users\test\Favorites\360IE\xe7\xbd\x91\xe5\x9d\x80\xe5\xaf\xbc\xe8\x88\xaa\xef\xbc\x8d\xe5\xae\x89\xe5\x85\xa8\xe4\xb8\x8a\xe7\xbd\x91\xe4\xbb\x8e360IE\xe5\xbc\x80\xe5\xa7\x8b.url
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\\xe8\x85\xbe\xe8\xae\xaf 2010.vbs
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\xe8\x85\xbe\xe8\xae\xaf 2010.vbs
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\\xe8\x85\xbe\xe8\xae\xaf 2010.vbs
  • C:\ProgramData\Microsoft\Windows\Start Menu\\xe8\x85\xbe\xe8\xae\xaf 2010.vbs
  • C:\Users\test\Favorites\PSP\xe6\xb8\xb8\xe6\x88\x8f\xe4\xb8\x8b\xe8\xbd\xbd.url
  • C:\Users\test\Favorites\\xe5\x9c\xa8\xe7\xba\xbf\xe5\xb0\x8f\xe6\xb8\xb8\xe6\x88\x8f.url
  • C:\Users\test\Favorites\\xe5\x9c\xa8\xe7\xba\xbf\xe7\x94\xb5\xe5\xbd\xb1.url
  • C:\Users\test\Favorites\\xe5\xbc\x80\xe5\xbf\x83\xe6\xb8\xb8\xe6\x88\x8f\xe8\xae\xba\xe5\x9d\x9b.url
  • C:\Users\test\Favorites\\xe6\x97\xb6\xe5\xb0\x9a\xe5\xa5\xb3\xe4\xba\xba\xe7\xbd\x91.url
  • C:\Users\test\Favorites\\xe7\x94\xb5\xe8\xa7\x86\xe7\x9b\xb4\xe6\x92\xad\xe7\xbd\x91.url
  • C:\Users\test\Favorites\\xe7\xb3\xbb\xe7\xbb\x9f\xe4\xb8\x8b\xe8\xbd\xbd.url
  • C:\Users\test\Favorites\\xe8\xa8\x80\xe6\x83\x85\xe5\xb0\x8f\xe8\xaf\xb4.url
  • C:\program files (x86)\\xe5\xbf\xab\xe6\x8d\xb7\xe4\xb8\x8a\xe7\xbd\x91.lnk
  • C:\\xe5\xbf\xab\xe6\x8d\xb7\xe4\xb8\x8a\xe7\xbd\x91.lnk
  • C:\Windows\System32\baidu.ico
  • C:\Windows\sysnative\baidu.ico
  • C:\Windows\System32\xietanyuan.dll
  • C:\Users\test\xietanyuan\xietanyuan.dll
  • C:\Windows\sysnative\xietanyuan.dll
  • C:\Windows\System32\wupnmg.exe
  • C:\Windows\sysnative\wupnmg.exe
  • C:\Windows\System32\diemonitor.dll
  • C:\Windows\sysnative\diemonitor.dll
  • C:\Windows\popdialog.exe
  • C:\Windows\storageservice.exe
  • C:\Windows\winbho.dll
  • C:\Windows\winservice.dll
  • C:\Windows\system\conuqq.exe
  • C:\Windows\tinlater.exe
  • C:\Windows\System32\tagg.exe
  • C:\Windows\System32\proset.exe
  • C:\Windows\System32\bindsocket.exe
  • C:\Windows\System32\kbdmlt001.exe
  • C:\Windows\System32\kbdmlt002.dll
  • C:\Windows\System32\fmdos.dll
  • C:\Windows\sysnative\tagg.exe
  • C:\Windows\sysnative\proset.exe
  • C:\Windows\sysnative\bindsocket.exe
  • C:\Windows\sysnative\kbdmlt001.exe
  • C:\Windows\sysnative\kbdmlt002.dll
  • C:\Windows\sysnative\fmdos.dll
  • C:\program files (x86)\funwebproducts
  • C:\program files (x86)\mywebsearch
  • C:\program files (x86)\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2.lnk
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2.lnk
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2..lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2..lnk
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2..lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2..lnk
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2
  • C:\ProgramData\Microsoft\Windows\Start Menu\\xe6\x97\xb6\xe4\xbb\xa3\xe5\xbd\xb1\xe9\x99\xa2
  • C:\program files (x86)\riptide
  • C:\program files (x86)\wsearch
  • C:\program files (x86)\huaci
  • C:\Windows\System32\drivers\hcalway.sys
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\\xe5\x88\x92\xe8\xaf\x8d\xe6\x90\x9c\xe7\xb4\xa2.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\xe5\x88\x92\xe8\xaf\x8d\xe6\x90\x9c\xe7\xb4\xa2.lnk
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\\xe5\x88\x92\xe8\xaf\x8d\xe6\x90\x9c\xe7\xb4\xa2.lnk
  • C:\ProgramData\Microsoft\Windows\Start Menu\\xe5\x88\x92\xe8\xaf\x8d\xe6\x90\x9c\xe7\xb4\xa2.lnk
  • C:\Windows\sysnative\drivers\hcalway.sys
  • C:\program files (x86)\3721
  • C:\Windows\downloaded program files\3721
  • C:\program files (x86)\common files\cpush
  • C:\program files (x86)\common files\cpush\cpush.dll
  • C:\Windows\inf\mslogin32.exe
  • C:\Windows\inf\usbdevice64.inf
  • C:\Users\test\AppData\Local\Temp\setup
  • C:\Windows\System32\data\config.ini
  • C:\Windows\sysnative\data\config.ini
  • C:\Windows\System32\del.bat
  • C:\Windows\sysnative\del.bat
  • C:\Windows\System32\ie.ico
  • C:\Windows\System32\taobao.ico
  • C:\Windows\taobao.ico
  • C:\Windows\sysnative\0
  • C:\Windows\sysnative\ie.ico
  • C:\Windows\sysnative\taobao.ico
  • C:\Users\test\AppData\Roaming\gmozilla
  • C:\Windows\setup.bat
  • C:\Windows\System32\tb.ico
  • C:\Windows\sysnative\tb.ico
  • C:\Windows\System32\desktop.exe
  • C:\Windows\sysnative\desktop.exe
  • C:\Windows\theworld
  • C:\Windows\qedie
  • C:\Windows\zouar
  • C:\Users\test\AppData\Roaming\ot
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\oTimer
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\oTimer
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\oTimer
  • C:\ProgramData\Microsoft\Windows\Start Menu\oTimer
  • C:\Users\test\AppData\Roaming\\xe7\xbb\x9d\xe8\x89\xb2\xe7\x94\xb5\xe5\xbd\xb1.ico
  • C:\Users\test\AppData\Roaming\sogou.ico
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\\xe5\xae\x85\xe7\x94\xb7\xe5\xbd\xb1\xe9\x9f\xb3
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\xe5\xae\x85\xe7\x94\xb7\xe5\xbd\xb1\xe9\x9f\xb3
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\\xe5\xae\x85\xe7\x94\xb7\xe5\xbd\xb1\xe9\x9f\xb3
  • C:\ProgramData\Microsoft\Windows\Start Menu\\xe5\xae\x85\xe7\x94\xb7\xe5\xbd\xb1\xe9\x9f\xb3
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OtakuMovie
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OtakuMovie
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\OtakuMovie
  • C:\ProgramData\Microsoft\Windows\Start Menu\OtakuMovie
  • C:\Users\test\AppData\Local\Temp\kcleaner\log\Kcleaner.dll.log
  • C:\programdata\qvodplayer\qvodwebbase\1.0.0.53\qvodwebbase.dll
  • C:\programdata\qvodplayer\qvodwebbase\1.0.0.52\qvodwebbase.dll
  • C:\Windows\sysnative
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004491.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004491.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004491.png
  • C:\Windows\IME\IMEJP10\*.*
  • C:\Windows\IME\IMEJP10\help\*.*
  • C:\Windows\sysnative\IME\IMEJP10\*.*
  • C:\Windows\sysnative\IME\IMEJP10\APPLETS\*.*
  • C:\Windows\SysWOW64\IME\IMEJP10\*.*
  • C:\Windows\SysWOW64\IME\IMEJP10\APPLETS\*.*
  • C:\Windows\IME\IMEJP\*.*
  • C:\Windows\sysnative\IME\IMEJP\*.*
  • C:\Windows\SysWOW64\IME\IMEJP\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004494.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004494.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004494.png
  • C:\Windows\IME\imekr8\*.*
  • C:\Windows\IME\imekr8\help\*.*
  • C:\Windows\sysnative\IME\imekr8\*.*
  • C:\Windows\sysnative\IME\imekr8\applets\*.*
  • C:\Windows\sysnative\IME\imekr8\dicts\*.*
  • C:\Windows\SysWOW64\IME\imekr8\*.*
  • C:\Windows\SysWOW64\IME\imekr8\applets\*.*
  • C:\Windows\SysWOW64\IME\imekr8\dicts\*.*
  • C:\Windows\IME\imekr\*.*
  • C:\Windows\sysnative\IME\imekr\*.*
  • C:\Windows\SysWOW64\IME\imekr\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004493.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004493.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004493.png
  • C:\Windows\IME\IMETC10\*.*
  • C:\Windows\IME\IMETC10\HELP\*.*
  • C:\Windows\sysnative\IME\IMETC10\*.*
  • C:\Windows\sysnative\IME\IMETC10\applets\*.*
  • C:\Windows\SysWOW64\IME\IMETC10\*.*
  • C:\Windows\SysWOW64\IME\IMETC10\applets\*.*
  • C:\Windows\IME\IMETC\*.*
  • C:\Windows\sysnative\IME\IMETC\*.*
  • C:\Windows\SysWOW64\IME\IMETC\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004496.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004496.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004496.png
  • C:\Windows\IME\IMESC5\*.*
  • C:\Windows\IME\IMESC5\HELP\*.*
  • C:\Windows\sysnative\IME\IMESC5\*.*
  • C:\Windows\sysnative\IME\IMESC5\applets\*.*
  • C:\Windows\SysWOW64\IME\IMESC5\*.*
  • C:\Windows\SysWOW64\IME\IMESC5\applets\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004499.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004499.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004499.png
  • C:\Windows\winsxs\amd64_microsoft-windows-ehome-samplemedia_31bf3856ad364e35_6.1.7600.16385_none_b6b9b223710b3802\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004497.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004497.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004497.png
  • C:\Windows\winsxs\amd64_microsoft-windows-musicsamples_31bf3856ad364e35_6.1.7600.16385_none_06495209cbd8e93b\*.*
  • C:\Windows\winsxs\x86_microsoft-windows-musicsamples_31bf3856ad364e35_6.1.7600.16385_none_aa2ab686137b7805\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004500.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004500.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004500.png
  • C:\Users\Public\Pictures\Sample Pictures\*.*
  • C:\Windows\winsxs\x86_microsoft-windows-photosamples_31bf3856ad364e35_6.1.7600.16385_none_974f72e1e322d188\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004501.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004501.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004501.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70004502.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70004502.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70004502.png
  • C:\Windows\Web\Wallpaper\Windows\*.*
  • C:\Windows\Web\Wallpaper\Nature\*.*
  • C:\Windows\Web\Wallpaper\Landscapes\*.*
  • C:\Windows\Web\Wallpaper\Characters\*.*
  • C:\Windows\Web\Wallpaper\Scenes\*.*
  • C:\Windows\Web\Wallpaper\Theme1\*.*
  • C:\Windows\Web\Wallpaper\Theme2\*.*
  • C:\Windows\Prefetch\ReadyBoot\*.*
  • C:\Windows\Prefetch\ReadyBoot
  • C:\$WINDOWS.~BT\*.*
  • C:\$WINDOWS.~WS\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70000757.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70000757.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70000757.png
  • C:\Users\Public\Documents\AliWorkbench\DataConfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001299.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60001299.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60001299.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60040548.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60040548.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60040548.png
  • C:\Users\test\AppData\Local\Microsoft\Media Player\*
  • C:\Users\test\AppData\Local\Microsoft\Media Player\\xe7\x94\xbb\xe9\x9d\xa2\xe7\xbc\x93\xe5\xad\x98\LocalMLS\*.*
  • C:\Users\test\AppData\Local\Microsoft\Media Player\Sync Playlists\zh-CN\*.*
  • C:\Users\test\AppData\Local\Microsoft\Media Player\Sync Playlists\zh-CN\0008A784\*.*
  • C:\Users\test\AppData\Local\Microsoft\OIS\thumbnails\*.*
  • C:\Users\test\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\*.*
  • C:\Users\test\AppData\Local\Microsoft\Office\Groove\OfficeFileCache\*.*
  • C:\Users\test\AppData\Local\Microsoft\Office\ONetConfig\OfficeFileCache\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Flash Player\AssetCache\E4A24UM7\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Flash Player\#SharedObjects\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Flash Player\#Security\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\#Security\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\bin\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\www.macromedia.com\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000073.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000073.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000073.png
  • C:\BaiduMusic\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60043559.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60043559.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60043559.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000058.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000058.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000058.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047758.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60047758.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60047758.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000106.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000106.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000106.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60048050.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60048050.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60048050.png
  • C:\agent\WDJDownload\*.*
  • C:\Documents and Settings\WDJDownload\*.*
  • C:\MSOCache\WDJDownload\*.*
  • C:\PerfLogs\WDJDownload\*.*
  • C:\Program Files\WDJDownload\*.*
  • C:\Program Files (x86)\WDJDownload\*.*
  • C:\ProgramData\WDJDownload\*.*
  • C:\Python27\WDJDownload\*.*
  • C:\Recovery\WDJDownload\*.*
  • C:\System Volume Information\WDJDownload\*.*
  • C:\Users\WDJDownload\*.*
  • C:\Windows\WDJDownload\*.*
  • C:\WDJDownload\*.*
  • C:\FunshionMedia\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000100.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000100.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000100.png
  • C:\Program Files (x86)\Tencent\QQMusic\*
  • C:\QQMusicCache\musiccache\*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60040407.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60040407.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60040407.png
  • C:\QLDownload\*.*
  • C:\MyDrivers\software\*.*
  • C:\MyDrivers\update\*.*
  • C:\MyDrivers\hotfix\*.*
  • C:\MyDrivers\backup\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001630.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60001630.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60001630.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000070.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000070.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000070.png
  • C:\qiyi\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000074.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000074.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000074.png
  • C:\kwdownload\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000075.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000075.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000075.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000099.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000099.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000099.png
  • C:\BDdownloads\*.*
  • C:\Windows\Minidump\*.*
  • C:\Users\test\AppData\Local\crashdumps\*.*
  • C:\Windows\LiveKernelReports\WATCHDOG\*.*
  • C:\downloads\*.*
  • C:\download\*.*
  • C:\\xe4\xb8\x8b\xe8\xbd\xbd\*.*
  • C:\Users\test\My Documents\Downloads\*.*
  • C:\Users\test\My Documents\Download\*.*
  • C:\Users\test\My Documents\\xe4\xb8\x8b\xe8\xbd\xbd\*.*
  • C:\Users\test\Downloads\*.*
  • C:\Users\test\Download\*.*
  • C:\Users\test\\xe4\xb8\x8b\xe8\xbd\xbd\*.*
  • C:\Users\test\Documents\Downloads\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000090.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000090.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000090.png
  • C:\pipicache\*.*
  • C:\pipi\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000200.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000200.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000200.png
  • C:\xfmovie\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60048026.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60048026.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60048026.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70001057.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70001057.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70001057.png
  • C:\baofengdownload\*.*
  • C:\StormMedia\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70002721.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70002721.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70002721.png
  • C:\XiGua Yingshi\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000065.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000065.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000065.png
  • C:\LETVdownload\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60046865.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60046865.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60046865.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000069.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\61000069.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\61000069.png
  • C:\sohucache\*.*
  • C:\SHDownload\*.*
  • C:\\xe6\x90\x9c\xe7\x8b\x97\xe9\xab\x98\xe9\x80\x9f\xe4\xb8\x8b\xe8\xbd\xbd\*.*
  • C:\\xe7\x99\xbe\xe5\xba\xa6\xe9\xab\x98\xe9\x80\x9f\xe4\xb8\x8b\xe8\xbd\xbd\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001472.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60001472.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60001472.png
  • C:\YYGameBox\*.*
  • C:\qqdownload\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70003220.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70003220.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70003220.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005538.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005538.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005538.png
  • C:\Program Files (x86)\duowan\mcpcbox\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000072.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000072.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000072.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005794.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005794.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005794.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005725.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005725.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005725.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\63011242.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\63011242.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\63011242.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000401.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000401.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000401.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70003321.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70003321.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70003321.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005539.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005539.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005539.png
  • C:\Users\test\AppData\Roaming\Wandoujia2\*.*
  • C:\Users\test\AppData\Roaming\Wandoujia\*.*
  • C:\Users\test\AppData\Roaming\WandoujiaUsbDriver\*.*
  • C:\Users\test\AppData\Local\Wandoujia\*.*
  • C:\Users\test\AppData\Local\Wandoujia2\*.*
  • C:\Program Files (x86)\Wandoujia\*.*
  • C:\WandouLabs\*.*
  • C:\Program Files (x86)\WandouLabs\*.*
  • C:\Program Files (x86)\WandouLabs_tmp\*.*
  • C:\Users\Public\Thunder Network\KanKan\*.*
  • C:\Users\Public\Thunder Network\KKVideo\*.*
  • C:\Users\Public\Thunder Network\XMP5\XLKNAcc\*.*
  • C:\Users\Public\Thunder Network\ThunderNews\*.*
  • C:\kankan\VaCache\*.*
  • C:\Program Files (x86)\Thunder Network\XMP\*.*
  • C:\Program Files (x86)\Common Files\Thunder Network\Kankan\*.*
  • C:\Program Files (x86)\Thunder Network\Kankan\*.*
  • C:\Users\test\AppData\LocalLow\Thunder Network\*.*
  • C:\XMP\*.*
  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\\xe8\xbf\x85\xe9\x9b\xb7\xe8\xbd\xaf\xe4\xbb\xb6\\xe8\xbf\x85\xe9\x9b\xb7\xe5\xbd\xb1\xe9\x9f\xb3-\xe5\xbd\xb1\xe8\xa7\x86\xe7\x89\x87\xe5\xba\x93\*.*
  • C:\Users\test\AppData\Roaming\SogouExplorer\*.*
  • C:\Users\test\AppData\Local\SogouExplorer\*.*
  • C:\Users\test\Application Data\SogouExplorer\*.*
  • C:\Users\test\AppData\Roaming\Baidu\browser\*.*
  • C:\Program Files (x86)\baidu\BaiduBrowser\*.*
  • C:\Program Files (x86)\BaiduBrowser\*.*
  • C:\Users\test\AppData\Local\Baidu\BaiduBrowser\*.*
  • C:\ProgramData\Baidu\BaiduBrowserGA\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduBrowserGA\*.*
  • C:\Users\test\AppData\Roaming\Funshion\*.*
  • C:\Users\Public\Fundata\*.*
  • C:\Program Files (x86)\Funshion Online\*.*
  • C:\Users\test\funshion\*.*
  • C:\PPTV\*.*
  • C:\Program Files (x86)\PPLive\PPTV\*.*
  • C:\Users\test\AppData\Roaming\PPLive\PPTV\*.*
  • C:\Users\test\AppData\Roaming\PPLive\Codec\*.*
  • C:\ProgramData\PPLive\PPTV\*.*
  • C:\ProgramData\jlcm\*.*
  • C:\ProgramData\Application Data\jlcm\*.*
  • C:\ProgramData\PPLIVE\Jlcm\*.*
  • C:\ProgramData\Application Data\PPLIVE\Codec\*.*
  • C:\ProgramData\Application Data\PPLIVE\PPTV\*.*
  • C:\ProgramData\Application Data\PPLIVE\Jlcm\*.*
  • C:\Program Files (x86)\Internet Explorer\PPLite\*.*
  • C:\ProgramData\pplive\*.*
  • C:\Program Files (x86)\Common Files\PPLiveNetwork\*.*
  • C:\Users\test\MY Documents\pptv\*.*
  • C:\Users\test\Documents\pptv\*.*
  • C:\Users\test\AppData\LocalLow\PPLive\*.*
  • C:\ProgramData\Application Data\QiYi\*.*
  • C:\ProgramData\Application Data\IQIYI Video\*.*
  • C:\Users\Public\qiyi\*.*
  • C:\Program Files (x86)\IQIYI Video\*.*
  • C:\Program Files (x86)\x86)\IQIYI Video\*.*
  • C:\Users\test\AppData\Roaming\PPStream\*.*
  • C:\Users\test\AppData\Roaming\iQiyi\*.*
  • C:\Users\test\AppData\Roaming\IQIYI Video\*.*
  • C:\ProgramData\IQIYI Video\*.*
  • C:\ProgramData\IQIYI\*.*
  • C:\ProgramData\qiyi\*.*
  • C:\Users\test\My Documents\QiyiVideoLibrary\*.*
  • C:\Users\test\Documents\QiyiVideoLibrary\*.*
  • C:\ppsfile\*.*
  • C:\qycache\ad_cache\*.*
  • C:\Users\test\My Documents\kuwodata\*.*
  • C:\ProgramData\kuwodata\*.*
  • C:\ProgramData\Application Data\kuwodata\*.*
  • C:\ProgramData\Application Data\kuwo\*.*
  • C:\Program Files (x86)\kuwo\kuwomusic\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000024.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000024.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000024.png
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\\xe8\x85\xbe\xe8\xae\xaf\xe8\xbd\xaf\xe4\xbb\xb6\QQ\xe6\x97\x8b\xe9\xa3\x8e\*.*
  • C:\Users\test\My Documents\Tencent\QQDownload\*.*
  • C:\Program Files (x86)\Tencent\QQDownload\*.*
  • C:\ProgramData\Application Data\Tencent\QQDownload\*.*
  • C:\Users\test\AppData\Roaming\youku\*.*
  • C:\Users\test\AppData\Roaming\youku\cache\*.*
  • C:\Users\test\AppData\Roaming\youku\config\*.*
  • C:\Users\test\AppData\Roaming\youku\feedback\*.*
  • C:\Users\test\AppData\Roaming\youku\image\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe4\xba\xb2\xe5\xad\x90\xe6\x95\x99\xe8\x82\xb2\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe5\x8a\xa8\xe6\xbc\xab\xe8\xbf\x9e\xe8\xbd\xbd\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe5\x8e\x9f\xe5\x88\x9b\xe9\xa2\x91\xe9\x81\x93\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe5\xa4\xa7\xe9\x99\x86\xe5\x89\xa7\xe5\x9c\xba\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe6\xb5\xb7\xe5\xa4\x96\xe5\x89\xa7\xe5\x9c\xba\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe6\xb8\xaf\xe5\x8f\xb0\xe5\x89\xa7\xe5\x9c\xba\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe7\x83\xad\xe9\x97\xa8\xe7\x94\xb5\xe5\xbd\xb1\*.*
  • C:\Users\test\AppData\Roaming\youku\image\\xe7\xbb\xbc\xe8\x89\xba\xe5\xa8\xb1\xe4\xb9\x90\*.*
  • C:\Users\test\AppData\Roaming\youku\netmon\*.*
  • C:\Users\test\AppData\Roaming\youku\recommend\*.*
  • C:\Users\test\My Documents\Youku Files\*.*
  • C:\Users\test\My Documents\Youku Files\youkudisk\*.*
  • C:\Users\test\Documents\Youku Files\*.*
  • C:\Users\test\Documents\Youku Files\youkudisk\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%Program Files%\youku\YoukuClient\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%Program Files(x86)%\youku\YoukuClient\*.*
  • C:\Youku Files\download\temp\*.*
  • C:\Youku Files\youkudisk\*.*
  • C:\YoukuClient\youkuclient\*.*
  • C:\DriverGenius\*.*
  • C:\Program Files (x86)\MyDrivers\*.*
  • C:\Program Files (x86)\DriverGenius2013\*.*
  • C:\Users\test\AppData\Roaming\dg\*.*
  • C:\Windows\sysnative\*.*
  • C:\Windows\sysnative\0409\*.*
  • C:\Windows\sysnative\AdvancedInstallers\*.*
  • C:\Windows\sysnative\ar-SA\*.*
  • C:\Windows\sysnative\bg-BG\*.*
  • C:\Windows\sysnative\Boot\*.*
  • C:\Windows\sysnative\Boot\zh-CN\*.*
  • C:\Windows\sysnative\catroot\*.*
  • C:\Windows\sysnative\catroot\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\*.*
  • C:\Windows\sysnative\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\*.*
  • C:\Windows\sysnative\catroot2\*.*
  • C:\Windows\sysnative\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\*.*
  • C:\Windows\sysnative\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\*.*
  • C:\Windows\sysnative\CodeIntegrity\*.*
  • C:\Windows\sysnative\com\*.*
  • C:\Windows\sysnative\com\dmp\*.*
  • C:\Windows\sysnative\com\en-US\*.*
  • C:\Windows\sysnative\com\zh-CN\*.*
  • C:\Windows\sysnative\config\*.*
  • C:\Windows\sysnative\config\Journal\*.*
  • C:\Windows\sysnative\config\RegBack\*.*
  • C:\Windows\sysnative\config\systemprofile\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\Local\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\Local\Microsoft\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\LocalLow\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\LocalLow\Microsoft\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\Roaming\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\Roaming\Microsoft\*.*
  • C:\Windows\sysnative\config\TxR\*.*
  • C:\Windows\sysnative\cs-CZ\*.*
  • C:\Windows\sysnative\da-DK\*.*
  • C:\Windows\sysnative\de-DE\*.*
  • C:\Windows\sysnative\Dism\*.*
  • C:\Windows\sysnative\Dism\en-US\*.*
  • C:\Windows\sysnative\Dism\zh-CN\*.*
  • C:\Windows\sysnative\drivers\*.*
  • C:\Windows\sysnative\drivers\en-US\*.*
  • C:\Windows\sysnative\drivers\etc\*.*
  • C:\Windows\sysnative\drivers\UMDF\*.*
  • C:\Windows\sysnative\drivers\UMDF\en-US\*.*
  • C:\Windows\sysnative\drivers\UMDF\zh-CN\*.*
  • C:\Windows\sysnative\drivers\zh-CN\*.*
  • C:\Windows\sysnative\DriverStore\*.*
  • C:\Windows\sysnative\DriverStore\en-US\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\1394.inf_amd64_neutral_0b11366838152a76\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\61883.inf_amd64_neutral_a64d66bac757464c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\acpi.inf_amd64_neutral_aed2e7a487803437\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\acpipmi.inf_amd64_neutral_256ad642985694b3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\adp94xx.inf_amd64_neutral_4928c8870f6a1577\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\adpahci.inf_amd64_neutral_b082e95ec9f8c3f9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\adpu320.inf_amd64_neutral_4ea3d42a9839982a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\af9035bda.inf_amd64_neutral_aa11aa34552d1d4d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\agp.inf_amd64_neutral_22cdceb61fbafb43\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\amdsata.inf_amd64_neutral_67db50590108ebd9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\amdsbs.inf_amd64_neutral_5cae6933bef20aa8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\angel264.inf_amd64_neutral_04b54b6322607cce\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\angel64.inf_amd64_neutral_6bed16c93db1ccf3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\angelu64.inf_amd64_neutral_3d6079dd78127f5e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\arc.inf_amd64_neutral_11b52dec8e94d9aa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\arcsas.inf_amd64_neutral_c763887719bed95d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\atiilhag.inf_amd64_neutral_0a660e899f5038a2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\atiriol6.inf_amd64_neutral_bde34ad5722cca75\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\avc.inf_amd64_neutral_3ef33c750e6308ce\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\averfx2hbh826d_noaverir_x64.inf_amd64_neutral_da2ba9e8a30dad14\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\averfx2hbtv_x64.inf_amd64_neutral_7216b6fb23536c40\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\averfx2swtv_noavin_x64.inf_amd64_neutral_86943dd17860e449\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\averfx2swtv_x64.inf_amd64_neutral_24a71cdaabc7f783\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\averhbh826_noaverir_x64.inf_amd64_neutral_2fe3b14136d6e46d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\avmx64c.inf_amd64_neutral_8ebb15bf548db022\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\battery.inf_amd64_neutral_cb8fa151a7b7cb80\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\bda.inf_amd64_neutral_41c6262952846788\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\blbdrive.inf_amd64_neutral_1aa816fe7dc98c3f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\brmfcmdm.inf_amd64_neutral_af49d2f3ffa12116\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\brmfcmf.inf_amd64_neutral_67b5984f8e8ff717\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\brmfcsto.inf_amd64_neutral_2d7208355536945e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\brmfcumd.inf_amd64_neutral_db43b26810939b3e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\brmfcwia.inf_amd64_neutral_817b8835aed3d6b7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\brmfport.inf_amd64_neutral_f41f35e5c21bc350\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\bth.inf_amd64_neutral_e54666f6a3e5af91\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\bthmtpenum.inf_amd64_neutral_c70e85b87ee4ece9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\bthpan.inf_amd64_neutral_024281c0e4e954e2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\bthprint.inf_amd64_neutral_3c11362fa327f5a4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\bthspp.inf_amd64_neutral_1b15060bdfbd09e1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\cdrom.inf_amd64_neutral_0b3d0d1942ab684b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\circlass.inf_amd64_neutral_cf52485bed804e02\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\compositebus.inf_amd64_neutral_b9280780a8000d4b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\cpu.inf_amd64_neutral_ae5de2e1bf2793c3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\crcdisk.inf_amd64_neutral_d10626d1f8b423c3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\cxfalcon_ibv64.inf_amd64_neutral_d065aec3fcf4ec4e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\cxfalpal_ibv64.inf_amd64_neutral_4c42ac5f00413365\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\cxraptor_fm1216mk5_ibv64.inf_amd64_neutral_3eaae75b591bd148\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\cxraptor_fm1236mk5_ibv64.inf_amd64_neutral_b81bec917adfaea5\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\cxraptor_philipstuv1236d_ibv64.inf_amd64_neutral_b6a3e57df5bad299\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\dc21x4vm.inf_amd64_neutral_8887242a56ee027e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\digitalmediadevice.inf_amd64_neutral_6fd673519d66ab20\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\disk.inf_amd64_neutral_10ce25bbc5a9cc43\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\display.inf_amd64_neutral_ea1c8215e52777a6\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\divacx64.inf_amd64_neutral_fa0f82f024789743\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\dot4.inf_amd64_neutral_b89cfac15ccb2fba\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\dot4prt.inf_amd64_neutral_e7d3f62d0d4411db\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\eaphost.inf_amd64_neutral_4506dea11740c089\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ehstorcertdrv.inf_amd64_neutral_2e1cecffae9c899a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ehstorpwddrv.inf_amd64_neutral_ecd233d7cabbdebf\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\elxstor.inf_amd64_neutral_4263942b9dfe9077\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\faxca003.inf_amd64_neutral_5b8c7c1dda79bef4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\faxcn001.inf_amd64_neutral_d23021a1eb548156\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\faxcn002.inf_amd64_neutral_3d392ccc357e04db\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\fdc.inf_amd64_neutral_bbcfca39fdc02275\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\flpydisk.inf_amd64_neutral_f54222cc59267e1e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\gameport.inf_amd64_neutral_fe5c4f29488f121e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hal.inf_amd64_neutral_232b95977cf6d84c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hcw72b64.inf_amd64_neutral_023772237d3a4ade\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hcw85b64.inf_amd64_neutral_22b436d5d06ab017\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hcw85c64.inf_amd64_neutral_96b71557b416d04a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hdaudbus.inf_amd64_neutral_4b99fffee061ff26\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hdaudio.inf_amd64_neutral_ce7bc199c85ae0a0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hdaudss.inf_amd64_neutral_330a593eb888237c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hidbth.inf_amd64_neutral_8a1323fc68ad84af\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hiddigi.inf_amd64_neutral_12aaf5742a9969da\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hidir.inf_amd64_neutral_5b48c4b1b49ca54a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hidirkbd.inf_amd64_neutral_2b561a02e977e2e3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hidserv.inf_amd64_neutral_f2223e39f37c69f3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hpoa1nd.inf_amd64_neutral_cf39c48277e038de\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hpoa1sd.inf_amd64_neutral_caaa16c52c48f8ac\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hpoa1so.inf_amd64_neutral_4f1a3f1015001339\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hpoa1ss.inf_amd64_neutral_8cae09a2238d64e0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\hpsamd.inf_amd64_neutral_84ae149ecc9f8033\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\iastorv.inf_amd64_neutral_668286aa35d55928\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\igdlh.inf_amd64_neutral_54a12b57f547d08e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\iirsp.inf_amd64_neutral_25c14d33af7f54f1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\iirsp2.inf_amd64_neutral_9ed65fe0bab06b1b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\image.inf_amd64_neutral_4a983035eaabe2f4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\input.inf_amd64_neutral_8693053514b10ee9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ipmidrv.inf_amd64_neutral_1cb648411f252d13\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\iscsi.inf_amd64_neutral_2ef24e9270d8b2a9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\keyboard.inf_amd64_neutral_0684fdc43059f486\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ks.inf_amd64_neutral_2b583ce4a6a029a1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\kscaptur.inf_amd64_neutral_6cb3fb6811a3f83d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ksfilter.inf_amd64_neutral_86311fdf78a07678\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\lsi_fc.inf_amd64_neutral_a7088f3644ca646a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\lsi_sas.inf_amd64_neutral_a4d6780f72cbd5b4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\lsi_sas2.inf_amd64_neutral_e12a5c4cfbe49204\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\lsi_scsi.inf_amd64_neutral_cfbbf0b0b66ba280\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\machine.inf_amd64_neutral_a2f120466549d68b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mchgr.inf_amd64_neutral_407146dba80d1566\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mcx2.inf_amd64_neutral_8cf9cade8f7bba56\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdm3com.inf_amd64_neutral_11abcf129a29fb9f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdm5674a.inf_amd64_neutral_46f893a4f998bb46\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmadc.inf_amd64_neutral_62d6e6995428f9d0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmagm64.inf_amd64_neutral_ef322a8cc2738a9b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmags64.inf_amd64_neutral_e68956e24e287714\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmairte.inf_amd64_neutral_0feacd08cb9c7fe3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmaiwa.inf_amd64_neutral_560c956da9bcd8f5\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmaiwa3.inf_amd64_neutral_77e515342bd572cc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmaiwa4.inf_amd64_neutral_6e97842bb8d9e6a8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmaiwa5.inf_amd64_neutral_ea8128ac5da37eb9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmaiwat.inf_amd64_neutral_213e93b5ced8b0fe\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmar1.inf_amd64_neutral_b8ebf59556c3dbf0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmarch.inf_amd64_neutral_4261401e3170ebfb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmarn.inf_amd64_neutral_fa693d8797766f49\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmati.inf_amd64_neutral_ded8f26cdee953c3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmatm2k.inf_amd64_neutral_64a8fb018ead55a7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmaus.inf_amd64_neutral_5fa4270b9924b918\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmboca.inf_amd64_neutral_cc532ed7b3b5b5a9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbr002.inf_amd64_neutral_ce2134188ab21f59\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbr004.inf_amd64_neutral_ccf1bc353e588fe1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbr005.inf_amd64_neutral_d140721f97061bba\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbr006.inf_amd64_neutral_40c76453575b1208\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbr007.inf_amd64_neutral_91d259640bad7d26\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbr008.inf_amd64_neutral_2cedaac353c381da\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbr00a.inf_amd64_neutral_aa4f0850ff03674e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbsb.inf_amd64_neutral_56a9f6bceeec7f72\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbtmdm.inf_amd64_neutral_2e4da8629fc5904e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbug3.inf_amd64_neutral_7617862a9cc286da\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmbw561.inf_amd64_neutral_fe42c0ff14d5562b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmc26a.inf_amd64_neutral_547edd894d7c19d9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcdp.inf_amd64_neutral_170c11f3a6d3f0a8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcm28.inf_amd64_neutral_d3fa0f62d3d7cea1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcodex.inf_amd64_neutral_9bb71004e7b8f7ae\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcom1.inf_amd64_neutral_96c22c683482d8bd\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcommu.inf_amd64_neutral_83cc415156be45c8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcomp.inf_amd64_neutral_e5ca2f01ca47bddb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcpq.inf_amd64_neutral_fbc4a14a6a13d0c8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcpq2.inf_amd64_neutral_e9784021af1f5e24\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcpv.inf_amd64_neutral_5667cca434e3a6b7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcrtix.inf_amd64_neutral_e91a5dc0655e200a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcxhv6.inf_amd64_neutral_81ba64c5b6150dd3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmcxpv6.inf_amd64_neutral_f62ac4bd04e653d0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmdcm5.inf_amd64_neutral_0bb09f3e5a59f3a8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmdcm6.inf_amd64_neutral_b1db427ce3d2a1b4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmdf56f.inf_amd64_neutral_26a79521b746fc31\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmdgitn.inf_amd64_neutral_09132735f1063a47\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmdp2.inf_amd64_neutral_ab710894455d7b9a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmdsi.inf_amd64_neutral_e77f438012239042\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmdyna.inf_amd64_neutral_7e4d690d07ee94c1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmeiger.inf_amd64_neutral_492d4e047d14bde9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmelsa.inf_amd64_neutral_374f9d31af832d6b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmeric.inf_amd64_neutral_27c5b45728cc9ed0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmeric2.inf_amd64_neutral_a0575ec9ce5c7de9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmetech.inf_amd64_neutral_230358eeb58f0b3b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmfj2.inf_amd64_neutral_9c9eb67d406a1632\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgatew.inf_amd64_neutral_84eee4cc19fd00dc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgcs.inf_amd64_neutral_aafcd45e4e890862\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgen.inf_amd64_neutral_7a967d06d569b1e4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl001.inf_amd64_neutral_9209e816461a1a73\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl002.inf_amd64_neutral_e204d4267d752eb7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl003.inf_amd64_neutral_4c78da9e48068043\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl004.inf_amd64_neutral_1874f16002601f78\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl005.inf_amd64_neutral_8b56291bfd2a4061\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl006.inf_amd64_neutral_e5693eb731048022\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl007.inf_amd64_neutral_935cd017fcb965ee\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl008.inf_amd64_neutral_d225e15af1a594cd\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl009.inf_amd64_neutral_bed6224f27f5c478\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgl010.inf_amd64_neutral_46f466c9e68abb4a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmgsm.inf_amd64_neutral_dd3fbd8c64c7c87d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmhaeu.inf_amd64_neutral_6611a858035bf482\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmhandy.inf_amd64_neutral_386661b46df6da3f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmhay2.inf_amd64_neutral_ff250f861d941dd8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmhayes.inf_amd64_neutral_507db5d34d7acddc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdminfot.inf_amd64_neutral_fc6bcd80e9e6a3c3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmiodat.inf_amd64_neutral_839e9ee1a8736613\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmirmdm.inf_amd64_neutral_fadec14b0a37b637\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmisdn.inf_amd64_neutral_061c61abd3904560\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmjf56e.inf_amd64_neutral_328dabbf0aeed9bc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmke.inf_amd64_neutral_3e4daa83122b1559\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmkortx.inf_amd64_neutral_1975687236603184\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmlasat.inf_amd64_neutral_bc1469ba40fe2114\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmlasno.inf_amd64_neutral_c86d5b5e5fa8b48a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmlucnt.inf_amd64_neutral_642a5ab3f2a1ae20\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmc288.inf_amd64_neutral_c4a901dab689ad79\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmcd.inf_amd64_neutral_49212f5920298e45\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmcom.inf_amd64_neutral_716a306ec3899e04\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmct.inf_amd64_neutral_15bb3ed734fbbeb3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmega.inf_amd64_neutral_f9c441ed24f00358\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmetri.inf_amd64_neutral_f89b8a357327f615\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmhrtz.inf_amd64_neutral_10affee00545fb45\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmhzel.inf_amd64_neutral_1292ec506cfc26db\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmminij.inf_amd64_neutral_7c300346e830b2dc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmod.inf_amd64_neutral_5766736c47b90fff\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmot64.inf_amd64_neutral_1abbad2f29c8fa08\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmoto1.inf_amd64_neutral_bf4b404852955eb4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmotou.inf_amd64_neutral_eb1d978f38f35bca\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmmts.inf_amd64_neutral_b7f0a8d5f67c19e8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmneuhs.inf_amd64_neutral_d1563e8412461eea\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnis1u.inf_amd64_neutral_15011483bd8465c4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnis2u.inf_amd64_neutral_de46607a02fe2552\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnis3t.inf_amd64_neutral_857ff0fa9c73850a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnis5t.inf_amd64_neutral_6c50ee5cb1ea2780\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnokia.inf_amd64_neutral_a8e9a41983d33a0b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnova.inf_amd64_neutral_b52d8db82d8c3be9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmntt1.inf_amd64_neutral_ecf5cff2236b273a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnttd2.inf_amd64_neutral_9dcd97ab7a913b7a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnttd6.inf_amd64_neutral_ce587aa61510da51\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnttme.inf_amd64_neutral_ece4b1cc5aee6a38\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnttp.inf_amd64_neutral_18b899bdc8a755fa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnttp2.inf_amd64_neutral_d218c42ac8635704\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmnttte.inf_amd64_neutral_16d100fb6ba2e40f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmolic.inf_amd64_neutral_a53ac1a125d227fc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmomrn3.inf_amd64_neutral_a87289088ec2cdf1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmoptn.inf_amd64_neutral_be2f30f68f2a5567\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmosi.inf_amd64_neutral_932d048a735b47c2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmpace.inf_amd64_neutral_f5caca1789a3c28b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmpenr.inf_amd64_neutral_34624840c3163a38\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmpin.inf_amd64_neutral_2415474b9db0a888\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmpn1.inf_amd64_neutral_e44cc033b67e7d04\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmpp.inf_amd64_neutral_a9cb77fe1985cd2c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmpsion.inf_amd64_neutral_6e65ea91a16f922a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmracal.inf_amd64_neutral_857b8ff74e5a7073\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmrock.inf_amd64_neutral_2ec26aaad7a9d419\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmrock3.inf_amd64_neutral_9fdc5d710dd63e80\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmrock4.inf_amd64_neutral_e45293c539584293\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmrock5.inf_amd64_neutral_cadd97421d121ebb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsier.inf_amd64_neutral_622ad8125bbeeda8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsii64.inf_amd64_neutral_d7409fccc5ef4078\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsmart.inf_amd64_neutral_829e8c7d1c8d5207\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsonyu.inf_amd64_neutral_45152a8a9362fb82\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsun1.inf_amd64_neutral_6184912bd8e5b438\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsun2.inf_amd64_neutral_242c76ad2e288fb4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsupr3.inf_amd64_neutral_8416bd6e64a8e858\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsupra.inf_amd64_neutral_c4fe81ea47c6df87\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmsuprv.inf_amd64_neutral_31d10a1a73b4feaa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtdk.inf_amd64_neutral_e567adb271831b5d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtdkj2.inf_amd64_neutral_0cf7696e2236ca4e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtdkj3.inf_amd64_neutral_7e1053ab483310f6\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtdkj4.inf_amd64_neutral_c150a510c4b85ce7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtdkj5.inf_amd64_neutral_15940559c66fe8d9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtdkj6.inf_amd64_neutral_8087946c82068597\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtdkj7.inf_amd64_neutral_7c21481229e1e66c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtexas.inf_amd64_neutral_7572473d88d69307\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmti.inf_amd64_neutral_4443b423d18c3ffc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtkr.inf_amd64_neutral_8e3809aa77440c37\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmtron.inf_amd64_neutral_1121c7f92e9e3001\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmusrf.inf_amd64_neutral_439e7d1dcac00aca\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmusrg.inf_amd64_neutral_814744dd97ccf09f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmusrgl.inf_amd64_neutral_d42522943de68905\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmusrk1.inf_amd64_neutral_19cdebd3e1182874\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmusrsp.inf_amd64_neutral_a44611db70783ded\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmvdot.inf_amd64_neutral_714bc6a3a28b9f0f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmvv.inf_amd64_neutral_14cb440c800fe9fe\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmwhql0.inf_amd64_neutral_23613e3dd9401f10\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmx5560.inf_amd64_neutral_e853cea0022c059a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmzoom.inf_amd64_neutral_dd07287cee791f3c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmzyp.inf_amd64_neutral_b64bd08009e7444f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmzyxel.inf_amd64_neutral_ed1f16b3d0cae908\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mdmzyxlg.inf_amd64_neutral_14f9249844f1cf17\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\megasas.inf_amd64_neutral_395276dd9b7a7448\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\megasas2.inf_amd64_neutral_599d713507780ed4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\megasr.inf_amd64_neutral_30b367f92ca46598\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\memory.inf_amd64_neutral_c2d2c213c3138487\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mf.inf_amd64_neutral_b263d46928b97a9b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\modemcsa.inf_amd64_neutral_b64a610f1f09f267\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\monitor.inf_amd64_neutral_ab477c4d805d044f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mpio.inf_amd64_neutral_0c74c0f95001b61c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\msclmd.inf_amd64_neutral_413d17c790177eef\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\msdri.inf_amd64_neutral_86bb50f34c49ae71\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\msdsm.inf_amd64_neutral_be2b348981b2ef17\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\msdv.inf_amd64_neutral_571f87a277565224\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mshdc.inf_amd64_neutral_aad30bdeec04ea5e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\msmouse.inf_amd64_neutral_7a5f47d3150cc0eb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\msports.inf_amd64_neutral_fdcfb86ce78678d1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mstape.inf_amd64_neutral_c2bb3ef1c45cd5a1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\mtconfig.inf_amd64_neutral_4de24f49b5e60c45\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\multiprt.inf_amd64_neutral_988a34fc912eab54\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\net1kx64.inf_amd64_neutral_1f62482fbb9e52a5\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\net1qx64.inf_amd64_neutral_85d10fa4c777b7be\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\net1yx64.inf_amd64_neutral_ed16756f950857e8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\net44amd.inf_amd64_neutral_db76873d4261eb11\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\net8185.inf_amd64_neutral_4ab014d645098f5f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\net8187bv64.inf_amd64_neutral_d9eee378245b3b8b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\net8187se64.inf_amd64_neutral_c239ab5d36a3b3e9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netathrx.inf_amd64_neutral_905772087ff288af\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netb57va.inf_amd64_neutral_6264e97d4fc12211\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netbc664.inf_amd64_neutral_673d3dfb961e9b17\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netbvbda.inf_amd64_neutral_2bfa4ea57bd5d74a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netbxnda.inf_amd64_neutral_c81780c5dcabd0a0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\nete1e3e.inf_amd64_neutral_f77725472d91b1d1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\nete1g3e.inf_amd64_neutral_7f08406e40c6ede2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netefe3e.inf_amd64_neutral_b71dd3dadc5c3e27\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netevbda.inf_amd64_neutral_bab421df9c31cc81\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netg664.inf_amd64_neutral_b4e8ccc6ba210e97\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netimm.inf_amd64_neutral_9b64397618841a19\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netirda.inf_amd64_neutral_93a886f96cea2847\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netk57a.inf_amd64_neutral_8b26ad5d0cc037a9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netl160a.inf_amd64_neutral_f8bdd2cbac28a8fd\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netl1c64.inf_amd64_neutral_30b0b06f47cab8cf\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netl1e64.inf_amd64_neutral_22118b1072f57433\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netl260a.inf_amd64_neutral_085226e1dfe76c55\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netloop.inf_amd64_neutral_856142fd87f1c21a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netmyk00.inf_amd64_neutral_9c0c35afdddc16d2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netnvm64.inf_amd64_neutral_59c2a018fe2cf0b4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netnvma.inf_amd64_neutral_99bb33c9a5bedaea\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netr28ux.inf_amd64_neutral_54f2470c084714e1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netr28x.inf_amd64_neutral_c86d6d5c3810fc04\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netr7364.inf_amd64_neutral_68988e550e69a417\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netrndis.inf_amd64_neutral_4c56d83f6e4d75b0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netrtl64.inf_amd64_neutral_0383c5de75359695\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netrtx64.inf_amd64_neutral_410e89ed86071c9b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\nettun.inf_amd64_neutral_bd24fb174fabec97\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netvfx64.inf_amd64_neutral_194cb6d2ea3a486e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netvg62a.inf_amd64_neutral_5817ae5135655364\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netvwifibus.inf_amd64_neutral_9d0740f32ce81d24\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netw5v64.inf_amd64_neutral_a6b778ba802632cc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netxex64.inf_amd64_neutral_77b02fd738dca150\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\netxfx64.inf_amd64_neutral_3336ecb2950fdc45\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\nfrd960.inf_amd64_neutral_cfc8c0013e9ede68\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ntprint.inf_amd64_neutral_4616c3de1949be6d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ntprint.inf_amd64_neutral_4616c3de1949be6d\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\nulhpopr.inf_amd64_neutral_e078ec466987bb3b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\nvraid.inf_amd64_neutral_dd659ed032d28a14\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\nv_lh.inf_amd64_neutral_bc69f20e3115af59\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\pcmcia.inf_amd64_neutral_1678e66e0cbb04b2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc0.inf_amd64_neutral_c24bcc939e6dfc23\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc1.inf_amd64_neutral_662220c3016bb4d0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc10.inf_amd64_neutral_2c5d0c618dbfaf2a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc11.inf_amd64_neutral_bb18e5f134c40c68\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc12.inf_amd64_neutral_ff7295ba5a46d63f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc2.inf_amd64_neutral_7621f5d62d77f42e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc3.inf_amd64_neutral_1da6abc36a79974f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc4.inf_amd64_neutral_310871d800afa82a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc5.inf_amd64_neutral_2270382453de2dbb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc6.inf_amd64_neutral_2818f7b3b62bdd39\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc7.inf_amd64_neutral_348f512722c79525\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc8.inf_amd64_neutral_c93e7023ef90e637\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph3xibc9.inf_amd64_neutral_ff3a566e4b6ba035\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph6xib64c0.inf_amd64_neutral_a43df8f7441e1c61\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ph6xib64c1.inf_amd64_neutral_68c99681343e9b68\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr002.inf_amd64_neutral_db1d8c9efda9b3c0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr002.inf_amd64_neutral_db1d8c9efda9b3c0\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr003.inf_amd64_neutral_dff45d1d0df04caf\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr003.inf_amd64_neutral_dff45d1d0df04caf\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr004.inf_amd64_neutral_a78e168d6944619a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr004.inf_amd64_neutral_a78e168d6944619a\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr005.inf_amd64_neutral_9e4cc05e0d4bcb33\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr005.inf_amd64_neutral_9e4cc05e0d4bcb33\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr006.inf_amd64_neutral_f156853def526447\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr006.inf_amd64_neutral_f156853def526447\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr007.inf_amd64_neutral_add2acf1d573aef0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr007.inf_amd64_neutral_add2acf1d573aef0\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr008.inf_amd64_neutral_0540370b0b1e348e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr008.inf_amd64_neutral_0540370b0b1e348e\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr009.inf_amd64_neutral_fd2ac5b9c40bd465\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr009.inf_amd64_neutral_fd2ac5b9c40bd465\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr00a.inf_amd64_neutral_e7f3f91e6832ef5c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnbr00a.inf_amd64_neutral_e7f3f91e6832ef5c\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca003.inf_amd64_neutral_8e91d4aa9330d2f8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca003.inf_amd64_neutral_8e91d4aa9330d2f8\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00a.inf_amd64_neutral_d64d696193e69d7b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00a.inf_amd64_neutral_d64d696193e69d7b\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00b.inf_amd64_neutral_4412894f52d39895\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00b.inf_amd64_neutral_4412894f52d39895\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00c.inf_amd64_neutral_510c36849918ce92\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00c.inf_amd64_neutral_510c36849918ce92\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00d.inf_amd64_neutral_0600b2ba575729f4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00d.inf_amd64_neutral_0600b2ba575729f4\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00e.inf_amd64_neutral_651eeed98428be5e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00e.inf_amd64_neutral_651eeed98428be5e\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00f.inf_amd64_neutral_777b6911d18869b7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00f.inf_amd64_neutral_777b6911d18869b7\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00g.inf_amd64_neutral_6f76b14b2912fa55\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00g.inf_amd64_neutral_6f76b14b2912fa55\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00h.inf_amd64_neutral_96a8e38189e54d71\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00h.inf_amd64_neutral_96a8e38189e54d71\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00i.inf_amd64_neutral_09ff5ee0a0cf0233\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00i.inf_amd64_neutral_09ff5ee0a0cf0233\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00x.inf_amd64_neutral_eb0842aa932d01ee\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00x.inf_amd64_neutral_eb0842aa932d01ee\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00y.inf_amd64_neutral_64560c72e81f6ad7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00y.inf_amd64_neutral_64560c72e81f6ad7\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00z.inf_amd64_neutral_27f402ce616c3ebc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnca00z.inf_amd64_neutral_27f402ce616c3ebc\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep002.inf_amd64_neutral_efc4a7485b172c07\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep002.inf_amd64_neutral_efc4a7485b172c07\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep003.inf_amd64_neutral_92ed2d842e0dd4ea\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep003.inf_amd64_neutral_92ed2d842e0dd4ea\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep004.inf_amd64_neutral_63b22bfb6b93eaba\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep004.inf_amd64_neutral_63b22bfb6b93eaba\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep005.inf_amd64_neutral_f2fbc5759618d8fb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep005.inf_amd64_neutral_f2fbc5759618d8fb\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00a.inf_amd64_neutral_92a4c727cdf4c2f7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00a.inf_amd64_neutral_92a4c727cdf4c2f7\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00b.inf_amd64_neutral_2e6b718b2b177506\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00b.inf_amd64_neutral_2e6b718b2b177506\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00c.inf_amd64_neutral_f0d9ddf52f04765c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00c.inf_amd64_neutral_f0d9ddf52f04765c\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00d.inf_amd64_neutral_dd61103f3a2743d4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00d.inf_amd64_neutral_dd61103f3a2743d4\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00e.inf_amd64_neutral_edc631ff41a34218\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00e.inf_amd64_neutral_edc631ff41a34218\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00f.inf_amd64_neutral_a5f6001b957bd7e0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00f.inf_amd64_neutral_a5f6001b957bd7e0\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00g.inf_amd64_neutral_2926840e245f88f6\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00g.inf_amd64_neutral_2926840e245f88f6\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00l.inf_amd64_neutral_f1fa021d2221e2c7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep00l.inf_amd64_neutral_f1fa021d2221e2c7\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep654.inf_amd64_zh-cn_bba314accadaeff0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnep654.inf_amd64_zh-cn_bba314accadaeff0\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnfx002.inf_amd64_neutral_b6dd354531184f64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnfx002.inf_amd64_neutral_b6dd354531184f64\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnge001.inf_amd64_neutral_cfffa4143b3c4592\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnge001.inf_amd64_neutral_cfffa4143b3c4592\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prngt002.inf_amd64_neutral_df2060d80de9ff13\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prngt002.inf_amd64_neutral_df2060d80de9ff13\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prngt003.inf_amd64_neutral_8c9aae54a5673a35\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prngt003.inf_amd64_neutral_8c9aae54a5673a35\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prngt004.inf_amd64_neutral_f5bf8a7ba9dfff55\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prngt004.inf_amd64_neutral_f5bf8a7ba9dfff55\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp002.inf_amd64_neutral_04d05d1f6a90ea24\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp002.inf_amd64_neutral_04d05d1f6a90ea24\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp004.inf_amd64_neutral_53f688945cfc24cc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp004.inf_amd64_neutral_53f688945cfc24cc\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp005.inf_amd64_neutral_914d6c300207814f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnhp005.inf_amd64_neutral_914d6c300207814f\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnin002.inf_amd64_neutral_977d40799168c216\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnin002.inf_amd64_neutral_977d40799168c216\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnin003.inf_amd64_neutral_3a3c6293d0cda862\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnin003.inf_amd64_neutral_3a3c6293d0cda862\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnin004.inf_amd64_neutral_c8902ae660ab1360\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnin004.inf_amd64_neutral_c8902ae660ab1360\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm002.inf_amd64_neutral_7c42808e24ebff99\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm002.inf_amd64_neutral_7c42808e24ebff99\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm003.inf_amd64_neutral_48652cda3bb15180\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm003.inf_amd64_neutral_48652cda3bb15180\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm004.inf_amd64_neutral_d2aee42dc9c393ea\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm004.inf_amd64_neutral_d2aee42dc9c393ea\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm005.inf_amd64_neutral_c03c9e328608873e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnkm005.inf_amd64_neutral_c03c9e328608873e\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky002.inf_amd64_neutral_525d9740c77e325f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky002.inf_amd64_neutral_525d9740c77e325f\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky003.inf_amd64_neutral_fe7ea176f20ab839\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky003.inf_amd64_neutral_fe7ea176f20ab839\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky004.inf_amd64_neutral_5db759db19acd3ae\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky004.inf_amd64_neutral_5db759db19acd3ae\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky005.inf_amd64_neutral_8836be987024e6a9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky005.inf_amd64_neutral_8836be987024e6a9\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky006.inf_amd64_neutral_522043c34551b0c0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky006.inf_amd64_neutral_522043c34551b0c0\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky007.inf_amd64_neutral_e637699044f367f3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky007.inf_amd64_neutral_e637699044f367f3\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky008.inf_amd64_neutral_9f6abc54cbf095f2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky008.inf_amd64_neutral_9f6abc54cbf095f2\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky009.inf_amd64_neutral_8e54c9ff272b72f1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnky009.inf_amd64_neutral_8e54c9ff272b72f1\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnle002.inf_amd64_neutral_c7564163ba063094\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnle002.inf_amd64_neutral_c7564163ba063094\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnle003.inf_amd64_neutral_c61883abf66ddb39\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnle003.inf_amd64_neutral_c61883abf66ddb39\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnle004.inf_amd64_neutral_beb9bf23b7202bff\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnle004.inf_amd64_neutral_beb9bf23b7202bff\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx002.inf_amd64_neutral_12563574abbc36eb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx002.inf_amd64_neutral_12563574abbc36eb\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx003.inf_amd64_neutral_d1510a8315a2ea0d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx003.inf_amd64_neutral_d1510a8315a2ea0d\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx004.inf_amd64_neutral_2cf95f307381e481\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx004.inf_amd64_neutral_2cf95f307381e481\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx005.inf_amd64_neutral_f65eeb9bff6bd8f3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx005.inf_amd64_neutral_f65eeb9bff6bd8f3\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx006.inf_amd64_neutral_cc725426972d1293\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx006.inf_amd64_neutral_cc725426972d1293\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx007.inf_amd64_neutral_0b796ee4978458e2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx007.inf_amd64_neutral_0b796ee4978458e2\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx008.inf_amd64_neutral_75545721835fd863\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx008.inf_amd64_neutral_75545721835fd863\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx009.inf_amd64_neutral_d4b76afd08f308fb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx009.inf_amd64_neutral_d4b76afd08f308fb\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00a.inf_amd64_neutral_a89d2c01c0f43dfd\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00a.inf_amd64_neutral_a89d2c01c0f43dfd\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00b.inf_amd64_neutral_89b555703683b583\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00b.inf_amd64_neutral_89b555703683b583\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00c.inf_amd64_neutral_79ebe29715d2fa47\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00c.inf_amd64_neutral_79ebe29715d2fa47\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00d.inf_amd64_neutral_ce7a0b4e23e432ad\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00d.inf_amd64_neutral_ce7a0b4e23e432ad\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00e.inf_amd64_neutral_0a4797d9b127d3a7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00e.inf_amd64_neutral_0a4797d9b127d3a7\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00v.inf_amd64_neutral_86ff307c66080d00\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00v.inf_amd64_neutral_86ff307c66080d00\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00w.inf_amd64_neutral_d4c93bb2fbf75723\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00w.inf_amd64_neutral_d4c93bb2fbf75723\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00x.inf_amd64_neutral_808baf4e08594a59\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00x.inf_amd64_neutral_808baf4e08594a59\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00y.inf_amd64_neutral_977318f2317f5ddd\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00y.inf_amd64_neutral_977318f2317f5ddd\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00z.inf_amd64_neutral_aea50acf04a2db1d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnlx00z.inf_amd64_neutral_aea50acf04a2db1d\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnms001.inf_amd64_neutral_9b214cd9b78760aa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnms001.inf_amd64_neutral_9fe8503f82ce60fa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnms002.inf_amd64_neutral_d834e48846616289\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnms002.inf_amd64_neutral_d834e48846616289\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnnr002.inf_amd64_neutral_37896c5e81c8d488\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnnr002.inf_amd64_neutral_37896c5e81c8d488\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnnr003.inf_amd64_neutral_c07c33bfb5764bdb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnnr003.inf_amd64_neutral_c07c33bfb5764bdb\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnnr004.inf_amd64_neutral_3319ff2548f89fd8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnnr004.inf_amd64_neutral_3319ff2548f89fd8\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnod002.inf_amd64_neutral_a10c656b6c7c053c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnod002.inf_amd64_neutral_a10c656b6c7c053c\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnok002.inf_amd64_neutral_616c1e9b7df7d5a9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnok002.inf_amd64_neutral_616c1e9b7df7d5a9\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnok652.inf_amd64_zh-cn_009ba3188f5b3bb8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnok652.inf_amd64_zh-cn_009ba3188f5b3bb8\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc002.inf_amd64_neutral_fdb6f2e252435905\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc002.inf_amd64_neutral_fdb6f2e252435905\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc003.inf_amd64_neutral_47e09b7cc0d9e993\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc003.inf_amd64_neutral_47e09b7cc0d9e993\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc004.inf_amd64_neutral_bbd3435eeaf576ee\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc004.inf_amd64_neutral_bbd3435eeaf576ee\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc005.inf_amd64_neutral_31e08a1c2f933124\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc005.inf_amd64_neutral_31e08a1c2f933124\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc006.inf_amd64_neutral_7e12a60cc98d3f89\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc006.inf_amd64_neutral_7e12a60cc98d3f89\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc007.inf_amd64_neutral_2df575afa0f7d35f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc007.inf_amd64_neutral_2df575afa0f7d35f\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc00a.inf_amd64_neutral_565c5d04cc520c48\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc00a.inf_amd64_neutral_565c5d04cc520c48\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc00b.inf_amd64_neutral_3338d41663aad5fa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc00b.inf_amd64_neutral_3338d41663aad5fa\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc00c.inf_amd64_neutral_53a58f4fd7d88575\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnrc00c.inf_amd64_neutral_53a58f4fd7d88575\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsa002.inf_amd64_neutral_d9df1d04d8cbe336\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsa002.inf_amd64_neutral_d9df1d04d8cbe336\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsh002.inf_amd64_neutral_42b7a64f45c7554c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsh002.inf_amd64_neutral_42b7a64f45c7554c\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnso002.inf_amd64_neutral_c3b7ce4e6f71641f\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnso002.inf_amd64_neutral_c3b7ce4e6f71641f\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsv002.inf_amd64_neutral_6ca80563d6148ee5\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsv002.inf_amd64_neutral_6ca80563d6148ee5\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsv003.inf_amd64_neutral_1e0c4fbb9b11b015\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsv003.inf_amd64_neutral_1e0c4fbb9b11b015\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsv004.inf_amd64_neutral_fc4526bbfbd5feb1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnsv004.inf_amd64_neutral_fc4526bbfbd5feb1\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnts002.inf_amd64_neutral_ad2aa922aa11af2c\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnts002.inf_amd64_neutral_ad2aa922aa11af2c\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnts003.inf_amd64_neutral_33a68664c7e7ae4b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnts003.inf_amd64_neutral_33a68664c7e7ae4b\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnxx002.inf_amd64_neutral_560fdd891b24f384\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\prnxx002.inf_amd64_neutral_560fdd891b24f384\Amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\qd3x64.inf_amd64_neutral_e8903726d63a3f07\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ql2300.inf_amd64_neutral_ca8487daf77ff7cb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ql40xx.inf_amd64_neutral_77a826e5c0a07842\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ql40xx2.inf_amd64_neutral_b95932400326817e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ramdisk.inf_amd64_neutral_798b5d4dd3f22a07\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\rawsilo.inf_amd64_neutral_8eb7e6403ddbb7a8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\rdlsbuscbs.inf_amd64_neutral_351e56205fd4c200\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\rdpbus.inf_amd64_neutral_3b741ca76444b9c3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\rdvgwddm.inf_amd64_neutral_dd691eae66f3032d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ricoh.inf_amd64_neutral_66b4504d1fb1c857\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\rndiscmp.inf_amd64_neutral_4ca64d28e1be8fa9\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\sbp2.inf_amd64_neutral_332943647e950ada\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\scrawpdo.inf_amd64_neutral_4c228493af8567bb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\scsidev.inf_amd64_neutral_a7f5d9f34b621dca\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\sdbus.inf_amd64_neutral_735aa3b5ee832f62\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_neutral_1c5bc8e71eb90127\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\sffdisk.inf_amd64_neutral_d2425e60845d17d3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\sisraid2.inf_amd64_neutral_845e008c32615283\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\sisraid4.inf_amd64_neutral_65ab84e9830f6f4b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\smartcrd.inf_amd64_neutral_6fb75ea318f84fe5\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\stexstor.inf_amd64_neutral_80ee226e29362f51\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\sti.inf_amd64_neutral_9d9a7113099a28a2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\synth3dvsc.inf_amd64_neutral_bccbc5fb46a05558\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tape.inf_amd64_neutral_c6a6811d3d827dba\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tdibth.inf_amd64_neutral_6ad685957123daf1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\termkbd.inf_amd64_neutral_e561157e16aa2357\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\termmou.inf_amd64_neutral_207a02df8e9e6552\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tpm.inf_amd64_neutral_d5bb6575cf91cd73\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\transfercable.inf_amd64_neutral_82f4c743c8996d67\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\transfercable.inf_amd64_neutral_82f4c743c8996d67\amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tsgenericusbdriver.inf_amd64_neutral_24c807694f614911\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tsprint.inf_amd64_neutral_c48d421ad2c1e3e3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tsprint.inf_amd64_neutral_c48d421ad2c1e3e3\amd64\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tsusbhub.inf_amd64_neutral_c67606b3f53ae4d4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\tsusbhubfilter.inf_amd64_neutral_d0615d6fd67bad03\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ts_generic.inf_amd64_neutral_1a5c861fdb3aab0e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ts_wpdmtp.inf_amd64_neutral_daa64ca27846aa23\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\umbus.inf_amd64_neutral_2d4257afa2e35253\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\umpass.inf_amd64_neutral_e3be362bfab667d2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\unknown.inf_amd64_neutral_5eb6ac70dd1a3ad0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\usb.inf_amd64_neutral_269d7150439b3372\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\usbcir.inf_amd64_neutral_379fb0c62496be6e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\usbport.inf_amd64_neutral_f935002f367d5bb0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\usbprint.inf_amd64_neutral_54948be2bc4bcdd1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\usbstor.inf_amd64_neutral_0725c2806a159a9d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\usbvideo.inf_amd64_neutral_836a6716cd56c692\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\vhdmp.inf_amd64_neutral_c3910bbf4fbccf97\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\volsnap.inf_amd64_neutral_7499a4fac85b39fc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\volume.inf_amd64_neutral_df8bea40ac96ca21\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\vsmraid.inf_amd64_neutral_be11b7aaa746e92d\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\v_mscdsc.inf_amd64_neutral_8b1e6b55729c3283\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wave.inf_amd64_neutral_7a0a0b166f55e1aa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wceisvista.inf_amd64_neutral_3500779911f7f3ca\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wd.inf_amd64_neutral_759109899b486d47\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wdmaudio.inf_amd64_neutral_423894ded0ba8fdf\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wdma_usb.inf_amd64_neutral_7bb325bca8ea1218\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wdmvsc.inf_amd64_neutral_a2cf745000e2ea92\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr002.inf_amd64_neutral_b4ea26a49ad66560\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr004.inf_amd64_neutral_b1d90b3749c5e6a6\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr005.inf_amd64_neutral_e14a0514f37611d8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr006.inf_amd64_neutral_0232ca4f23224d01\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr007.inf_amd64_neutral_442d902f3f3dd5b7\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr008.inf_amd64_neutral_27d1c9a28eac4eed\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr009.inf_amd64_neutral_2d7b3edfda95df40\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiabr00a.inf_amd64_neutral_6033065925bcc882\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaca00a.inf_amd64_neutral_163313056d8f34ab\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaca00b.inf_amd64_neutral_1aaa057d3d52ea43\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaca00c.inf_amd64_neutral_27f4ad26fea72eb1\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaca00d.inf_amd64_neutral_2c3623fa97b0c28e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaca00e.inf_amd64_neutral_5a376e6a7cb007d5\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaca00f.inf_amd64_neutral_f7f7e179d99acc58\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaca00i.inf_amd64_neutral_de104aaa48ee4b00\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiacn001.inf_amd64_neutral_b7a0b2f53d745b5a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaep002.inf_amd64_neutral_0a982dec66379cb0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaep003.inf_amd64_neutral_c2a98813147bf34e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiahp001.inf_amd64_neutral_aee49cdf3b352e58\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaky002.inf_amd64_neutral_b898f5982403f3cb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wialx002.inf_amd64_neutral_71f4aacee1aa9f06\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wialx003.inf_amd64_neutral_db618863f9347f9a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wialx004.inf_amd64_neutral_0a3a62ae6ed43127\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wialx005.inf_amd64_neutral_5304c93e2193f237\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wialx006.inf_amd64_neutral_ae607a72b46f9cfc\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiasa002.inf_amd64_neutral_6429a42f1243419a\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wiaxx002.inf_amd64_neutral_fbe080a7dd77c4a3\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\windowssideshowenhanceddriver.inf_amd64_neutral_184a2ef2a8f57c33\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\winusb.inf_amd64_neutral_6cb50ae9f480775b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wnetvsc.inf_amd64_neutral_548addf09cb466fa\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wpdcomp.inf_amd64_neutral_11bbf54c8508434e\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wpdfs.inf_amd64_neutral_fc4ebadff3a40ae4\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wpdmtp.inf_amd64_neutral_28f06ca2e38e8979\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wpdmtphw.inf_amd64_neutral_a7a22bb0bb81abb0\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\ws3cap.inf_amd64_neutral_eeaccb8f1560f5fb\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wsdprint.inf_amd64_neutral_f91980f20f3112ed\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wsdscdrv.inf_amd64_neutral_47406488f9e8d5b8\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wstorflt.inf_amd64_neutral_3db956c41708f7f5\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wstorvsc.inf_amd64_neutral_d7bf942e99bb1d41\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wudfusbcciddriver.inf_amd64_neutral_adc3e4acb1046b4b\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wvmbus.inf_amd64_neutral_fca91999602b0343\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wvmbushid.inf_amd64_neutral_6708ad28050a6765\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wvmbusvideo.inf_amd64_neutral_8f9a8242d3699a44\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\wvmic.inf_amd64_neutral_b94eb92e8150fa35\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\xcbdav.inf_amd64_neutral_cf80e4da1c95e6e2\*.*
  • C:\Windows\sysnative\DriverStore\FileRepository\xnacc.inf_amd64_neutral_13c4e272a96185a1\*.*
  • C:\Windows\sysnative\DriverStore\Temp\*.*
  • C:\Windows\sysnative\DriverStore\Temp\{522f6bf6-ae20-0f66-d982-a746d010852a}\*.*
  • C:\Windows\sysnative\DriverStore\zh-CN\*.*
  • C:\Windows\sysnative\el-GR\*.*
  • C:\Windows\sysnative\en\*.*
  • C:\Windows\sysnative\en-US\*.*
  • C:\Windows\sysnative\en-US\Licenses\*.*
  • C:\Windows\sysnative\es-ES\*.*
  • C:\Windows\sysnative\et-EE\*.*
  • C:\Windows\sysnative\fi-FI\*.*
  • C:\Windows\sysnative\fr-FR\*.*
  • C:\Windows\sysnative\FxsTmp\*.*
  • C:\Windows\sysnative\GroupPolicy\*.*
  • C:\Windows\sysnative\GroupPolicy\Adm\*.*
  • C:\Windows\sysnative\GroupPolicy\Machine\*.*
  • C:\Windows\sysnative\GroupPolicy\Machine\Scripts\*.*
  • C:\Windows\sysnative\GroupPolicy\Machine\Scripts\Shutdown\*.*
  • C:\Windows\sysnative\GroupPolicy\Machine\Scripts\Startup\*.*
  • C:\Windows\sysnative\GroupPolicy\User\*.*
  • C:\Windows\sysnative\GroupPolicyUsers\*.*
  • C:\Windows\sysnative\he-IL\*.*
  • C:\Windows\sysnative\hr-HR\*.*
  • C:\Windows\sysnative\hu-HU\*.*
  • C:\Windows\sysnative\ias\*.*
  • C:\Windows\sysnative\icsxml\*.*
  • C:\Windows\sysnative\IME\*.*
  • C:\Windows\sysnative\IME\shared\*.*
  • C:\Windows\sysnative\IME\shared\res\*.*
  • C:\Windows\sysnative\inetsrv\*.*
  • C:\Windows\sysnative\it-IT\*.*
  • C:\Windows\sysnative\ja-JP\*.*
  • C:\Windows\sysnative\ko-KR\*.*
  • C:\Windows\sysnative\LogFiles\*.*
  • C:\Windows\sysnative\LogFiles\AIT\*.*
  • C:\Windows\sysnative\LogFiles\Fax\*.*
  • C:\Windows\sysnative\LogFiles\Fax\Incoming\*.*
  • C:\Windows\sysnative\LogFiles\Fax\Outgoing\*.*
  • C:\Windows\sysnative\LogFiles\Firewall\*.*
  • C:\Windows\sysnative\LogFiles\Scm\*.*
  • C:\Windows\sysnative\LogFiles\SQM\*.*
  • C:\Windows\sysnative\LogFiles\Windows Portable Devices\*.*
  • C:\Windows\sysnative\LogFiles\WMI\*.*
  • C:\Windows\sysnative\LogFiles\WMI\RtBackup\*.*
  • C:\Windows\sysnative\LogFiles\WUDF\*.*
  • C:\Windows\sysnative\lt-LT\*.*
  • C:\Windows\sysnative\lv-LV\*.*
  • C:\Windows\sysnative\Macromed\*.*
  • C:\Windows\sysnative\Macromed\Flash\*.*
  • C:\Windows\sysnative\Macromed\Temp\*.*
  • C:\Windows\sysnative\manifeststore\*.*
  • C:\Windows\sysnative\Microsoft\*.*
  • C:\Windows\sysnative\Microsoft\Protect\*.*
  • C:\Windows\sysnative\Microsoft\Protect\S-1-5-18\*.*
  • C:\Windows\sysnative\Microsoft\Protect\S-1-5-18\User\*.*
  • C:\Windows\sysnative\Microsoft\Protect\S-1-5-20\*.*
  • C:\Windows\sysnative\migration\*.*
  • C:\Windows\sysnative\migration\en-US\*.*
  • C:\Windows\sysnative\migration\WSMT\*.*
  • C:\Windows\sysnative\migration\WSMT\rras\*.*
  • C:\Windows\sysnative\migration\WSMT\rras\dlmanifests\*.*
  • C:\Windows\sysnative\migration\WSMT\rras\dlmanifests\Microsoft-Windows-RasServer-MigPlugin\*.*
  • C:\Windows\sysnative\migration\WSMT\rras\replacementmanifests\*.*
  • C:\Windows\sysnative\migration\WSMT\rras\replacementmanifests\Microsoft-Windows-RasApi-MigPlugin\*.*
  • C:\Windows\sysnative\migration\WSMT\rras\replacementmanifests\Microsoft-Windows-RasServer-MigPlugin\*.*
  • C:\Windows\sysnative\migration\zh-CN\*.*
  • C:\Windows\sysnative\migwiz\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\BITSExtensions-Server\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-ActiveDirectory-WebServices-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-ADFS-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-Bluetooth-Config\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-COM-ComPlus-Setup-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-COM-DTC-Setup-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-DHCPServerMigPlugin-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-DirectoryServices-ADAM-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-IasServer-MigPlugin\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-IE-ESC\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-IIS-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-International-Core-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer-DRM-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-msmq-messagingcoreservice\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-NDIS\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-NetworkBridge\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-NetworkLoadBalancing-Core\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-OfflineFiles-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-PerformanceCounterInfrastructure-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-RasApi\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-RasConnectionManager\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-RasServer-MigPlugin\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-shmig-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-StorageMigration\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-Sxs\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-TapiSetup\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-Unimodem-Config\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Microsoft-Windows-WMI-Core\*.*
  • C:\Windows\sysnative\migwiz\dlmanifests\Networking-MPSSVC-Svc\*.*
  • C:\Windows\sysnative\migwiz\PostMigRes\*.*
  • C:\Windows\sysnative\migwiz\PostMigRes\data\*.*
  • C:\Windows\sysnative\migwiz\PostMigRes\Web\*.*
  • C:\Windows\sysnative\migwiz\PostMigRes\Web\base_images\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\microsoft-activedirectory-webservices\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\microsoft-international-core\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\microsoft-windows-audio-mmecore-other\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\Microsoft-Windows-GameUXMig\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\microsoft-windows-iis-rm\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\microsoft-windows-ndis\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\Microsoft-Windows-OfflineFiles-Core\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\microsoft-windows-shmig\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\Microsoft-Windows-TerminalServices-AppServer-Licensing\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\Microsoft-Windows-TerminalServices-LicenseServer\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\Usb\*.*
  • C:\Windows\sysnative\migwiz\replacementmanifests\WindowsSearchEngine\*.*
  • C:\Windows\sysnative\migwiz\zh-CN\*.*
  • C:\Windows\sysnative\Msdtc\*.*
  • C:\Windows\sysnative\Msdtc\Trace\*.*
  • C:\Windows\sysnative\MUI\*.*
  • C:\Windows\sysnative\MUI\0409\*.*
  • C:\Windows\sysnative\MUI\0804\*.*
  • C:\Windows\sysnative\MUI\dispspec\*.*
  • C:\Windows\sysnative\nb-NO\*.*
  • C:\Windows\sysnative\NDF\*.*
  • C:\Windows\sysnative\NetworkList\*.*
  • C:\Windows\sysnative\NetworkList\Icons\*.*
  • C:\Windows\sysnative\NetworkList\Icons\StockIcons\*.*
  • C:\Windows\sysnative\nl-NL\*.*
  • C:\Windows\sysnative\oobe\*.*
  • C:\Windows\sysnative\oobe\en-US\*.*
  • C:\Windows\sysnative\oobe\zh-CN\*.*
  • C:\Windows\sysnative\pl-PL\*.*
  • C:\Windows\sysnative\Printing_Admin_Scripts\*.*
  • C:\Windows\sysnative\Printing_Admin_Scripts\zh-CN\*.*
  • C:\Windows\sysnative\pt-BR\*.*
  • C:\Windows\sysnative\pt-PT\*.*
  • C:\Windows\sysnative\ras\*.*
  • C:\Windows\sysnative\Recovery\*.*
  • C:\Windows\sysnative\restore\*.*
  • C:\Windows\sysnative\ro-RO\*.*
  • C:\Windows\sysnative\ru-RU\*.*
  • C:\Windows\sysnative\Setup\*.*
  • C:\Windows\sysnative\Setup\en-US\*.*
  • C:\Windows\sysnative\sk-SK\*.*
  • C:\Windows\sysnative\sl-SI\*.*
  • C:\Windows\sysnative\slmgr\*.*
  • C:\Windows\sysnative\slmgr\0804\*.*
  • C:\Windows\sysnative\SMI\*.*
  • C:\Windows\sysnative\SMI\Manifests\*.*
  • C:\Windows\sysnative\SMI\Schema\*.*
  • C:\Windows\sysnative\SMI\Store\*.*
  • C:\Windows\sysnative\SMI\Store\Machine\*.*
  • C:\Windows\sysnative\Speech\*.*
  • C:\Windows\sysnative\Speech\Common\*.*
  • C:\Windows\sysnative\Speech\Engines\*.*
  • C:\Windows\sysnative\Speech\Engines\SR\*.*
  • C:\Windows\sysnative\Speech\Engines\SR\zh-CN\*.*
  • C:\Windows\sysnative\Speech\SpeechUX\*.*
  • C:\Windows\sysnative\Speech\SpeechUX\zh-CN\*.*
  • C:\Windows\sysnative\spool\*.*
  • C:\Windows\sysnative\spool\drivers\*.*
  • C:\Windows\sysnative\spool\drivers\color\*.*
  • C:\Windows\sysnative\spool\drivers\IA64\*.*
  • C:\Windows\sysnative\spool\drivers\W32X86\*.*
  • C:\Windows\sysnative\spool\drivers\x64\*.*
  • C:\Windows\sysnative\spool\drivers\x64\3\*.*
  • C:\Windows\sysnative\spool\drivers\x64\3\en-US\*.*
  • C:\Windows\sysnative\spool\drivers\x64\3\mui\*.*
  • C:\Windows\sysnative\spool\drivers\x64\3\temp\*.*
  • C:\Windows\sysnative\spool\drivers\x64\3\zh-CN\*.*
  • C:\Windows\sysnative\spool\drivers\x64\PCC\*.*
  • C:\Windows\sysnative\spool\PRINTERS\*.*
  • C:\Windows\sysnative\spool\prtprocs\*.*
  • C:\Windows\sysnative\spool\prtprocs\x64\*.*
  • C:\Windows\sysnative\spool\prtprocs\x64\zh-CN\*.*
  • C:\Windows\sysnative\spool\SERVERS\*.*
  • C:\Windows\sysnative\spool\tools\*.*
  • C:\Windows\sysnative\spool\tools\en-US\*.*
  • C:\Windows\sysnative\spool\tools\Microsoft XPS Document Writer\*.*
  • C:\Windows\sysnative\spool\tools\zh-CN\*.*
  • C:\Windows\sysnative\spp\*.*
  • C:\Windows\sysnative\spp\plugin-manifests-signed\*.*
  • C:\Windows\sysnative\spp\tokens\*.*
  • C:\Windows\sysnative\spp\tokens\channels\*.*
  • C:\Windows\sysnative\spp\tokens\channels\OCUR\*.*
  • C:\Windows\sysnative\spp\tokens\identity\*.*
  • C:\Windows\sysnative\spp\tokens\issuance\*.*
  • C:\Windows\sysnative\spp\tokens\pkeyconfig\*.*
  • C:\Windows\sysnative\spp\tokens\ppdlic\*.*
  • C:\Windows\sysnative\spp\tokens\skus\*.*
  • C:\Windows\sysnative\spp\tokens\skus\Security-SPP-Component-SKU-Ultimate\*.*
  • C:\Windows\sysnative\sppui\*.*
  • C:\Windows\sysnative\sr-Latn-CS\*.*
  • C:\Windows\sysnative\sv-SE\*.*
  • C:\Windows\sysnative\sysprep\*.*
  • C:\Windows\sysnative\sysprep\en-US\*.*
  • C:\Windows\sysnative\sysprep\Panther\*.*
  • C:\Windows\sysnative\sysprep\Panther\IE\*.*
  • C:\Windows\sysnative\sysprep\zh-CN\*.*
  • C:\Windows\sysnative\Tasks\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Active Directory Rights Management Services Client\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\AppID\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Application Experience\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Autochk\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Bluetooth\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\CertificateServicesClient\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Customer Experience Improvement Program\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Defrag\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Diagnosis\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\DiskDiagnostic\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Location\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Maintenance\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Media Center\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Media Center\Extender\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\MemoryDiagnostic\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\MobilePC\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\MUI\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Multimedia\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\NetTrace\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\NetworkAccessProtection\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Offline Files\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\PerfTrack\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\PLA\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\PLA\System\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Power Efficiency Diagnostics\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\RAC\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Ras\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Registry\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\RemoteApp and Desktop Connections Update\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\RemoteAssistance\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Shell\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\SideShow\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\SyncCenter\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\SystemRestore\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Task Manager\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Tcpip\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\TextServicesFramework\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Time Synchronization\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\UPnP\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\User Profile Service\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\WDI\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Windows Error Reporting\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Windows Filtering Platform\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\Windows Media Sharing\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\WindowsBackup\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows\WindowsColorSystem\*.*
  • C:\Windows\sysnative\Tasks\Microsoft\Windows Defender\*.*
  • C:\Windows\sysnative\Tasks\OfficeSoftwareProtectionPlatform\*.*
  • C:\Windows\sysnative\Tasks\WPD\*.*
  • C:\Windows\sysnative\th-TH\*.*
  • C:\Windows\sysnative\tr-TR\*.*
  • C:\Windows\sysnative\uk-UA\*.*
  • C:\Windows\sysnative\wbem\*.*
  • C:\Windows\sysnative\wbem\AutoRecover\*.*
  • C:\Windows\sysnative\wbem\en-US\*.*
  • C:\Windows\sysnative\wbem\Logs\*.*
  • C:\Windows\sysnative\wbem\MOF\*.*
  • C:\Windows\sysnative\wbem\MOF\bad\*.*
  • C:\Windows\sysnative\wbem\MOF\good\*.*
  • C:\Windows\sysnative\wbem\Performance\*.*
  • C:\Windows\sysnative\wbem\Repository\*.*
  • C:\Windows\sysnative\wbem\tmf\*.*
  • C:\Windows\sysnative\wbem\xml\*.*
  • C:\Windows\sysnative\wbem\zh-CN\*.*
  • C:\Windows\sysnative\WCN\*.*
  • C:\Windows\sysnative\WCN\zh-CN\*.*
  • C:\Windows\sysnative\wdi\*.*
  • C:\Windows\sysnative\wdi\LogFiles\*.*
  • C:\Windows\sysnative\wdi\perftrack\*.*
  • C:\Windows\sysnative\wdi\perftrack\traces\*.*
  • C:\Windows\sysnative\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\*.*
  • C:\Windows\sysnative\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{4465353e-1b9c-44c3-99c5-fc34d64704aa}\*.*
  • C:\Windows\sysnative\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{55f734d0-7395-46d7-a757-1d558a3aa718}\*.*
  • C:\Windows\sysnative\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{be1e98d7-0de7-4b06-a63e-49e44cbf6bd6}\*.*
  • C:\Windows\sysnative\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\{f8daba73-d4c2-4dd1-a2c4-8652826a1774}\*.*
  • C:\Windows\sysnative\wfp\*.*
  • C:\Windows\sysnative\WinBioDatabase\*.*
  • C:\Windows\sysnative\WinBioPlugIns\*.*
  • C:\Windows\sysnative\WinBioPlugIns\en-US\*.*
  • C:\Windows\sysnative\WindowsPowerShell\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\en-US\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Examples\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\AppLocker\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\AppLocker\zh-CN\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\BitsTransfer\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\BitsTransfer\zh-CN\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\PSDiagnostics\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\TroubleshootingPack\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\Modules\TroubleshootingPack\zh-CN\*.*
  • C:\Windows\sysnative\WindowsPowerShell\v1.0\zh-CN\*.*
  • C:\Windows\sysnative\winevt\*.*
  • C:\Windows\sysnative\winevt\Logs\*.*
  • C:\Windows\sysnative\winevt\TraceFormat\*.*
  • C:\Windows\sysnative\winrm\*.*
  • C:\Windows\sysnative\winrm\0804\*.*
  • C:\Windows\sysnative\zh-CHS\*.*
  • C:\Windows\sysnative\zh-CN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\Enterprise\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\EnterpriseE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\EnterpriseN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\HomeBasic\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\HomeBasicE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\HomeBasicN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\HomePremium\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\HomePremiumE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\HomePremiumN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\Professional\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\ProfessionalE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\ProfessionalN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\Starter\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\StarterE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\StarterN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\Ultimate\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\UltimateE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\eval\UltimateN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\Enterprise\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\EnterpriseE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\EnterpriseN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\HomeBasic\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\HomeBasicE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\HomeBasicN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\HomePremium\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\HomePremiumE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\HomePremiumN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\Professional\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\ProfessionalE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\ProfessionalN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\Starter\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\StarterE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\StarterN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\Ultimate\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\UltimateE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\OEM\UltimateN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\Enterprise\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\EnterpriseE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\EnterpriseN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\HomeBasic\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\HomeBasicE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\HomeBasicN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\HomePremium\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\HomePremiumE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\HomePremiumN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\Professional\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\ProfessionalE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\ProfessionalN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\Starter\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\StarterE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\StarterN\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\Ultimate\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\UltimateE\*.*
  • C:\Windows\sysnative\zh-CN\Licenses\_Default\UltimateN\*.*
  • C:\Windows\sysnative\zh-HK\*.*
  • C:\Windows\sysnative\zh-TW\*.*
  • C:\Users\test\My Documents\\xe6\x9a\xb4\xe9\xa3\x8e\xe5\xbd\xb1\xe8\xa7\x86\xe5\xba\x93\*.*
  • C:\Windows\sysnative\Storm\*.*
  • C:\Windows\SysWOW64\Storm\*.*
  • C:\Program Files (x86)\Baofeng\StormPlayer\*.*
  • C:\ProgramData\Application Data\Baofeng\StormPlayer\*.*
  • C:\ProgramData\Baofeng\StormPlayer\*.*
  • C:\Users\test\AppData\Roaming\PIPI\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%LocalLowAppData%\PIPI\*.*
  • C:\Users\test\AppData\Local\Temp\xigua\*.*
  • C:\Program Files (x86)\xigua\*.*
  • C:\xigua\*.*
  • C:\ProgramData\Application Data\xigua\*.*
  • C:\Users\test\AppData\LocalLow\xigua\*.*
  • C:\Users\test\AppData\LocalLow\xiguaplayer\*.*
  • C:\VJVod_Cache\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Baidu\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Identities\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\kcleaner\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\kingsoft\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Media Center Programs\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Mozilla\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Sun\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\WinRAR\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\youku\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\ytmediacenter\Application Data\xigua\*.*
  • C:\Users\test\AppData\Roaming\Adobe\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\Baidu\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\Identities\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\kcleaner\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\kingsoft\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\Macromedia\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\Media Center Programs\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\Microsoft\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\Mozilla\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\Sun\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\WinRAR\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\youku\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\ytmediacenter\Application Data\xiguaplayer\*.*
  • C:\Users\test\AppData\Roaming\xfplayer\*.*
  • C:\Users\test\AppData\LocalLow\xfplay\*.*
  • C:\ProgramData\Application Data\xfplay\*.*
  • C:\ProgramData\xfplay\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduPlayer\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduPlayer2\*.*
  • C:\ProgramData\Baidu\BaiduPlayer\*.*
  • C:\ProgramData\Baidu\BaiduPlayer2\*.*
  • C:\ProgramData\Baidu\baiduplayerbrowser\*.*
  • C:\Users\test\AppData\LocalLow\Baidu\player2\*.*
  • C:\Users\test\AppData\LocalLow\Baidu\baiduplayerbrowser\*.*
  • C:\Users\test\Local Settings\Temp\Baidu\BaiduSetupAx\*.*
  • C:\Users\test\Local Settings\LocalLow\Baidu\BaiduPlayer\*.*
  • C:\Users\test\AppData\Local\baidu\BaiduPlayer2\*.*
  • C:\Users\test\AppData\Roaming\Baidu\BaiduPlayer2\*.*
  • C:\Users\test\AppData\Roaming\Baidu\BaiduPlayerBrowser\*.*
  • C:\Users\test\AppData\Roaming\Baidu\hao123\*.*
  • C:\Documents and Settings\LocalService\Application Data\Baidu\baiduplayer2\*.*
  • C:\Program Files (x86)\Baidu\BaiduPlayerBrowser\*.*
  • C:\BaiduPlayerBrowser\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60037692.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60037692.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60037692.png
  • C:\Users\test\AppData\Roaming\KuaiWan\Macromedia\FlashPlayer\#SharedObjects\*.*
  • C:\KuaiWan\*.*
  • C:\Program Files (x86)\KuaiWan\*.*
  • C:\Users\test\AppData\Roaming\KuaiWan\Macromedia\FlashPlayer\#SharedObjects\%enum%\localhost\KuaiwanGames\*.*
  • C:\ProgramData\KuaiWan\*.*
  • C:\ProgramData\Application Data\KuaiWan\*.*
  • C:\Program Files (x86)\duowan\gamebox\*.*
  • C:\ProgramData\KuaiKuai\*.*
  • C:\ProgramData\Application Data\KuaiKuai\*.*
  • C:\Users\test\AppData\Roaming\duowan\gamebox\*.*
  • C:\Users\test\AppData\Local\YYExplorer\*.*
  • C:\Users\test\AppData\Roaming\duowan\YYExplorer\*.*
  • C:\Users\test\AppData\Roaming\udb\YYExplorer\*.*
  • C:\Users\test\AppData\Local\Temp\YYExplorer_InstallTmp\*.*
  • C:\Users\test\AppData\Local\Temp\yyexplorer_dump\*.*
  • C:\Users\test\AppData\Roaming\duowan\yyedownloader\yxdt\*.*
  • C:\Program Files (x86)\Tencent\QQGAME\*.*
  • C:\Users\test\AppData\Roaming\Tencent\QQGame\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60038097.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60038097.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60038097.png
  • C:\Program Files (x86)\Baidu\BaiduPinyinUpdate\*.*
  • C:\Users\test\AppData\Roaming\Baidu\BaiduPinyin\*.*
  • C:\ProgramData\Baidu\BaiduPinyin\*.*
  • C:\Users\test\AppData\LocalLow\Baidu\BaiduPinyin\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduPinyin\*.*
  • C:\Users\test\AppData\Local\BaiduPinyin\*.*
  • C:\Users\test\Local Settings\Temp\Baidu\BaiduPinyin\*.*
  • C:\Users\test\Application Data\Baidu\BaiduPinyin\*.*
  • C:\Users\test\AppData\LocalLow\Baidu\BaiduPlayerContent\*.*
  • C:\Users\test\AppData\Roaming\Baidu\baiduplayer4\*.*
  • C:\Users\test\AppData\Roaming\Baidu\baiduplayer\*.*
  • C:\Users\test\AppData\Roaming\Baidu\BDPlayer\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduPlayerContent\*.*
  • C:\ProgramData\Baidu\BaiduPlayerContent\*.*
  • C:\Documents and Settings\LocalService\Application Data\Baidu\baiduplayer4\*.*
  • C:\Documents and Settings\LocalService\Application Data\Baidu\baiduplayer\*.*
  • C:\Program Files (x86)\Baidu\BDPlayer\*.*
  • C:\BaiduPlayer\*.*
  • C:\BDPlayer\*.*
  • C:\Dict\*.*
  • C:\Users\test\AppData\Local\Youdao\Dict\Application\*.*
  • C:\Users\test\AppData\Local\Yodao\DeskDict\*.*
  • C:\Users\test\AppData\Local\Youdao\DeskDict\*.*
  • C:\ProgramData\Youdao\DeskDict\*.*
  • C:\ProgramData\Application Data\Youdao\DeskDict\*.*
  • C:\Users\test\Local Settings\Application Data\Yodao\DeskDict\*.*
  • C:\Users\test\AppData\Roaming\Baidu\BaiduMusicAIO\*.*
  • C:\Users\test\AppData\Local\BaiduMusicAIO\*.*
  • C:\ProgramData\Baidu\BaiduMusicAIO\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduMusic\BaiduMusicAIO\*.*
  • C:\Users\test\Application Data\Baidu\BaiduMusicAIO\*.*
  • C:\Users\test\Local Settings\Application Data\BaiduMusicAIO\*.*
  • C:\Program Files (x86)\Baidu\BaiduMusicAIO\*.*
  • C:\Users\test\AppData\Roaming\Baidu\BaiduMusic\*.*
  • C:\Users\test\AppData\Local\BaiduMusic\*.*
  • C:\ProgramData\Baidu\BaiduMusic\*.*
  • C:\Users\test\Music\BaiduMusic\*.*
  • C:\Program Files (x86)\Baidu\BaiduMusic\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduMusic\baidumusic2014\*.*
  • C:\Users\test\Application Data\Baidu\BaiduMusic\*.*
  • C:\Users\test\Local Settings\Application Data\BaiduMusic\*.*
  • C:\ProgramData\Application Data\Baidu\Baidu\BaiduHips\*.*
  • C:\ProgramData\Baidu\BaiduHips\*.*
  • C:\ProgramData\Application Data\Baidu\Baidu\BaiduSd\*.*
  • C:\Program Files (x86)\Baidu\BaiduHips\*.*
  • C:\BaiduSd\*.*
  • C:\Program Files (x86)\Baidu\BaiduSd\*.*
  • C:\ProgramData\Application Data\Baidu\BaiduAn\*.*
  • C:\ProgramData\Baidu\BaiduAn\*.*
  • C:\Program Files (x86)\Baidu\BaiduAn\*.*
  • C:\Program Files (x86)\2345Soft\2345Explorer\*.*
  • C:\2345Explorer\*.*
  • C:\Program Files (x86)\2345Explorer\*.*
  • C:\Users\test\AppData\Roaming\2345Explorer\*.*
  • C:\Users\test\AppData\Local\2345Explorer\*.*
  • C:\Users\test\Local Settings\Application Data\2345Explorer\*.*
  • C:\Users\test\Local Settings\Temp\2345Explorer\*.*
  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\2345Explorer\User Data\Crash Reports\*.*
  • C:\Windows\sysnative\config\systemprofile\AppData\Local\2345Explorer\User Data\Crash Reports\*.*
  • C:\mcbox\download\resources\*.*
  • C:\Program Files (x86)\duowan\mcpcbox\%enum%\*.*
  • C:\Users\test\AppData\Roaming\duowan\mcpcbox\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60048129.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60048129.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60048129.png
  • C:\Program Files (x86)\\xe5\xa4\x9a\xe7\x8e\xa9DNF\xe7\x9b\x92\xe5\xad\x90\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005950.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005950.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005950.png
  • C:\Netease\HSA\*.*
  • C:\Users\test\AppData\Roaming\Netease\HSA\HSAng\*.*
  • C:\ProgramData\hunantv\*.*
  • C:\ProgramData\mgtv\*.*
  • C:\ProgramData\application data\hunantv\*.*
  • C:\ProgramData\application data\mgtv\*.*
  • C:\HunanTV.cache\*.*
  • C:\mgtv.cache\*.*
  • C:\mgtv\*.*
  • C:\Program Files (x86)\HunanTV\*.*
  • C:\Program Files (x86)\mgtv\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005718.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005718.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005718.png
  • C:\Users\test\AppData\Roaming\Video Legend\*.*
  • C:\Users\Public\Video Legend\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\Netease\CC\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039457.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60039457.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60039457.png
  • C:\Users\test\AppData\Local\Youdao\YNote\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70006632.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70006632.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70006632.png
  • C:\Users\test\AppData\Roaming\SeewoLink\logs\*.*
  • C:\Users\test\AppData\Roaming\Seewo\SeewoLink\logs\*.*
  • C:\Users\test\AppData\Roaming\Seewo\SeewoLinkService\logs\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000066.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60000066.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60000066.png
  • C:\Users\test\AppData\Roaming\IDMComp\UltraEdit\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005038.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005038.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005038.png
  • C:\Users\test\AppData\Roaming\pptassist\log\*.*
  • C:\Users\test\AppData\Roaming\pptassist\update\*.*
  • C:\Users\test\AppData\Local\Temp\pptassist\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70001300.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70001300.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70001300.png
  • C:\Users\test\AppData\Roaming\tggame\*.*
  • C:\Users\test\AppData\Local\tggame\*.*
  • C:\Program Files (x86)\tggame\*.*
  • C:\tggame\*.*
  • C:\Users\test\AppData\Roaming\360se6\apps\*.*
  • C:\Users\test\AppData\Roaming\360se6\User Data\*.*
  • C:\Users\test\AppData\Roaming\QuanMinData\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70006140.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70006140.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70006140.png
  • C:\Program Files (x86)\SmartCloudInput\*.*
  • C:\Users\test\AppData\LocalLow\SmartCloudIME\*.*
  • C:\Users\test\AppData\LocalLow\SmartCloudIME.users\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70001433.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70001433.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70001433.png
  • C:\Users\test\AppData\Roaming\IQIYI Video\GeePlayer\*.*
  • C:\Users\test\Local Settings\Application Data\Bluestacks\*.*
  • C:\Users\test\AppData\Roaming\BluestacksCN\ApkIcons\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70006395.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70006395.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70006395.png
  • C:\Users\test\AppData\LocalLow\SmartCloudWBIME\*.*
  • C:\Users\test\AppData\LocalLow\SmartCloudWBIME.users\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005877.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005877.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005877.png
  • C:\Program Files (x86)\iNode\iNode Client\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70006771.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70006771.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70006771.png
  • C:\Program Files (x86)\StarSoftComm\CooCare3\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70006780.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70006780.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70006780.png
  • C:\Users\test\AppData\LocalLow\PuddingDesktop.users\*.*
  • C:\Users\test\AppData\LocalLow\PuddingDesktop\*.*
  • C:\Program Files (x86)\PuddingDesktop\*.*
  • C:\Users\test\Local Settings\Application Data\aef\AliWorkbench\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache3%\*.*
  • C:\Users\Public\Documents\AliWorkbench\*.*
  • C:\Program Files (x86)\KMSpico\TokensBackup\*.*
  • C:\Program Files (x86)\KMSpico\sounds\*.*
  • C:\Users\test\AppData\LocalLow\WanNengWBIME\*.*
  • C:\Users\test\AppData\LocalLow\WanNengWBIME.users\*.*
  • C:\Program Files (x86)\WanNengWBInput\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002962.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60002962.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60002962.png
  • C:\eastmoney\swc8\*.*
  • C:\Program Files (x86)\Nox\bin\*.*
  • C:\Users\test\.BigNox\*.*
  • C:\Users\test\AppData\Local\Nox\*.*
  • C:\Users\test\Nox_share\*.*
  • C:\Users\test\vmlogs\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60042753.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\60042753.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\60042753.png
  • C:\Users\test\AppData\Local\Doyo\*.*
  • C:\DoyoGames\Flash\*.*
  • C:\Users\test\AppData\Local\Tencent\QQBrowser\User Data\Liveup\UpdateFiles\*.*
  • C:\Users\test\AppData\Local\Tencent\QQBrowser\User Data\Liveup\Temp\*.*
  • C:\Users\test\AppData\Local\Tencent\QQBrowser\User Data\Default\cache\*.*
  • C:\Users\test\AppData\Local\Tencent\QQBrowser\User Data\Default\JumpListIcons\*.*
  • C:\Users\test\AppData\Local\Tencent\QQBrowser\User Data\Default\JumpListIconsOld\*.*
  • C:\Users\test\AppData\Local\Tencent\QQBrowser\User Data\Default\GPUCache\*.*
  • C:\Users\test\AppData\Local\Tencent\QQBrowser\User Data\Default\Media Cache\*.*
  • C:\Users\test\AppData\Local\UCBrowser\User Data\*.*
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\70005749.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon32\70005749.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\70005749.png
  • C:\Users\test\AppData\Roaming\tencent\qqgameworld\*
  • C:\Users\test\AppData\Roaming\tencent\qqmgbdownload\*.*
  • C:\Users\test\AppData\Roaming\tencent\qqgameworld\<^\d{1,2}(\d{1,4}){3,3}$>\*.*
  • C:\Users\test\AppData\Roaming\tencent\qqgameworld\upgradepkg\*.*
  • C:\kszzDrivers\*.*
  • C:\Windows\IME\IMESC5\DICTS\PINTLGT.IMD
  • C:\Windows\IME\IMESC5\DICTS\PINTLGVR.IMD
  • C:\Windows\IME\IMESC5\DICTS\PINTLGIX.IMD
  • C:\Windows\IME\IMESC5\DICTS\PINTLGI.IMD
  • C:\Windows\IME\IMESC5\DICTS\PINTLGDX.IMD
  • C:\Windows\IME\IMEJP10\DICTS\IMJPST.DIC
  • C:\Windows\IME\IMEJP10\DICTS\IMJPNM.DIC
  • C:\Windows\IME\IMEJP10\DICTS\IMJPZP.DIC
  • C:\Windows\SysWOW64\IME\IMEJP10\APPLETS\mshwjpnrIME.dll
  • C:\Windows\System32\IME\IMEJP10\APPLETS\mshwjpnrIME.dll
  • C:\Windows\IME\IMETC10\DICTS\IMTCS.IMD
  • C:\Windows\System32\IME\IMETC10\applets\MSHWCHTRIME.dll
  • C:\Windows\SysWOW64\IME\IMETC10\applets\MSHWCHTRIME.dll
  • C:\Windows\IME\IMETC10\DICTS\IMTCCJ.IMD
  • C:\Windows\IME\IMETC10\DICTS\IMTCL.IMD
  • C:\Windows\Web\Wallpaper\Scenes\img27.jpg
  • C:\Windows\Web\Wallpaper\Scenes\img25.jpg
  • C:\Windows\Web\Wallpaper\Characters\img22.jpg
  • C:\Windows\Web\Wallpaper\Scenes\img26.jpg
  • C:\Windows\Web\Wallpaper\Landscapes\img12.jpg
  • C:\Users\Public\Music\Sample Music\Kalimba.mp3
  • C:\Windows\winsxs\amd64_microsoft-windows-musicsamples_31bf3856ad364e35_6.1.7600.16385_none_06495209cbd8e93b\Kalimba.mp3
  • C:\Users\Public\Music\Sample Music\Sleep Away.mp3
  • C:\Windows\winsxs\amd64_microsoft-windows-musicsamples_31bf3856ad364e35_6.1.7600.16385_none_06495209cbd8e93b\Sleep Away.mp3
  • C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3
  • C:\Users\Public\Videos\Sample Videos\Wildlife.wmv
  • C:\Windows\System32\IME\imekr8\applets\mshwkorrIME.dll
  • C:\Windows\SysWOW64\IME\imekr8\applets\mshwkorrIME.dll
  • C:\Windows\IME\imekr8\dicts\imkrhjd.lex
  • C:\Windows\System32\IME\imekr8\imkrtip.dll
  • C:\Windows\SysWOW64\IME\imekr8\imkrtip.dll
  • C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv
  • C:\Windows\winsxs\amd64_microsoft-windows-ehome-samplemedia_31bf3856ad364e35_6.1.7600.16385_none_b6b9b223710b3802\win7_scenic-demoshort_raw.wtv
  • C:\Windows\Prefetch\ReadyBoot\Trace2.fx
  • C:\Windows\Prefetch\AgGlGlobalHistory.db
  • C:\Windows\Prefetch\ReadyBoot\Trace1.fx
  • C:\Windows\Prefetch\AgRobust.db
  • C:\Windows\Prefetch\AgGlFgAppHistory.db
  • C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg
  • C:\Users\Public\Pictures\Sample Pictures\Desert.jpg
  • C:\Users\Public\Pictures\Sample Pictures\Koala.jpg
  • C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg
  • C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg
  • C:\Users\test\AppData\Roaming\youku\cache\aHR0cDovL3IyLnlraW1nLmNvbS8wNTBEMDAwMDU1QTcxQkNFNjdCQzNDMDVGRTBBODZCNg==
  • C:\Users\test\AppData\Roaming\youku\cache\aHR0cDovL3I0LnlraW1nLmNvbS8wNTBEMDAwMDU0Rjk2QTRFNjczNzlGMjQ3RTBDNTZBMQ==
  • C:\Users\test\AppData\Roaming\youku\image\\xe6\xb5\xb7\xe5\xa4\x96\xe5\x89\xa7\xe5\x9c\xba\\xe4\xb8\xb0\xe9\xa1\xba\xe5\x84\xbf.ico
  • C:\Users\test\AppData\Roaming\youku\image\\xe6\xb8\xaf\xe5\x8f\xb0\xe5\x89\xa7\xe5\x9c\xba\\xe9\x9b\xb7\xe9\x9c\x86\xe6\x89\xab\xe6\xaf\x92.ico
  • C:\Users\test\AppData\Roaming\youku\image\\xe6\xb8\xaf\xe5\x8f\xb0\xe5\x89\xa7\xe5\x9c\xba\\xe9\xa3\x9e\xe8\x99\x8e II.ico
  • C:\Users\test\AppData\Roaming\Microsoft\Office\Recent\index.dat
  • C:\Users\test\AppData\Roaming\Microsoft\Office\Recent\Templates.LNK
  • C:\Users\test\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\vulfixcloudconfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\kismain_sp.xcf
读取的文件
  • C:\Windows\SysWOW64\zh-CN\KERNELBASE.dll.mui
  • C:\Windows\System32\netmsg.dll
  • C:\Users\test\AppData\Local\Temp\__________________.exe
  • C:\Windows\Globalization\Sorting\sortdefault.nls
  • \Device\KsecDD
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\_isetup\_setup64.tmp
  • C:\Users\test\AppData\Local\Temp\is-IADH4.tmp\_isetup\_setup64.tmp
  • C:\Windows\Fonts\staticcache.dat
  • C:\Windows\System32\imageres.dll
  • C:\Windows\System32\zh-CN\imageres.dll.mui
  • C:\Windows\sysnative\zh-CN\imageres.dll.mui
  • C:\Windows\System32\zh-Hans\imageres.dll.mui
  • C:\Windows\System32\zh\imageres.dll.mui
  • C:\Windows\System32\en-US\imageres.dll.mui
  • C:\Windows\System32\shell32.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kclearpanel.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kismain.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kscan.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashscan.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\zlib1.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcleaner.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\msvcr80.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kismain.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\kskinmgr.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\ksreng3.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kxesansp.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksreng3.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcleaner.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashscanex.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\msvcp80.dll
  • C:\
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_c56bb144cb9e4cff.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-JP8NG.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-3Q97L.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-C9E9O.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-O0SAC.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-8EHSP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-Q4J53.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-LVCBR.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-M9GVT.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-UBGVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-V5555.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-U3NB5.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-A5SNE.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-PLJS3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-UBSNJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-7DQMD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-7HGQN.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_bad7124160d0cf05.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-KO93J.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6QQG6.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-DJHGC.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-2KCNI.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-U15QM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6J06L.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-C9SFP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-96BVK.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-3HBQ4.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-AAEMP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-RINVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6JK8O.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-LJFEK.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-GR40A.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-F7HTV.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-MI3CJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-I6TOV.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-9QP6V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-EGVU8.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-HNT90.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_calendar_600341ffac12a4b3.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar\is-IG2DS.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_clearplugin_1f647dd63331b9c9.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-VC0IG.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-1RL70.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-82PVK.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_data_softicon_softicon48_c44831fc4dc2d5d1.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-RTDM3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HO3EM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-RPOIT.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-40JM9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UHQED.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-L20B9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-B1QGQ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-Q8KMN.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-I3K7I.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-828S0.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-AQB3D.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HM5EL.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-B0T69.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3RVOJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-F2G1E.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-MJQFS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-98K3B.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-BQMSR.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-I7QLM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-L82G3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-A8QBF.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-D9D8G.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HOTUS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UIK93.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FHPVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-6ICV9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-F54FP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3ASOJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-JEBJU.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-KO98U.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-IP6F4.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-OFD0C.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-DGSHQ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FNSH8.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-M8VNM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-0M865.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-G5KLO.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-4367V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3M5O7.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UEHJN.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-GPSGH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-2590P.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-V3TJD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-Q2QMP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-K836S.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-1V8JH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-O7I03.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FCH14.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-0P4HH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3E7RT.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_local_temp_kcleaner_security_kxescan_01cf4dd98a0418b0.cdf-ms
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-9698V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-U8C8F.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-VAET9.tmp
  • C:\Windows\winsxs\FileMaps\users_test_appdata_roaming_kingsoft_3f489a907c809215.cdf-ms
  • C:\Users\test\AppData\Roaming\kingsoft\is-QA6PL.tmp
  • C:\Users\test\AppData\Roaming\kingsoft\is-GFRCP.tmp
  • C:\Windows\System32\dwmapi.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kperfcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\uplive.svr
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\log_file_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.log
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kswitch.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\knewvip.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\gamesdb_dc_min.dat
  • C:\ProgramData\kingsoft\kis\kich\config\duba_user_status.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\floatwinsetting.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\scanctrl.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bootoptcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetraynormal.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\oem\oemcfg.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skin\skinconfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skin\theme\default.dubatheme
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksdocud.dat
  • C:\Windows\System32\uxtheme.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skinrecord.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\cloudctrl.config
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60002.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60003.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60000.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\60001.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\dpisetting.ini
  • C:\Windows\Fonts\msyh.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\dynamicctrl\hotfuncentrance.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\signs.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\cleaner_trash_info_cache.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashud.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skin\theme\cloudnetwork.dubatheme
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61105.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kssytool\kssytool_cloud_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61100.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61101.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61102.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61203.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61201.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\extendimg\61200.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ksdpop.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\switch.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kxesetting.dat
  • C:\Windows\System32\winmm.dll
  • C:\Windows\System32\netapi32.dll
  • C:\Windows\System32\netutils.dll
  • C:\Windows\System32\srvcli.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\KCleanerSelectAllRisk.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kaccclear.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat.d
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\strash.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kdecache.dat
  • C:\Users\test\AppData\Roaming\KuGou8\kugou.ini
  • C:\Users\test\AppData\Roaming\KuGou\kugou.ini
  • C:\Users\test\AppData\Roaming\KuGou7\kugou.ini
  • C:
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\optimizecfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashtime.dat
  • C:\Users\test\Local Settings\Application Data\TheWorld6\User Data\Preferences
  • C:\Users\test\AppData\Local\TheWorld6\User Data\%enum%\Preferences
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\QvodCfg.ini
  • C:\ProgramData\Application Data\QvodPlayer\QvodCfg.ini
  • C:\ProgramData\QvodPlayer\QvodCfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%AllDisk%\TTkvod2\QvodCfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\QvodPlayer.xml
  • C:\Users\test\AppData\Roaming\SogouExplorer\CommCfg.xml
  • C:\Users\test\AppData\Roaming\SogouExplorer_Dev\CommCfg.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\config\config.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\config.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Ku6SpeedUpper.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\ProgDVB.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\sprotect.ini
  • C:\Users\test\AppData\Roaming\Wandoujia2\Devices\%enum%\setting.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\data\pcuscfg.ini
  • C:\ProgramData\PPLive\Core\Config.ini
  • C:\ProgramData\Application Data\PPLive\Core\Config.ini
  • C:\Users\test\AppData\Roaming\Tencent\QQMusic\CachePath.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kgclr.dat
  • C:\Users\test\AppData\Roaming\Tencent\QQPhoneManager\Setting.ini
  • C:\Users\test\funshion.ini
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\1ndex.ini
  • C:\Users\test\AppData\Local\liebao\User Data\1ndex.ini
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\%enum%\Preferences
  • C:\Users\test\Local Settings\Application Data\liebao\User Data\%account1%\Preferences
  • C:\Users\test\AppData\Local\liebao\User Data\%enum%\Preferences
  • C:\Users\test\AppData\Local\liebao\User Data\%account2%\Preferences
  • C:\Users\test\AppData\Local\Temp\kcleaner\%install%\SUIBCfg.ini
  • C:\ProgramData\SUIBPlayer\SUIBCfg.ini
  • C:\Users\test\Documents\91 PC Suite\UserDataStorage\UserDataStorage.db
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\config.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\appdata\phonecfg.dat
  • C:\Users\test\AppData\Roaming\SogouMobileTool\PDAData\versionControl.ini
  • C:\Users\test\AppData\Roaming\Letv\downloaderConfig.xml
  • C:\Users\test\AppData\Roaming\Letv\p2p\letv_p2sp.xml
  • C:\Users\test\Local Settings\Application Data\Tudou\iTudou\FakeName\cfg.ini
  • C:\Users\test\AppData\Local\Tudou\iTudou\%enum%\cfg.ini
  • C:\Users\test\My Documents\\xe6\x90\x9c\xe7\x8b\x90\xe5\xbd\xb1\xe9\x9f\xb3\config\SysConfig.xml
  • C:\Users\test\AppData\Roaming\PPStream\psnetwork.ini
  • C:\Windows\psnetwork.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kdehuser.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\bin\Config\user.img
  • C:\ProgramData\Application Data\koowo\SetupKwSing.xml
  • C:\ProgramData\koowo\SetupKwSing.xml
  • C:\ProgramData\kuwo\conf\user\config.ini
  • C:\ProgramData\kuwodata\KWMUSIC\conf\user\config.ini
  • C:\ProgramData\kuwodata\kwmusic2013\Conf\user\config.ini
  • C:\ProgramData\Application Data\kuwo\Conf\user\config.ini
  • C:\ProgramData\Application Data\kuwodata\KWMUSIC\conf\user\config.ini
  • C:\ProgramData\Application Data\kuwodata\kwmusic2013\Conf\user\config.ini
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\profiles.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\TTPlayer.xml
  • C:\Users\test\AppData\Roaming\Baidu\TTPlayer\TTPlayer.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\NetworkConfig.xml
  • C:\Users\test\AppData\Roaming\YinYuePlus\YinYuePlus.ini
  • C:\ProgramData\Application Data\nagasoft\vjocx.ini
  • C:\ProgramData\nagasoft\vjocx.ini
  • C:\Users\test\AppData\LocalLow\xigua\config.xml
  • C:\ProgramData\JJPlayer\default.ini
  • C:\ProgramData\JJPlayer\run.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\config3a.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.nlb
  • C:\Users\test\AppData\Local\Temp\kcleaner\ksrengcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksrengcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\3799376201_kxetray.exe.che
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\urlinfo_kxetray.exe.che
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksrengurl.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\deepignorelist.dat
  • C:\Windows\uplive.svr
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\kismain.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ksofticondownloader.dat
  • C:\Users\test\AppData\Local\GDIPFONTCACHEV1.DAT
  • C:\Windows\Fonts\msyhbd.ttf
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\DeepCleanCfg.ini
  • C:\Users\test\AppData\Local\Temp\kse\ksbwdet2.dll
  • C:\Users\test\AppData\Roaming\kingsoft\kvip\userhead\D41D8CD98F00B204E9800998ECF8427E.png
  • C:\Users\test\AppData\Local\header.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popdata.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ktrashud.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kvipapp_setting.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\arclean.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashskip.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\competing_pop_cloud_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\competingmode.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\litecommoncfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashign.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\sregtrash.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\%cache1%\Data\config.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\common_cfg_cloud.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\delay_cfg_for_test.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\vulfixtestconfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kfastpiccfg.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\nointerrupt.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\ressrc\chs\delaydownloader.dat
  • C:\Windows\SysWOW64\shell32.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\recommendctrl.config
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic\fastpic_data\fastpic_db.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\rcmdlocal.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bdscancg.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bdmisc.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popctrl\cfg\pcctrl.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popctrl\rec\pcrec\20200628
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\smsct_control.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\prcycl_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\deskinterceptrcmd\kdeskinterceptrcmdconfig.ini
  • C:\Users\test\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
  • C:\Users\test\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000052.db
  • C:\Users\desktop.ini
  • C:\Users
  • C:\Users\Public\desktop.ini
  • C:\Users\Public
  • C:\Users\Public\Desktop\desktop.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\litedeskrcmpathinfo.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearusecfg.dat
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH\a[1].js
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH\feedback[1].txt
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\30ADSMJH
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{5E770EE5-B348-4871-B29A-5A9441A7982E}.tmp
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\AntiPhishing
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BBJ386QC
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\N9NKWZCG
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\O30MRQN6
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VQWSQV9H
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar\kcalendarsetting.ini
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\Low
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft\Windows
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming\Microsoft
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData\Roaming
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test\AppData
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users\test
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C\Users
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized\C
  • C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\5X4I4GC9\ieonline.microsoft[1]
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\5X4I4GC9
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\L2IRY2MP\fwlink[1]
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\L2IRY2MP
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\OZKW6MZO
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\QB124X2G\fwlink[1]
  • C:\Users\test\AppData\Local\Microsoft\Feeds Cache\QB124X2G
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\PrivacIE\Low
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\Low
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\Low
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticons\57C.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticons\57D.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticonsOld\7D12.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\jumplisticonsOld\7D13.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60038242.png
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIcons\57C.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIcons\57D.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIconsOld\7D12.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIconsOld\7D13.tmp
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Cache
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\databases
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIcons
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\JumpListIconsOld
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Local Storage
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data\Shockwave Flash
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Pepper Data
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\Session Storage
  • C:\Users\test\AppData\Local\Google\Chrome\User Data\Default\User StyleSheets
  • C:\Users\test\AppData\Roaming\Mozilla\Firefox\Crash Reports\events
  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0015-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0016-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0018-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0019-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-001A-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-001B-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-002A-0804-1000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.en
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C\Proof.zh-cn
  • C:\MSOCache\All Users\{90140000-002C-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-0044-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-006E-0804-0000-0000000FF1CE}-C\2052
  • C:\MSOCache\All Users\{90140000-006E-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-00A1-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users\{90140000-00BA-0804-0000-0000000FF1CE}-C
  • C:\MSOCache\All Users
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000061.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000057.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000078.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047501.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000047.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000116.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039558.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60044347.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005482.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005485.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\devid.dat
  • C:\$RECYCLE.BIN\S-1-5-21-2280033686-3172497658-3481507381-1000\desktop.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000039.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000094.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000043.png
  • C:\Windows\setuperr.log
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001467.png
  • C:\Windows\debug\PASSWD.LOG
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60045166.png
  • C:\Windows\Logs\DPX\setuperr.log
  • C:\Windows\Panther\setuperr.log
  • C:\Windows\Panther\UnattendGC\setuperr.log
  • C:\Windows\serviceprofiles\localservice\AppData\Local\Microsoft\Windows\WindowsUpdate.log
  • C:\Users\test\AppData\Local\Microsoft\Windows\WindowsUpdate.log
  • C:\ProgramData\Baidu\BaiduSd\Config
  • C:\ProgramData\Baidu\BaiduSd
  • C:\ProgramData\Baidu\Common
  • C:\Users\test\AppData\Roaming\Baidu\Common
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\reg_software_cache.xml
  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\userstrategyrecord.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\userstrategy.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\smsct.ini
  • C:\Users\test
  • C:\Users\test\AppData
  • C:\Users\test\AppData\Roaming
  • C:\Users\test\AppData\Roaming\Microsoft\desktop.ini
  • C:\Users\test\AppData\Roaming\Microsoft
  • C:\Users\test\AppData\Roaming\Microsoft\Windows
  • C:\Users\test\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini
  • C:\Users\test\Desktop\desktop.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\cornerMark.ini
  • C:\Users\test\AppData\Local\Temp\msdtadmin\_D2A32820-A20D-4B68-BD10-AF8AF057A291_\inuse
  • C:\Users\test\AppData\Local\Temp\CVR9481.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVR9AE7.tmp
  • C:\Users\test\AppData\Local\Temp\CVR9AE7.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVR9C1F.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVR9FF6.tmp
  • C:\Users\test\AppData\Local\Temp\CVRD641.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\CVRDA47.tmp.cvr
  • C:\Users\test\AppData\Local\Temp\FXSAPIDebugLogFile.txt
  • C:\Users\test\AppData\Local\Temp\~DF04035F6128F6BD66.TMP
  • C:\Users\test\AppData\Local\Temp\~DF2D1C4B8D3AF05322.TMP
  • C:\Windows\Temp\Crashpad\metadata
  • C:\Windows\Temp\DMI991.tmp
  • C:\Windows\Temp\FXSAPIDebugLogFile.txt
  • C:\Windows\Temp\FXSTIFFDebugLogFile.txt
  • C:\Windows\Temp\GUR2184.tmp
  • C:\Windows\Temp\GUR254B.tmp
  • C:\Windows\Temp\GUR25A8.tmp
  • C:\Windows\Temp\GUR2902.tmp
  • C:\Windows\Temp\TMP000000025D9B8B571E513692
  • C:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Scans\History\Results\Quick
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000090.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000089.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000092.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000087.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000091.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000093.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000088.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000001.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000003.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000004.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000001.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000003.png
  • C:\Windows\Prefetch\ReadyBoot
  • C:\Users\Public\Documents\AliWorkbench\DataConfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\vulfixlocalconfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\vulfixcloudconfig.ini
修改的文件
  • C:\Users\test\AppData\Local\Temp\is-D4BNJ.tmp\__________________.tmp
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\_isetup\_setup64.tmp
  • C:\Users\test\AppData\Local\Temp\is-D5SNN.tmp\__________________.tmp
  • C:\Users\test\AppData\Local\Temp\is-IADH4.tmp\_isetup\_setup64.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\kclearpanel.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kismain.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kscan.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashscan.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\zlib1.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcleaner.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\msvcr80.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kismain.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\kskinmgr.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\ksreng3.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kxesansp.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksreng3.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\kcleaner.exe
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashscanex.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\msvcp80.dll
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-JP8NG.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-3Q97L.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-C9E9O.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-O0SAC.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-8EHSP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-Q4J53.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-LVCBR.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-M9GVT.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-UBGVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-V5555.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\ktrashud.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-U3NB5.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-A5SNE.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.crt.manifest
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-PLJS3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.mfc.manifest
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-UBSNJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-7DQMD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\is-7HGQN.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-KO93J.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bdmisc.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6QQG6.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\bootoptcfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-DJHGC.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\cleanlist.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-2KCNI.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\competing_pop_cloud_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-U15QM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\cornerMark.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6J06L.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\deepignorelist.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-C9SFP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\floatwinsetting.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-96BVK.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kaccclear.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-3HBQ4.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kcleanerselectallrisk.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-AAEMP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-RINVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\komsadd.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-6JK8O.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ksofticondownloader.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-LJFEK.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kxesetting.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-GR40A.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\popdata.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-F7HTV.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\rcmdlocal.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-MI3CJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-I6TOV.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\strash.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-9QP6V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ticket_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-EGVU8.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashign.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\is-HNT90.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\vulfixlocalconfig.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar\is-IG2DS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\calendar\kcalendarsetting.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-VC0IG.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-1RL70.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\is-82PVK.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.nlb
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-RTDM3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HO3EM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000030.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-RPOIT.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000043.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-40JM9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000047.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UHQED.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000057.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-L20B9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000116.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-B1QGQ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000118.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-Q8KMN.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000234.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-I3K7I.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000399.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-828S0.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000404.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-AQB3D.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001467.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HM5EL.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001814.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-B0T69.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002916.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3RVOJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002917.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-F2G1E.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005482.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-MJQFS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005485.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-98K3B.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005486.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-BQMSR.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60038242.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-I7QLM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039558.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-L82G3.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039769.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-A8QBF.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60040408.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-D9D8G.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60044347.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-HOTUS.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60045166.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UIK93.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047501.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FHPVD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047637.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-6ICV9.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000039.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-F54FP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000056.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3ASOJ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000057.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-JEBJU.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000061.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-KO98U.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000067.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-IP6F4.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000068.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-OFD0C.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000071.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-DGSHQ.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000078.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FNSH8.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000087.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-M8VNM.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000088.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-0M865.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000089.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-G5KLO.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000090.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-4367V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000091.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3M5O7.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000092.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-UEHJN.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000093.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-GPSGH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000094.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-2590P.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000095.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-V3TJD.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000128.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-Q2QMP.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000001.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-K836S.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-1V8JH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000003.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-O7I03.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000001.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-FCH14.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000002.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-0P4HH.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000003.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\is-3E7RT.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000004.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-9698V.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\config3a.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-U8C8F.tmp
  • C:\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\is-VAET9.tmp
  • C:\Users\test\AppData\Roaming\kingsoft\is-QA6PL.tmp
  • C:\Users\test\AppData\Roaming\kingsoft\netpayplog.ini
  • C:\Users\test\AppData\Roaming\kingsoft\is-GFRCP.tmp
  • C:\Users\test\AppData\Roaming\kingsoft\netpayprotect.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetray.log
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\gamesdb_dc_min.dat
  • C:\ProgramData\kingsoft\kis\kich\config\duba_user_status.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\kxetraynormal.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\skinrecord.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\switch.dat
  • C:\Users\test\AppData\Roaming\kingsoft\duba\trashscan\ktrashscan.dll.doc
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat.d
  • C:
  • C:\Users\test\Documents\91 PC Suite\UserDataStorage\UserDataStorage.db
  • C:\Users\test\AppData\Local\GDIPFONTCACHEV1.DAT
  • C:\Users\test\AppData\Local\header.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\ktrashud.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\vipapp\kfastpic\fastpic_data\fastpic_db.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\prcycl_cfg.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\trashtime.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearusecfg.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\userstrategyrecord.ini
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\reg_software_cache.xml
  • C:\Users\test\AppData\Local\Temp\kcleaner\log\Kcleaner.dll.log
删除的文件
  • C:\Users\test\AppData\Local\Temp\is-D4BNJ.tmp\__________________.tmp
  • C:\Users\test\AppData\Local\Temp\is-D4BNJ.tmp
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\_isetup\_setup64.tmp
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp\_isetup
  • C:\Users\test\AppData\Local\Temp\is-LFS1O.tmp
  • C:\Users\test\AppData\Roaming\kcleaner
  • C:\Users\test\AppData\Local\Temp\kcleaner\log
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat.d
  • C:\Windows\System32\ksmrbc.dat
  • C:\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat_t
  • C:\Users\test\AppData\Local\header.png
  • C:\Users\test\AppData\Local\Temp\kcleaner\update\kav\kfixtemp\indexkav.dat
注册表键
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\Compatibility\__________________.tmp
  • HKEY_LOCAL_MACHINE\Software\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}\Enable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{03B5835F-F03C-411B-9CE2-AA23E1171E36}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{07EB03D6-B001-41DF-9192-BF9B841EE71F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3697C5FA-60DD-4B56-92D4-74A569205C16}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{3FC47A08-E5C9-4BCA-A2C7-BC9A282AED14}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{531FDEBF-9B4C-4A43-A2AA-960E8FCDC732}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{78CB5B0E-26ED-4FCC-854C-77E8F3D1AA80}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{81D4E9C9-1D3B-41BC-9E6C-4B40BF79E35E}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{8613E14C-D0C0-4161-AC0F-1DD2563286BC}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{A028AE76-01B1-46C2-99C4-ACD9858AE02F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{AE6BE008-07FB-400D-8BEB-337A64F7051F}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{C1EE01F2-B3B6-4A6A-9DDD-E988C088EC82}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{DCBD6FA8-032F-11D3-B5B1-00C04FC324A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{E429B25A-E5D3-4D1F-9BE3-0C608477E3A1}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F25E9F57-2FC8-4EB3-A41A-CCE5F08541E6}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{F89E9E58-BD2F-4008-9AC2-0F816C09F4EE}\Category\Category\{534C48C1-0607-4098-A521-4FC899C73E90}
  • HKEY_CURRENT_USER
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Language Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Layout Hotkey
  • HKEY_CURRENT_USER\Software\Microsoft\CTF\DirectSwitchHotkeys
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\CTF\EnableAnchorContext
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\KnownClasses
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegisteredOwner
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegisteredOrganization
  • HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledProcesses\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\D06C9761
  • HKEY_LOCAL_MACHINE\Software\Microsoft\SQMClient\Windows\DisabledSessions\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Sequence
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFiles0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegSvcs0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegProcs0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\JSCount
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\ESCount
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RRCount
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Locale\Alternate Sorts
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\Language Groups
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000804
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\MS Sans Serif
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\CustomLocale
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Nls\ExtendedLocale
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane16
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Tahoma
  • HKEY_LOCAL_MACHINE\Software\Policies
  • HKEY_CURRENT_USER\Software\Policies
  • HKEY_CURRENT_USER\Software
  • HKEY_LOCAL_MACHINE\Software
  • HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete\Append Completion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete\AutoSuggest
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete\Always Use Tab
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\AutoComplete\Always Use Tab
  • HKEY_CLASSES_ROOT\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32\(Default)
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete\Client\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\AutoComplete\Client\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\kcleaner
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\kcleaner
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\PendingFileRenameOperations
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\PendingFileRenameOperations2
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFilesHash
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFiles0001
  • HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Explorer
  • HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer
  • HKEY_LOCAL_MACHINE\System\Setup
  • HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
  • HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\setup\PnpLockdownFiles
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kcleaner.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kcleaner.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kclearpanel.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kismain.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kismain.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kscan.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kskinmgr.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\ktrashscan.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\ktrashscanex.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\ktrashud.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kxetray.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.crt.manifest
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.mfc.manifest
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\msvcp80.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\msvcr80.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\zlib1.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\bdmisc.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\bootoptcfg.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\cleanlist.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\competing_pop_cloud_cfg.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\cornerMark.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\deepignorelist.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\floatwinsetting.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kaccclear.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kcleanerselectallrisk.xml
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\komsadd.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\ksofticondownloader.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kxesetting.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\popdata.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\rcmdlocal.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\strash.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\ticket_cfg.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\trashign.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\vulfixlocalconfig.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\calendar\kcalendarsetting.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksreng3.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.nlb
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000002.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000030.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000043.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000047.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000057.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000116.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000118.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000234.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000399.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000404.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001467.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001814.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002916.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002917.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005482.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005485.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005486.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60038242.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039558.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039769.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60040408.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60044347.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60045166.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047501.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047637.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000039.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000056.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000057.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000061.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000067.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000068.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000071.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000078.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000087.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000088.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000089.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000090.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000091.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000092.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000093.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000094.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000095.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000128.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000001.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000002.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000003.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000001.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000002.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000003.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000004.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\config3a.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\ksreng3.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kxesansp.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Roaming\kingsoft\netpayplog.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Roaming\kingsoft\netpayprotect.ini
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\ThemeName
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Windows Error Reporting\WMR
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Windows Error Reporting\WMR\Disable
  • HKEY_CURRENT_USER\Software\Classes
  • HKEY_CURRENT_USER\Software\Classes\AppID\taskkill.exe
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname
  • HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\System\DNSclient
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Domain
  • HKEY_CURRENT_USER\Software\Classes\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
  • HKEY_CURRENT_USER\Software\Classes\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32\(Default)
  • HKEY_CURRENT_USER\Software\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\TreatAs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\Progid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\Progid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\ThreadingModel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocHandler32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocHandler
  • HKEY_CURRENT_USER\Software\Classes\Interface\{027947E1-D731-11CE-A357-000000000001}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32\(Default)
  • HKEY_CURRENT_USER\Software\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\TreatAs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\Progid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\Progid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\ThreadingModel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocHandler32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocHandler
  • HKEY_CURRENT_USER\Software\Classes\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32\(Default)
  • HKEY_CURRENT_USER\Software\Classes\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\WBEM\CIMOM\EnableObjectValidation
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Antivirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\MyDrivers\DriverGenius
  • AppPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\kbasesrv
  • HKEY_LOCAL_MACHINE\SOFTWARE\cmcm\kdesk
  • HKEY_LOCAL_MACHINE\SOFTWARE\KSafe
  • Install Path
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Kwifi
  • HKEY_LOCAL_MACHINE\SOFTWARE\cmcm\kcalendar
  • HKEY_LOCAL_MACHINE\SOFTWARE\liebao
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\antivirus\sysopt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\needWriteLog
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\ProgramPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fastpdf
  • HKEY_LOCAL_MACHINE\software\kingsoft\antivirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_scrcap_switch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_accelerator_switch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_accelerator_code
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg-BG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg-BG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs-CZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs-CZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da-DK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da-DK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el-GR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el-GR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he-IL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he-IL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu-HU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu-HU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is-IS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is-IS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja-JP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja-JP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko-KR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko-KR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\no
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\no
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl-PL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl-PL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-BR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-BR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro-RO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro-RO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-HR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-HR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk-SK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk-SK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq-AL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq-AL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th-TH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th-TH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr-TR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr-TR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur-PK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur-PK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id-ID
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id-ID
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk-UA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk-UA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be-BY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be-BY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl-SI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl-SI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et-EE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et-EE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv-LV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv-LV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt-LT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt-LT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl-TJ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa-IR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa-IR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi-VN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi-VN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy-AM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy-AM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk-MK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk-MK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka-GE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka-GE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo-FO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo-FO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt-MT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt-MT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk-KZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk-KZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky-KG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky-KG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw-KE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw-KE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk-TM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk-TM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-MN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-MN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km-KH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km-KH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo-LA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo-LA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si-LK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si-LK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am-ET
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am-ET
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne-NP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne-NP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv-MV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv-MV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl-GL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl-GL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw-RW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw-RW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo-SN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo-SN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\d
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000402
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\5
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000403
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\1
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-TW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-TW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000404
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\9
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000405
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\2
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000406
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000407
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000408
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\4
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES_tradnl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES_tradnl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\c
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000410
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000411
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\7
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000412
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\8
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000413
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000414
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000415
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000416
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000417
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000418
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000419
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\b
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\6
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000420
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000421
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000422
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000423
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000424
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000425
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\3
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000426
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000427
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000428
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000429
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\e
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\11
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000432
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000434
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000435
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000436
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000437
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\10
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000438
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000439
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\f
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000440
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000441
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000442
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000443
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000444
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000445
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000446
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000447
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000448
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000449
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000450
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000451
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000452
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000453
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000454
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000456
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000457
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000461
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000462
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000463
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000464
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000465
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000468
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000470
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000478
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000047A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000047C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000047E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000480
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000481
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000482
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000483
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000484
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000485
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000486
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000487
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000488
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000048C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000491
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000501
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\00000501
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000005FE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000005FE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-IQ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-IQ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000807
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-MX
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-MX
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000080A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000080C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000810
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000813
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000814
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-PT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-PT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000816
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000081A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000081D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000082C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000082E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000083B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000083C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-BN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-BN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000083E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000843
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-BD
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-BD
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000845
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000850
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000085D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000085F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000086B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-plocm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-plocm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000009FF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000009FF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-EG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-EG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-HK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-HK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C04
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-AT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-AT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C07
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-AU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-AU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C09
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C0C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C1A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C3B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C6B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-LY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-LY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001004
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001007
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000100A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000100C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000101A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smj-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smj-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000103B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-MO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-MO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001404
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-LI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-LI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001407
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-CR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-CR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000140A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000140C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000141A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smj-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smj-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000143B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-MA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-MA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000180A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-MC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-MC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000180C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000181A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sma-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sma-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000183B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-TN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-TN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C09
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-DO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-DO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C1A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sma-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sma-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C3B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-OM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-OM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-JM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-JM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-VE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-VE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000200A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000201A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sms-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sms-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000203B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-YE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-YE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-029
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-029
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-CO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-CO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000240A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000241A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smn-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smn-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000243B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-BZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-BZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000280A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000281A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-JO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-JO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-TT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-TT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C09
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-AR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-AR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C1A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-LB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-LB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-ZW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-ZW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000300A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000301A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-KW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-KW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000340A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-AE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-AE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-UY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-UY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000380A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-BH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-BH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-QA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-QA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000400A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-SV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-SV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000440A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-HN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-HN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000480A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-NI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-NI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000500A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000540A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sma
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sma
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hant
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hant
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smj
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smj
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\(Default)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\(Default)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-CN
  • HKEY_LOCAL_MACHINE\software\kingsoft\antivirus\Setup
  • HKEY_LOCAL_MACHINE\software\kingsoft\KISCommon
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\Antivirus\KAVReport
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KAVReport\DpiAware
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Antivirus\KNeedReboot
  • HKEY_CURRENT_USER\Software\Kingsoft\KVip
  • HKEY_CURRENT_USER\Software\kingsoft\KVip\vip_version
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\antivirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_pure_vip_switch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_game_mode_manual_Exit
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\Antivirus\KSetting\GameMode
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQGameZone
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_game_mode_auto
  • HKEY_CURRENT_USER\SOFTWARE\kdesk
  • HKEY_CURRENT_USER\Software\kdesk\key_kdesk_desk_open_arrange
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_floatwin_closetemporarily
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\KISCommon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\DisplayVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQPCMgr
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\Antivirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KSafeSuit
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\Recommend
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\shoujizhushou\cfg
  • HKEY_CLASSES_ROOT\CLSID\{9B7A98EC-7EF9-468c-ACC8-37C793DBD7E0}\Implemented Categories\{A5F7140E-4311-4ef9-AABC-F55941B5EBE5}
  • HKEY_CLASSES_ROOT\CLSID\{9B7A98EC-7EF9-468c-ACC8-37C793DBD7E0}\Implemented Categories\{9B4EEDF7-FC98-4fa0-8440-9D1BC57B5F2F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Antivirus\Setup
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubasilent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\shoujizhushou
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\Install Path
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_service_reboot_kxetray_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\antivirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\RightKeyRightMenuMgrInterceptPop
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\RightKeyRightMenuMgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\Antivirus\KFlag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_icon_show
  • HKEY_CURRENT_USER\SOFTWARE\Kingsoft\Antivirus
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\ThemeNameHasUpdated
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\WorkPath
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\UseFilter
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\kskinmgr.dll
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\SkinName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{372B851C-71B6-4fd3-9A23-30A4D1FFF178}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\kxetray_kismain_noload_fortest
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\kismain.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_MiniFlag201911_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\KISCommon\Update
  • TryNo
  • HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
  • HKEY_CLASSES_ROOT\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Fonts
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Fonts\\xe5\xbe\xae\xe8\xbd\xaf\xe9\x9b\x85\xe9\xbb\x91 (TrueType)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\SafeProcessSearchMode
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\\xe5\xae\x8b\xe4\xbd\x93
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\SkinVersion
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\RedPointVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_cleaner_usingtoday
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_cleaner_redguide
  • HKEY_CURRENT_USER\Software\Kingsoft\Antivirus\kscan
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\aitipsshowed
  • HKEY_LOCAL_MACHINE\Software\kingsoft\Antivirus\pdf
  • HKEY_LOCAL_MACHINE\Software\kingsoft\Antivirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\homefix_redpoint
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\privacyshield_redpoint
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\privacy_notrace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\krightmenumgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\ktrashautoclean
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\KOpenKxeLastDay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_honorwall_rcmd_show
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\\xe5\xbe\xae\xe8\xbd\xaf\xe9\x9b\x85\xe9\xbb\x91
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\AntiVirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\KISCommon\SP_ROOT\KxEScanProcCtrl
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\KISCommon\SP_ROOT\KxEDefendEngine
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\SideBySide\AssemblyStorageRoots
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\DisableImprovedZoneCheck
  • HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\Kcleaner.dll
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters\RpcCacheTimeout
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\ktrashscan.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Antivirus\sysopt\perfomance
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\perfomance\ktray
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\perfomance\kmthread
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\LogLevel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{10EF35CA-C694-42DD-AA45-0585135ABD31}_is1
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA\AccessProviders
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x85\xb7\xe7\x8b\x97\xe9\x9f\xb3\xe4\xb9\x90
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1845470B-EB14-4ABC-835B-E36C693DC07D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Skype\Phone
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\TheWorld Chrome
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\TheWorld6
  • HKEY_CURRENT_USER\Software\TheWorld6
  • HKEY_CURRENT_USER\Software\Baofeng\StormPlayer\QSTP
  • HKEY_CURRENT_USER\Software\storm\qstp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\StormPlayer
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\BitComet
  • HKEY_CURRENT_USER\SOFTWARE\QvodPlayer\Insert
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QvodPlayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xbe\x8e\xe5\x9b\xbe\xe7\xa7\x80\xe7\xa7\x80
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SogouExplorer
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\SogouExplorer
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\SogouExplorer_Dev
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe6\x97\x8b\xe9\xa3\x8e
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQDownload
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{052CFB79-9D62-42E3-8A15-DE66C2C97C3E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\IDM Computer Solutions\UltraEdit\InstallerData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe6\xb8\xb8\xe6\x88\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQGame
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe6\xb8\xb8\xe6\x88\x8f\xe5\xa4\xa7\xe5\x8e\x85(QQGame)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PIPI_is1
  • HKEY_CURRENT_USER\Software\Tencent\bugReport\QQ
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Office
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Office
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ChromePlus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\yyxfplayer_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\xfplay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Ludashi_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverGenius
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQWubi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4705B7D9-5E57-4508-8EBD-27E3A710AE6C}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{29FE44D7-BC89-4188-8B0E-F6BA073C15A4}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sogou Input
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sogou WBInput
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb8\x87\xe8\x83\xbd\xe4\xba\x94\xe7\xac\x94\xe5\x86\x85\xe7\xbd\xae\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe6\x8b\xbc\xe9\x9f\xb3\xe8\xbe\x93\xe5\x85\xa5\xe6\xb3\x95
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe8\xbe\x93\xe5\x85\xa5\xe6\xb3\x95\xe7\xba\xaf\xe5\x87\x80\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360\xe5\xae\x89\xe5\x85\xa8\xe5\x8d\xab\xe5\xa3\xab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PhotoScape
  • HKEY_LOCAL_MACHINE\SOFTWARE\Netease\cloudmusic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xbd\x91\xe6\x98\x93\xe4\xba\x91\xe9\x9f\xb3\xe4\xb9\x90
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\123.123.54_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\123.123.56_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduGamebox
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Baidu IME
  • HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Workstation
  • HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc.\VMware Workstation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<(\xe7\xbd\x91\xe6\x98\x93CC|CC\xe7\x9b\xb4\xe6\x92\xad)>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Ku6SpeedUpper
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Ku6_Booster
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ProgDVB
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B67BAFBA-4C9F-48FA-9496-933E3B255044}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\QuickTimePlayer.exe
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Power Word
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PowerWordAssist
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360\xe6\xb8\xb8\xe6\x88\x8f\xe4\xbf\x9d\xe9\x99\xa9\xe7\xae\xb1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{246F6A8E-F679-4E06-98EE-6F6984DC4727}_is1
  • HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences
  • HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences\TranscodedFilesCachePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wandoujia2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xb1\x8c\xe8\xb1\x86\xe8\x8d\x9a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbf\xab\xe5\xbf\xab\xe6\xb8\xb8\xe6\x88\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9c\x89\xe9\x81\x93\xe8\xaf\x8d\xe5\x85\xb8
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9c\x89\xe9\x81\x93\xe8\xaf\x8d\xe5\x85\xb8
  • HKEY_USERS\{sid}\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9c\x89\xe9\x81\x93\xe8\xaf\x8d\xe5\x85\xb8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{07F79EE3-1012-40BF-BEE7-A07EE6C284DC}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\x9a\xe7\xb1\xb3\xe9\x9f\xb3\xe4\xb9\x90
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\thunder_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KAVReport
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\perfomance
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\115\xe6\x9e\x81\xe9\x80\x9f\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\115Chrome
  • HKEY_CURRENT_USER\Software\115\Chrome
  • HKEY_CURRENT_USER\Software\Opera Software
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<Opera.*>
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\<Opera.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQPCMgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb8\x9c\xe6\x96\xb9\xe8\xb4\xa2\xe5\xaf\x8c\xe7\xbb\x88\xe7\xab\xaf
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\thunder_minixl
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QT\xe8\xaf\xad\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ThinkSky
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\iTools4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\iTools
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Tongbu3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Tongbu2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Tongbu
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kuaiwan
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x87\x91\xe5\xb1\xb1\xe5\x8d\xab\xe5\xa3\xab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduPinyin
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PPLive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9c\x89\xe9\x81\x93\xe7\xac\x94\xe8\xae\xb0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YY
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YY5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YY6
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\<^YY\d+$>
  • HKEY_CURRENT_USER\Software\duowan\yy
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{627524AC-9EBA-48EA-925C-423675BA5E6D}_is1
  • HKEY_CURRENT_USER\Software\GouWoBro
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\qqlive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQMusic
  • HKEY_CURRENT_USER\Software\Microsoft\Tencent\QQMusic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x87\x91\xe5\xb1\xb1\xe9\x87\x8d\xe8\xa3\x85\xe9\xab\x98\xe6\x89\x8b
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\KChrome
  • HKEY_CURRENT_USER\Software\\xe5\xbf\xab\xe5\x90\xa7\xe6\xb8\xb8\xe6\x88\x8f
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbf\xab\xe5\x90\xa7\xe6\xb8\xb8\xe6\x88\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xa1\x8c\xe7\xa7\x80\xe7\xbe\x8e\xe5\x8c\x96\xe8\xbd\xaf\xe4\xbb\xb6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Shuame
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CDDDBD74-A033-42D2-8107-D59D96D0FE88}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x88\xb7\xe6\x9c\xba\xe7\xb2\xbe\xe7\x81\xb5
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CDDDBD74-A033-42D2-8107-D59D96D0FE88}_is1
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Shuame
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x88\xb7\xe6\x9c\xba\xe7\xb2\xbe\xe7\x81\xb5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x80\x97\xe6\xb8\xb8\xe6\xb8\xb8\xe6\x88\x8f\xe5\xae\x9d\xe5\xba\x93
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x80\x97\xe6\xb8\xb8\xe6\xb8\xb8\xe6\x88\x8f\xe7\x9b\x92
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\2345Explorer
  • HKEY_CURRENT_USER\SOFTWARE\Tencent\LOL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x8b\xb1\xe9\x9b\x84\xe8\x81\x94\xe7\x9b\x9f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CA45824C-E9D5-4C22-9CEF-9746A8992E15}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{365ADADE-814B-400C-877C-95E9F684BBEB}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Funshion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xbb\xbf\xe8\xb1\x86\xe5\x88\xb7\xe6\x9c\xba\xe7\xa5\x9e\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ruyitao
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E1878C90-48D0-489A-AEF2-F8574FD881F5}
  • HKEY_CURRENT_USER\Software\Tencent\QQPlayer\Settings
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\QQPlayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQPlayer
  • HKEY_USERS\{sid}\Software\Microsoft\Windows\CurrentVersion\Uninstall\QQPlayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PP\xe5\x8a\xa9\xe6\x89\x8b2.0 Win\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PP\xe8\x8b\xb9\xe6\x9e\x9c\xe5\x8a\xa9\xe6\x89\x8b Win\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PP\xe5\xae\x89\xe5\x8d\x93\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PP\xe5\x8a\xa9\xe6\x89\x8b5.0
  • HKEY_CURRENT_USER\SOFTWARE\youku\iKuAcc
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YoukuClient
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\360\xe4\xba\x91\xe7\x9b\x98\xef\xbc\x88\xe7\xbd\x91\xe7\x9b\x98\xe7\x89\x88\xef\xbc\x89
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360\xe4\xba\x91\xe7\x9b\x98\xe8\xbf\xb7\xe4\xbd\xa0\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xb7\x98\xe5\xae\x9d\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\liebao
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MiTalk
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F222CB2E-7EC3-4575-AF20-EE9CEE98818B}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\wmshua
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HunanTV
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\mgtv
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x9b\xbd\xe4\xbf\xa1\xe9\x87\x91\xe5\xa4\xaa\xe9\x98\xb3\xe7\xbd\x91\xe4\xb8\x8a\xe4\xba\xa4\xe6\x98\x93\xe4\xb8\x93\xe4\xb8\x9a\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0B2CF467-45C3-4761-BD93-BB1698AF5903}_is1
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x88\xb1\xe6\x80\x9d\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\i4Tools6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\i4Tools7
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E1878C90-48D0-489A-AEF2-F8574FD881F6}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe5\xa4\xa9\xe5\x8a\xa8\xe5\x90\xacFM
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe5\xa4\xa9\xe5\x8a\xa8\xe5\x90\xac
  • HKEY_LOCAL_MACHINE\SOFTWARE\NetDragon\91Assistant\2.0\Android
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{657F323A-E812-4982-80BA-6E2A70E4D7AA}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{66CFE21A-636F-441A-BE5D-13A4CE75F729}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe6\x89\x8b\xe6\x9c\xba\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe6\x89\x8b\xe6\x9c\xba\xe5\x8a\xa9\xe6\x89\x8b\xe8\xbf\xb7\xe4\xbd\xa0\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x85\xbe\xe8\xae\xaf\xe6\xb8\xb8\xe6\x88\x8f\xe5\xb9\xb3\xe5\x8f\xb0Formal
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe4\xba\x91\xe7\xae\xa1\xe5\xae\xb6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe6\x9d\x80\xe6\xaf\x92
  • HKEY_LOCAL_MACHINE\SOFTWARE\Baidu\BaiduSd
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QTShuaJi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\x9a\xe7\x8e\xa9DNF\xe7\x9b\x92\xe5\xad\x902.5.0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduWubi
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe4\xba\x91\xe5\x88\xb7\xe6\x9c\xba\xe5\xb7\xa5\xe5\x85\xb7
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\bfcmpa
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\AirView
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UUSEE
  • HKEY_LOCAL_MACHINE\SOFTWARE\uusee\UUPlayer_2008
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UUSEE_base
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360\xe6\x89\x8b\xe6\x9c\xba\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Shoujikong
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SogouMobileTool
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\SogouMobileTool
  • HKEY_CURRENT_USER\Software\SogouMobileTool
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90110804-6000-11D3-8CFE-0150048383C9}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0011-0000-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQBrowser
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\360se6
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\360Chrome
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb9\x90\xe8\xa7\x86\xe7\xbd\x91\xe7\xbb\x9c\xe7\x94\xb5\xe8\xa7\x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb9\x90\xe8\xa7\x86\xe8\xa7\x86\xe9\xa2\x91
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\xa3\x9e\xe9\x80\x9f\xe5\x9c\x9f\xe8\xb1\x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\iTudou
  • HKEY_CURRENT_USER\Software\SOHU\SoHuVA
  • HKEY_LOCAL_MACHINE\Software\QiYi
  • HKEY_CURRENT_USER\Software\QiYi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x88\xb1\xe5\xa5\x87\xe8\x89\xba\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa5\x87\xe8\x89\xba\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x88\xb1\xe5\xa5\x87\xe8\x89\xba\xe8\xa7\x86\xe9\xa2\x91
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IQIYI Video
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PPStream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\KwSing
  • HKEY_LOCAL_MACHINE\SOFTWARE\KWSING
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\KISCommon\SP_ROOT\KwsCommunicateSP
  • HKEY_LOCAL_MACHINE\SOFTWARE\Baidu\ting
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E9F15900-50F6-4F58-9EF0-2CB743E599DD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduMusic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<KwMusic\d+>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\KwMusic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\KwMusic6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\KwMusic7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduPlayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BDPlayer
  • HKEY_CURRENT_USER\Software\GVOD
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GVOD_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbe\xae\xe5\x8d\x9a\xe6\xa1\x8c\xe9\x9d\xa2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbe\xae\xe5\x8d\x9a\xe6\xa1\x8c\xe9\x9d\xa22012
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Weibo2012
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{76FF0F03-B707-4332-B5D1-A56C8303514E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2F72F540-1F60-4266-9506-952B21D6640D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{427174C0-096E-40D9-9684-9C109BEE2CBF}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TTPlayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TTplayer
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CrashControl\DumpFile
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CrashControl\MinidumpDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<\xe9\x98\xbf\xe9\x87\x8c\xe6\x97\xba\xe6\x97\xba.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SogouWallPaper
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\SogouWallPaper
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Foxmail
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe5\x8d\xab\xe5\xa3\xab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduPlayer2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UCBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UC\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YinYueMini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YinYuePlus
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{4352AF61-79F7-4519-BAD5-06DF0514EBEF}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<\xe4\xbd\xbf\xe5\x91\xbd\xe5\x8f\xac\xe5\x94\xa4Online.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x98\x93\xe4\xbf\xa1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Clover
  • HKEY_CURRENT_USER\Software\CyberLink\PowerDirector12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{E1646825-D391-42A0-93AA-27FA810DA093}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2E3FA0CF-AC2D-4E6F-8EF3-D75E91681441}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\kuaiyong
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\360Game
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{06DEFCF8-5B3C-40ad-9EC1-68101D019D14}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{29E529BC-199F-45E6-9C8E-1F308FEC8153}
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\MiPhoneManager
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8d\x83\xe7\x89\x9b\xe5\xb7\xa5\xe4\xbd\x9c\xe5\x8f\xb0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\shoujizhushou(ios)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360iOSMgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GamesBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YYExplorer
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YYExplorer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\iCan3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\iFlyIME
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\XYClient
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\XYClient3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQGameAndriodMgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BBK_QTUNES}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\2345chrome
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xb3\x96\xe6\x9e\x9c\xe6\xb8\xb8\xe6\x88\x8f\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xba\xac\xe4\xb8\x9c\xe5\x92\x9a\xe5\x92\x9a\xe4\xb8\xaa\xe4\xba\xba\xe7\x89\x88
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GeePlayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\2144GameCenter
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\hao123browser
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\hao123browser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3167CC62-C775-4E47-92C1-73EBB845751A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3C631966-387E-4054-85D9-BBFFABE32BD8}
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\KWExplorer
  • HKEY_CURRENT_USER\Software\KWExplorer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9a\xb4\xe9\xa3\x8e\xe7\xae\x80\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<\xe8\xa5\xbf\xe7\x93\x9c\xe6\x92\xad\xe6\x94\xbe\xe5\x99\xa8.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xa5\xbf\xe7\x93\x9c
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\xiguayingyin
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PalmInput
  • HKEY_LOCAL_MACHINE\SOFTWARE\JJPlayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x90\x89\xe5\x90\x89\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Thunder network\Xmp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xbf\x85\xe9\x9b\xb7\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xbf\x85\xe9\x9b\xb7\xe7\x9c\x8b\xe7\x9c\x8b\xe6\x92\xad\xe6\x94\xbe\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E1878C90-48D0-489A-AEF2-F8574FD881F9}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\<.*Premiere.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3A46EF8E-939D-49B4-BBF7-253AD88C16E3}_is1
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PPTAssist
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WeChat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\2345SoftMgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Droid4X
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb8\x9c\xe6\x96\xb9\xe8\xbe\x93\xe5\x85\xa5\xe6\xb3\x95
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\videocalendar
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xba\xb2\xe6\xb7\x98
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\x9a\xe7\x8e\xa9\xe6\x88\x91\xe7\x9a\x84\xe4\xb8\x96\xe7\x95\x8c\xe7\x9b\x92\xe5\xad\x90
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Nox
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SogouSoftware
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x9c\x8b\xe7\x9c\x8b\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BluestacksCN
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileGamePC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQGameWorld
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe8\xbd\xaf\xe4\xbb\xb6\xe7\xae\xa1\xe7\x90\x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x85\xa8\xe6\xb0\x91\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\kdesk
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe5\xa4\xa9\xe6\xa8\xa1\xe6\x8b\x9f\xe5\x99\xa8_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2DBC9F17-9894-4220-9A9C-2CF7AA59E0FD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{305ebdbe-8749-4857-ac7b-8d9a86b5ad68}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Hi Suite
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xbd\x91\xe6\x98\x93MuMu
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\iToolsGC
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\iToolsAVM
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x99\xba\xe8\x83\xbd\xe4\xba\x91\xe8\xbe\x93\xe5\x85\xa5\xe6\xb3\x95
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x88\x98\xe7\x9b\x9f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Lenovo\PcManager
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A9861883-31C5-4324-BD9A-DC9527EEB675}_is1
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbf\xab\xe5\x90\xa7\xe6\x88\x91\xe7\x9a\x84\xe4\xb8\x96\xe7\x95\x8c\xe7\x9b\x92\xe5\xad\x90
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x97\xa8\xe6\x92\xad
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ddzs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x99\xba\xe8\x83\xbd\xe4\xba\x91\xe4\xba\x94\xe7\xac\x94\xe8\xbe\x93\xe5\x85\xa5\xe6\xb3\x95
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPhoneAssistant
  • HKEY_LOCAL_MACHINE\SOFTWARE\Seewo\SeewoLink
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\dzclient
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\CentBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\XMusic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CooCare3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xb8\x83\xe4\xb8\x81\xe6\xa1\x8c\xe9\x9d\xa2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QtAssistant
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe5\xa4\xa9\xe7\x9c\x8b\xe9\xab\x98\xe6\xb8\x85\xe5\xbd\xb1\xe8\xa7\x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\FilmEveryday.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<\xe5\xa4\xa9\xe5\xa4\xa9\xe7\x9c\x8b\d*\.\d*>
  • HKEY_CURRENT_USER\Software\KuGou
  • HKEY_CURRENT_USER\Software\Tencent\QQGame\SYS
  • HKEY_LOCAL_MACHINE\SOFTWARE\xfplay
  • HKEY_LOCAL_MACHINE\SOFTWARE\MyDrivers\Drivergenius
  • HKEY_CURRENT_USER\Software\WandouLabs\Wandoujia2
  • HKEY_CURRENT_USER\Software\Duowan\gamebox
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9c\x89\xe9\x81\x93\xe8\xaf\x8d\xe5\x85\xb8
  • HKEY_CURRENT_USER\Software\Yodao\DeskDict
  • HKEY_LOCAL_MACHINE\Software\Yodao\DeskDict
  • HKEY_CURRENT_USER\Software\Kuaiwan
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\qqlive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQMusic
  • HKEY_LOCAL_MACHINE\SOFTWARE\2345Explorer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Funshion\Funshion
  • HKEY_CURRENT_USER\Software\YouKu\YoukuClient
  • HKEY_LOCAL_MACHINE\SOFTWARE\HunanTV
  • HKEY_LOCAL_MACHINE\SOFTWARE\mgtv
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe4\xba\x91\xe7\xae\xa1\xe5\xae\xb6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Baidu\BaiduYunGuanjia
  • HKEY_LOCAL_MACHINE\SOFTWARE\LeTV\LeTVLive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x90\x9c\xe7\x8b\x90\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\SOHU\SoHuVA\InstallPath
  • HKEY_CURRENT_USER\Software\QiYi\Qisu\QiyiClient
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\geeplayer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B5A73F54-B5D2-455A-99E0-6B8BEB2C59F3}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Baidu\BaiduMusic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Baidu\BaiduMusicAIO
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduMusicAIO
  • HKEY_LOCAL_MACHINE\SOFTWARE\Baidu\BaiduAn
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\YYExplorer
  • HKEY_CURRENT_USER\Software\duowan\YYExplorer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x9c\x8b\xe7\x9c\x8b\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\svcVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version
  • HKEY_CURRENT_USER\Control Panel\International
  • HKEY_CURRENT_USER\Control Panel\International\LocaleName
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ksrbc
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ksrbootsafe
  • HKEY_CLASSES_ROOT\CLSID\{4E1A90C5-52A6-494c-A81F-F38C632C77A2}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4E1A90C5-52A6-494c-A81F-F38C632C77A2}\Test
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\shoujizhushou
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\360\xe5\xae\x89\xe5\x85\xa8\xe5\x8d\xab\xe5\xa3\xab
  • UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\QQPCMgr
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BDMRTP
  • ImagePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\RuanMei\PCMaster
  • ExeName
  • HKEY_CURRENT_USER\Software\Microsoft\GDIPlus
  • HKEY_CURRENT_USER\Software\Microsoft\GDIPlus\FontCachePath
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\trashscanbc
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_CURRENT_USER\Software\Kingsoft\KVip\0
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State
  • HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security
  • HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\Safety Warning Level
  • HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
  • HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Safer
  • HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher\Safer
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\crypt32
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagLevel
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagMatchAnyMask
  • HKEY_LOCAL_MACHINE\software\kingsoft\antivirus\recommend
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend\click_trash_auto_clean_last_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Foxit Reader_is1
  • HKEY_CURRENT_USER\Software\Foxit Software\<Foxit Reader \d\.\d>\Preferences\Languages
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<Any Video Converter.*>
  • HKEY_CURRENT_USER\Software\AnvSoft\Any Video Converter\Setting
  • HKEY_LOCAL_MACHINE\SOFTWARE\Apple Computer, Inc.\Safari
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<TeamViewer.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x96\xb0\xe6\xb5\xaaUC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\UninstallString
  • HKEY_CURRENT_USER\Software\Kingsoft\KVip\10001
  • HKEY_CURRENT_USER\Software\Google\Google Earth Plus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}
  • HKEY_CURRENT_USER\Software\Google\Google Earth Pro
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{226b64e8-dc75-4eea-a6c8-abcb496320f2}-Google Talk
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RealPlayer 16.0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x85\xbe\xe8\xae\xaf\xe9\x80\x9aRTX \xe5\xae\xa2\xe6\x88\xb7\xe7\xab\xaf
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BeyondCompare4_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xb5\xa9\xe6\x96\xb9\xe7\x94\xb5\xe7\xab\x9e\xe5\xb9\xb3\xe5\x8f\xb0_is1
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xbe\x8e\xe5\x9b\xbe\xe7\x9c\x8b\xe7\x9c\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\HaoZip.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HaoZip
  • HKEY_LOCAL_MACHINE\SOFTWARE\HaoZip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<JJ\s*\xe6\xaf\x94\xe8\xb5\x9b\s*\d*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Winamp
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\BitTorrent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C87EF11D-36E9-479D-9898-7541EA1E8A6A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\OpenOffice\Layers\OpenOffice\4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CD95F661-A5C4-44F5-A6AA-ECDD91C2410C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CoolEditPro
  • HKEY_LOCAL_MACHINE\SOFTWARE\Cakewalk Music Software\Tools Menu\Cool Edit Pro 2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OrcaBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8f\xaf\xe7\x89\x9b\xe7\x9c\x8b\xe5\x9b\xbe
  • HKEY_CURRENT_USER\Software\China Mobile\Fetion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fetion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wiz_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Nokia Suite
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0C808377-8C23-44ED-9016-05F42E6D4900}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DAEMON Tools Lite
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ImgBurn
  • HKEY_CURRENT_USER\Software\ImgBurn
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinMount_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Inkscape
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GooglePinyin2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GooglePinyin3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360sd.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360SD
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RAV
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RSD
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D0702EE9-9DE4-419A-9C6C-4730B1C985BA}
  • HKEY_LOCAL_MACHINE\SOFTWARE\KasperskyLab\UCPStorage
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xbd\x91\xe6\x98\x93\xe9\x97\xaa\xe7\x94\xb5\xe9\x82\xae
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CoreFTP
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Stardock WindowBlinds
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CometBrowser 11.0 (x86 zh-CN)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E404B9A1-C81F-4A5F-9BB0-FCD77456F9E4}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Vagaa\xe5\x93\x87\xe5\x98\x8e_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Manager
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AB5166D4-9794-4D70-B387-766442C9EE43}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Azureus Vuze
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x85\xbe\xe8\xae\xaf\xe5\xaf\xb9\xe6\x88\x98\xe5\xb9\xb3\xe5\x8f\xb0
  • HKEY_CURRENT_USER\Software\Evernote\Evernote
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Evernote
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{56736259-613E-4A3B-B428-6235F2E76F44}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MSC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\avast
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\UltraISO_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PowerISO
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GOM Player
  • HKEY_LOCAL_MACHINE\SOFTWARE\sina\SinaShow
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x96\xb0\xe6\xb5\xaaSHOW
  • HKEY_LOCAL_MACHINE\SOFTWARE\VideoLAN\VLC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VLC media player
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\xntalk
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C71F947D-C500-4C00-AF0A-8B397A3F9DE5}
  • HKEY_LOCAL_MACHINE\SOFTWARE\HTC\HTC Sync
  • HKEY_CURRENT_USER\Software\BitTorrent\uTorrent
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\uTorrent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Chinagames\Share
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb8\xad\xe5\x9b\xbd\xe6\xb8\xb8\xe6\x88\x8f\xe4\xb8\xad\xe5\xbf\x83
  • HKEY_CURRENT_USER\Software\Chinagames\CGCHall
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend
  • HKEY_LOCAL_MACHINE\SOFTWARE\Google\Picasa\Picasa2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Picasa 3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ClamWin Free Antivirus_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FormatFactory
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\kiscommon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\360\xe5\xae\x89\xe5\x85\xa8\xe5\x8d\xab\xe5\xa3\xab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xaa\xe9\x98\xb3\xe8\x8a\xb1\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQImage
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<\xe9\xad\x94\xe5\x85\xbd\xe4\xba\x89\xe9\x9c\xb8.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xa9\xbf\xe8\xb6\x8a\xe7\x81\xab\xe7\xba\xbf
  • HKEY_CURRENT_USER\SOFTWARE\Tencent\CrossFire
  • HKEY_CURRENT_USER\SOFTWARE\Tencent\DNF
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x9c\xb0\xe4\xb8\x8b\xe5\x9f\x8e\xe4\xb8\x8e\xe5\x8b\x87\xe5\xa3\xab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Blizzard Entertainment\World of Warcraft
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DragonNest
  • HKEY_CURRENT_USER\Software\PWRD\wulin
  • HKEY_LOCAL_MACHINE\SOFTWARE\AskTao
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8DBFE1FD-F308-49A2-AB8D-0A91F9C8A584}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe8\xa5\xbf\xe6\xb8\xb8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQXY
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQXXZ
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe4\xbb\x99\xe4\xbe\xa0\xe4\xbc\xa0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe9\x9f\xb3\xe9\x80\x9f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\R2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\xx
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90544C06-BC0D-4317-B699-2B9259C21A44}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQTang\SYS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\A.V.A
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x88\x98\xe5\x9c\xb0\xe4\xb9\x8b\xe7\x8e\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Windows\CurrentVersion\Uninstall\MapleStory
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90BBC8FD-B281-48B8-A6B0-98ABFEB2646D}_is1
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{EF3C7394-D535-460E-B391-EB9C48DD3C86}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RFW
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xbf\x85\xe6\xb8\xb8
  • HKEY_LOCAL_MACHINE\SOFTWARE\TianCity\PopKart\M01
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TianCity_PopKart_M01
  • HKEY_LOCAL_MACHINE\SOFTWARE\TianCity\Counter-Strike Online
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8f\x8d\xe6\x81\x90\xe7\xb2\xbe\xe8\x8b\xb1Online
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RSA
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\KuaiZip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RIS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\51\xe9\xab\x98\xe6\xb8\x85\xe5\xa8\xb1\xe4\xb9\x90\xe8\xbd\xaf\xe4\xbb\xb6_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQToolbar
  • HKEY_CURRENT_USER\Software\youxihe\Box
  • HKEY_CURRENT_USER\Software\youxihe\DownCore
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<Maxthon\d+>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9A4D8D2B-594B-4403-AABF-7693CF10CDE9}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\11game
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1E9B9AA3-8FAF-407C-94E3-B7345788A121}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BA6E3406-3BB9-433B-B9BF-ADC652DF3520}
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\TaomeeBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Process Lasso
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ProcessLasso
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Razer Game Booster_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\gamegt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EEsina
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PPSGame
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A65ED4FA-2151-411E-83C9-C87775749BC6}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<\bSeaMonkey\b.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PhraseExpress_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\qbittorrent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8AD2CC46-F48D-4b79-B21C-39CE163CA3CB}}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Lunascape6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MediaMonkey_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications
  • HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications\MediaMonkey
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Freemake Video Downloader_is1
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Application\FreemakeVideoCapture
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{621DE07F-C2EB-4926-8F6C-8451F51DD4E3}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Registry Mechanic_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D10821BF-ACEF-46E6-8AD1-129C92936EF7}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BADC193A-0E27-4045-92BC-A4C1A3505037}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9C8AE8C9-675E-4935-A9C3-450A2F6FE768}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x89\x91\xe4\xbe\xa0\xe4\xb8\x96\xe7\x95\x8c
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<.*TuneUp.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{14C8CE46-C68C-461B-BCA9-E276A85851C6}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xbf\x85\xe9\x9b\xb7\xe6\x89\x8b\xe6\x9c\xba\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\XLMobileManager
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Origin
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VV
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8d\x8e\xe4\xb8\xba\xe7\xbd\x91\xe7\x9b\x98Beta
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360\xe5\x8e\x8b\xe7\xbc\xa9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x89\x91\xe4\xbe\xa0\xe6\x83\x85\xe7\xbc\x98\xe7\xbd\x91\xe7\xbb\x9c\xe7\x89\x88\xe5\x8f\x81
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\JX3\zhcn
  • HKEY_CURRENT_USER\Software\Tencent\QPlus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QPlus
  • HKEY_CURRENT_USER\Software\SnailGame\jyzj
  • HKEY_CURRENT_USER\SOFTWARE\Tencent\YLZTGAME
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbe\xa1\xe9\xbe\x99\xe5\x9c\xa8\xe5\xa4\xa9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6\xe4\xba\x91
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\NBA2KOnline
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\NBA2K Online
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GTBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\tgame
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x80\x86\xe6\x88\x98
  • HKEY_CURRENT_USER\SOFTWARE\Tencent\tgame
  • HKEY_CURRENT_USER\SOFTWARE\Tencent\xyonline
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\xyonline
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\XY
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\xyonlineMini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe5\xb9\xbb\xe6\x83\xb3\xe4\xb8\x96\xe7\x95\x8c
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQ\xe5\xb9\xbb\xe6\x83\xb3\xe4\xb8\x96\xe7\x95\x8c
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xbf\x85\xe9\x9b\xb7\xe6\xb8\xb8\xe6\x88\x8f\xe7\x9b\x92\xe5\xad\x90
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\xac\xac\xe4\xb9\x9d\xe5\xa4\xa7\xe9\x99\x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\\xe7\xac\xac\xe4\xb9\x9d\xe5\xa4\xa7\xe9\x99\x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\2345Pic
  • HKEY_CURRENT_USER\SOFTWARE\\xe5\x86\xb0\xe5\xb7\x9d\xe7\xbd\x91\xe7\xbb\x9c\\xe8\xbf\x9c\xe5\xbe\x81Online
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb8\x9c\xe6\x96\xb9\xe6\x95\x85\xe4\xba\x8b_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduBarX
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbe\x81\xe9\x80\x94
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\Warface
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x88\x98\xe4\xba\x89\xe5\x89\x8d\xe7\xba\xbf
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\YandexBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xaf\xba\xe4\xba\x9a\xe4\xbc\xa0\xe8\xaf\xb4_is1
  • HKEY_CURRENT_USER\Software\Shangyoo\XGAME
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC822963-D243-47D3-B249-634C0DF18FE4}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQ\xe8\x87\xaa\xe7\x94\xb1\xe5\xb9\xbb\xe6\x83\xb3\SYS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQ\xe4\xbb\x99\xe7\x81\xb5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe4\xbb\x99\xe7\x81\xb5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x96\x97\xe6\x88\x98\xe7\xa5\x9e
  • HKEY_CURRENT_USER\SOFTWARE\Tencent\dzs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x83\xad\xe8\xa1\x80\xe6\x88\x98\xe9\x98\x9fOnline_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9e\xaa\xe7\xa5\x9e\xe7\xba\xaa
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{76935E81-52D0-4422-8D01-D9AAA4D877A9}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\WOZ
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x94\x9f\xe5\x8c\x96\xe6\x88\x98\xe5\x9c\xba
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaiduAlbum
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Steam
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WiFiShare
  • HKEY_LOCAL_MACHINE\SOFTWARE\Changyou\LDJ\NEWTCONFIG
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\baiduwp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_StateTip_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_MainPageState_tip
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\KISCommon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\PCStateTipDateTime
  • HKEY_CURRENT_USER\Software\iXinYou\KS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BaofengGame
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xa8\xaa\xe6\x89\xab\xe5\xa4\xa9\xe4\xb8\x8b1.0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{73E58E31-4F03-4785-ADC2-0BEF2B12A7B4}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FreeStyle2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GD
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\5kGameBox
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{758C8301-2696-4855-AF45-534B1200980A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{88547073-C566-4895-9005-EBE98EA3F7C7}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8d\x8e\xe6\x95\xb0TV
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\JJ\xe5\xaf\xb9\xe6\x88\x98\xe5\xb9\xb3\xe5\x8f\xb0
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\caimao
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<FenrirSleipnirV\d_is1>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\notepad++
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kcalendar
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_klitedesk_need_create_sendto_link_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Antivirus\sysopt\hung
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\hung\exit
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MoWeather
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5AF4B3C4-C393-48D7-AC7E-8E7615579548}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Avira AntiVir Desktop
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQ\xe9\xa3\x9e\xe8\xbd\xa6\Sys
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe9\xa3\x9e\xe8\xbd\xa6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Capture NX 2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NAV
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cache
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Chromium
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Chromium
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\repair
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome SxS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Comodo Dragon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Comodo IceDragon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F83217040FF}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64A3A4F4-B792-11D6-A78A-00B0D0170400}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\4EA42A62D9304AC4784BF268140811FF\SourceList\Net
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F03217067FF}
  • HKEY_LOCAL_MACHINE\SOFTWARE\JavaSoft\Java Runtime Environment
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\JavaSoft\Java Runtime Environment\CurrentVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8675339C-128C-44DD-83BF-0A5D6ABD8297}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Lenovo\System Update
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AE1C2E46-2F39-4A3E-8AA0-9E4F3BF9433F}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1F91344A-B963-4431-89E8-4F80DEE282BE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1F91344A-B963-4431-89E8-4F80DEE282BE}Visible
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360wpapp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubaenable
  • HKEY_CURRENT_USER\Control Panel\Desktop
  • HKEY_CURRENT_USER\Control Panel\Desktop\SCRNSAVE.EXE
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\kxetray.exe
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\kxetray.exe
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\KISCommon\Update\hotfix
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\Antivirus
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\DayReport
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\Lang
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend\DaoHangTimes
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\klastreportday
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8d\xb8\xe8\xbd\xbd\xe5\x88\x80\xe5\xa1\x94(DOTA2)\xe5\xae\xa2\xe6\x88\xb7\xe7\xab\xaf
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\qn
  • HKEY_LOCAL_MACHINE\SOFTWARE\Netease\ThunderFire\qn
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{67CBBB5F-C57F-4775-85A1-D7989B11E613}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7k7k\xe6\xb8\xb8\xe6\x88\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\LangHua
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x80\xbe\xe5\x9b\xbd\xe5\x80\xbe\xe5\x9f\x8e_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{DFE4D1B7-4308-4E5B-B405-0DA426DA904E}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{31347887-EF8B-45AA-8D22-30DC7F280890}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E39ED361-C441-4A5B-9C2C-6CCD4D03AC08}_is1
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\kxetray.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\x52
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x82\xab\xe8\x88\x9e\xe5\x90\xa7\xe2\x85\xa1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\4Sync
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{B26556CA-87D7-4227-B33C-40C0BD73CABE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9BF70F18-D93A-4337-82CA-32552917401E}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xb6\x85\xe7\xba\xa7\xe8\x88\x9e\xe8\x80\x85_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\37\xe6\xb8\xb8\xe6\x88\x8f\xe7\x9b\x92\xe5\xad\x90
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe6\xb6\xaf\xe6\x98\x8e\xe6\x9c\x88\xe5\x88\x80
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_wifischoolreport_delay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_wifischoolreport_interval
  • HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\CallForAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\RestrictedAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORDISPLAY
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideFolderVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\UseDropHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORPARSING
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsParseDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForOverlay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\MapNetDriveVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForInfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideInWebView
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideOnDesktopPerUser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsAliasedNotifications
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsUniversalDelegate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\NoFileFolderJunction
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\PinToNameSpaceTree
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HasNavigationEnum
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E3BD5DAA-08CA-40C9-8C0C-620A03CBA562}
  • HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_krepairdgenius1_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kupdatedgenius_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{566636A0-E03F-43BE-B298-1CFE4B36F85F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\sp6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Cyphers
  • HKEY_CLASSES_ROOT\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}\DriveMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Getamped
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SanolCN
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{80EB1C33-6FFE-40FB-ADDD-F0EEF42605CD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\H3D\QQDancer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\coverinstall11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{329FAAA1-8BDF-4FAD-9E7B-4ED9133D8E77}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Apple Computer, Inc.\iPod\RegisteredApps\4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9ACCECA6-001A-44A1-9D06-B4F49C5A40CF}
  • HKEY_CURRENT_USER\SOFTWARE\Kingsoft\Antivirus\
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\NewTrayChange
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FDC0F487-11DB-4214-A477-03EC43C25ED7}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x9c\x80\xe5\xb1\xb1\xe5\x89\x91\xe4\xbe\xa0\xe4\xbc\xa0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RO
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\KLiteCodecPack_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CE1F93C0-4353-4C9D-84DA-AB4E7C63ED32}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\uninstall_flag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_writeregautoruntofile_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kxesc
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D7B40CB5-2813-4792-8534-AD9F69B2A6B0}}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xa1\x97\xe5\xa4\xb4\xe7\xaf\xae\xe7\x90\x83
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQ\xe5\x8d\x8e\xe5\xa4\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe5\x8d\x8e\xe5\xa4\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\Game\MATOnline
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\xba\xbb\xe8\xbe\xa3\xe6\xb1\x9f\xe6\xb9\x96online_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe4\xb8\x89\xe5\x9b\xbd
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe3\x80\x8a\xe7\xa5\x9e\xe4\xbb\x99\xe4\xbc\xa0\xe3\x80\x8b\xe6\xad\xa3\xe5\xbc\x8f\xe5\x85\xac\xe6\xb5\x8b\xe7\x89\x88\xe5\xae\xa2\xe6\x88\xb7\xe7\xab\xaf\xe7\xa8\x8b\xe5\xba\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\MSango
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\antivirus\KSetting
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YY\xe6\x97\xa5\xe5\x8e\x86
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TweakCube3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCMaster
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9e\x81\xe5\x85\x89\xe4\xb8\x96\xe7\x95\x8c
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SRLegend2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{64740764-800B-495A-8DDC-61806CA0CABE}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\kwifi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KSetting\kxesc
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\Antivirus\report
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\report\otherpdcdata
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SinaVideo
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Legend of mir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MvBox
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Tianma
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\SogouGame
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F8511796-1457-4A92-BEF7-71080FCF297A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\LogMeIn Ignition\Settings
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360DrvMgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Thunder Game DCF
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa7\xe5\x86\xb2\xe9\x94\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\_{77B3BEA9-835C-4DDF-BCE7-1510271E4E37}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\_{AA902C31-B49D-4608-BCCF-2519EB77722D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\_{1A1BD41E-9854-4957-8959-F9559A8862A7}
  • HKEY_CURRENT_USER\Software\\xe5\x86\xb0\xe5\xb7\x9d\xe7\xbd\x91\xe7\xbb\x9c\\xe9\xbe\x99\xe6\xad\xa6
  • HKEY_LOCAL_MACHINE\SOFTWARE\5shen\Uninstall\\xe6\xad\xa6\xe7\xa5\x9e
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xa1\x8c\xe6\x98\x9f\xe8\xbe\xb9\xe9\x99\x852_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xa5\xbf\xe6\xb8\xb8\xe8\xae\xb0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\BNS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x89\x91\xe7\x81\xb5_\xe8\x85\xbe\xe8\xae\xaf
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\BN
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EC44CF49-EA8B-4A50-A2E7-E7B2C4D10B86}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x98\xa5\xe7\xa7\x8bQ\xe4\xbc\xa0online_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Heroes-CN
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\xa3\x8e\xe6\x9a\xb4\xe6\x88\x98\xe5\x8c\xbaTF
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x94\xb5\xe5\xbd\xb1\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x85\xbe\xe8\xae\xaf\xe6\xb8\xb8\xe6\x88\x8f\xe7\x9b\x92\xe5\xad\x90
  • HKEY_CURRENT_USER\Software\Tencent\QQGameBox
  • HKEY_LOCAL_MACHINE\SOFTWARE\SepanderSoft\Setup
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SepanderSoft
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\265G\xe6\x9e\x81\xe9\x80\x9f\xe6\xb8\xb8\xe6\x88\x8f\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x85\x89\xe9\x80\x9f\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Battle.net
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VS\xe7\xab\x9e\xe6\x8a\x80\xe6\xb8\xb8\xe6\x88\x8f\xe5\xb9\xb3\xe5\x8f\xb0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7F5AA9E0-1E17-42BC-A0E8-27ED7515E755}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Changyou\Firestone
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x96\xb0\xe6\xb0\xb4\xe6\xb5\x92Q\xe4\xbc\xa0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Changyou\DPCQ
  • HKEY_CURRENT_USER\Software\SOHU\FireFox\TLBB
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQFSJ
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QQ\xe5\xb0\x81\xe7\xa5\x9e\xe8\xae\xb0
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\dj2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x88\x80\xe5\x89\x912
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{B3111FE2-035F-460C-82B8-7660238F29D7}
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{B3111FE2-035F-460C-82B8-7660238F29D7}
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\JuziBrowser.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe3\x80\x8a\xe6\xb4\x9b\xe7\xa5\x9e\xe3\x80\x8b\xe5\xae\xa2\xe6\x88\xb7\xe7\xab\xaf\xe7\xa8\x8b\xe5\xba\x8f
  • HKEY_LOCAL_MACHINE\SOFTWARE\baidu\iQyBaiduVideoBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\iQyBaiduVideoBrowser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{875D49EC-5E0C-4CD4-A9B4-BD63E3C0CD2C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\xad\x94\xe4\xbe\xa0\xe4\xbc\xa0_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\HouGongJi
  • HKEY_LOCAL_MACHINE\SOFTWARE\snda\HouGongJi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\yxsg
  • HKEY_LOCAL_MACHINE\SOFTWARE\yxsg
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x82\xab\xe6\x96\x97\xe4\xb9\x8b\xe7\x8e\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\xd
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x87\xaa\xe7\x94\xb1\xe8\xb6\xb3\xe7\x90\x83
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\FSF
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x96\xb0\xe5\xa4\xa9\xe5\xa0\x82II
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\\xe6\x96\xb0\xe5\xa4\xa9\xe5\xa0\x82II
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xbc\x97\xe7\xa5\x9e\xe4\xba\x89\xe9\x9c\xb8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\zszb
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe5\xa0\x82
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\\xe5\xa4\xa9\xe5\xa0\x82
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x9c\xb8\xe4\xb8\x89\xe5\x9b\xbdOL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\\xe9\x9c\xb8\xe4\xb8\x89\xe5\x9b\xbdonline
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xb7\x98\xe5\xae\x9d\xe6\x89\x8b\xe6\x9c\xba\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x8b\x82\xe5\x88\x83
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8CCCDAF5-50E8-4C53-A32A-34F0C26E0D0D}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb9\x9d\xe5\xa4\xa9\xe7\xa5\x9e\xe8\xaf\x9d
  • HKEY_LOCAL_MACHINE\SOFTWARE\KYLIN\TALE
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CBC9D184-ACAE-4DF3-A8F1-803A5D0941B4}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Cross Fire_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xbd\x93\xe6\xb8\xb8\xe6\xb8\xb8\xe6\x88\x8f\xe7\x9b\x92\xe5\xad\x90_is1
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\srie
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xb6\x85\xe7\xba\xa7\xe5\x85\x94\xe5\xad\x90\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WordWeb
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Free Download Manager_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Free Download Manager(CNMyIE)_is1
  • HKEY_CURRENT_USER\Software\2VG\Internet Download Accelerator
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Internet Download Accelerator_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\MusicMatch\Musicmatch Update
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x94\xbb\xe7\x9a\xae\xe4\xb8\x96\xe7\x95\x8c_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wise Care 365_is1
  • HKEY_CLASSES_ROOT\CLSID\{FE82F604-65FC-4692-9D6E-3014CA28B8D6}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WiFiMaster
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C8BFF011-5BB5-425D-8467-BF2BA9D40343}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe8\xa1\x8c\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x9d\xa0\xe8\xb0\xb1\xe5\x8a\xa9\xe6\x89\x8b_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xb5\xb7\xe9\xa9\xac\xe8\x8b\xb9\xe6\x9e\x9c\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xb5\xb7\xe9\xa9\xac\xe7\x8e\xa9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NeteaseGacc
  • HKEY_CLASSES_ROOT\CLSID\{CA9B93A4-E208-4d8d-AC1D-BB8F00940D26}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x80\x9a\xe5\xa4\xa9\xe5\x89\x91\xe4\xb8\x8e\xe5\xb1\xa0\xe9\xbe\x99\xe5\x88\x80_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B95CA719-9055-4447-A8C4-FBBA2965884A}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x85\xb7\xe7\x8b\x97\xe7\x9b\xb4\xe6\x92\xad
  • HKEY_CURRENT_USER\Software\7Star\Chrome
  • HKEY_CURRENT_USER\Software\7Star Game\Chrome
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\prcy_switch_close_flg
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa4\xa9\xe5\xa4\xa9\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\xbd\x90\xe9\xbd\x90\xe4\xba\x92\xe5\x8a\xa8\xe8\xa7\x86\xe9\xa2\x91
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\alichrome
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\2345Mobile
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8d\x83\xe5\xaf\xbb
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\t7online
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FIFA Online 3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x8b\x87\xe8\x80\x85\xe5\xa4\xa7\xe5\x86\x92\xe9\x99\xa9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MMDoC-Bihan
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x8e\x8b\xe7\x89\x8c\xe5\xaf\xb9\xe5\x86\xb3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\zz
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{652F9E92-57E5-4D36-AB6D-E412E99BE027}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D791EB43-325C-407B-9B1E-D38839DAA044}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\KISCommon\KXEngine\NITRPT
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\yfe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Adobe\Photoshop\<\d+\.\d+>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xb1\x9f\xe6\xb9\x96\xe6\x80\xbb\xe5\x8a\xa8\xe5\x91\x98
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Revolt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Sony Creative Software\Vegas Pro\*.*\License
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1EAC1D02-C6AC-4FA6-9A44-96258C37A916}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x87\x8d\xe7\x81\xab\xe5\x8a\x9b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EVE
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{766C1CC4-076B-462F-B789-1319ABDE10C2}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe3\x80\x8a\xe9\xbe\x992-\xe5\x8d\x83\xe5\xb9\xb4\xe4\xb9\x8b\xe6\x88\x98\xe7\x89\x88\xe3\x80\x8b_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe3\x80\x8a\xe6\x96\xb0\xe5\x8a\x9f\xe5\xa4\xab\xe4\xb8\x96\xe7\x95\x8c\xe3\x80\x8b_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x8b\x90\xe7\x8b\xb8\xe4\xb8\x89\xe5\x9b\xbd
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AF31532E-C1AD-49AF-819D-FD43F55BA652}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\xb4\x9b\xe5\xa5\x87
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x9c\xab\xe6\x97\xa5\xe5\xb1\xa0\xe9\xbe\x99
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A2CB93CB-6286-479D-BE7C-727B4F82FD1E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{00AE7E5E-262C-4357-B992-9B2C76CBE44E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4801609D-9618-4065-A692-D89A235AFA62}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x96\xb0\xe5\x85\xbd\xe8\xa1\x80\xe6\xb2\xb8\xe8\x85\xbe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NewHeroQ2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\9E9D7CD5-86E5-4AC4-919D-23CBB8CCD54A_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6F985E79-2AAA-48A4-B9A4-4953B5D95D90}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe6\x8a\x97\xe6\x88\x982_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A6EA6561-074A-4A55-B914-ECEA407A30C0}_is1
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Citrio
  • HKEY_LOCAL_MACHINE\SOFTWARE\Ashampoo\<Ashampoo Burning Studio .*>
  • HKEY_CURRENT_USER\Software\Ashampoo\<Ashampoo Burning Studio .*>\General
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<{91B33C97-5B38-0A92-D04A-A0F26F3F87D4}_is1 .*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BAEC0BFE-B056-40A6-A8EC-12BFAE6025CD}
  • HKEY_CURRENT_USER\Software\Tencent\QQWifi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C480D7B8-A34A-4237-B059-1BA2FA1C073A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A232C484-23B5-4A2E-A317-A70EA1D1230D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\TechSmith\SnagIt\<\d+>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Malwarebytes Anti-Malware_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\a-squared Free_is1
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\a2free
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AB480DA0-7EE9-465D-9C12-4CDE65BF18FB}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Pando Networks\Pando
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D3046C79-B778-4479-946F-FBF800B83DB8}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Naver\LINE
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\LINE
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{97F99D03-4BF9-4FB1-B05A-6FC8AE830C53}
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\UmxCfg
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2318C2B1-4965-11d4-9B18-009027A5CD4F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{18455581-E099-4BA8-BC6B-F34B2F06600C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{48F31003-B5A3-4E17-917A-5DDFF60B9FA2}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PokerStars
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PC Fresh_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Plex Home Theater
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Presto Transfer Ultimate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Project 64_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{75BAE677-F65A-45A4-9931-363FE0CF5E58}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5CA0183F-6D90-4615-91A5-F1A8A2014E83}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wise Video Downloader_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37C5DF8F-C877-4B87-AEF8-7771749B4A3D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinX YouTube Downloader_is1
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\SkyDriveSetup.exe
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\iApple
  • HKEY_LOCAL_MACHINE\SOFTWARE\Tencent\QQ\xe8\x8b\xb1\xe9\x9b\x84\xe5\xb2\x9b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\2345Pinyin
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{ZWXT6899-E7A7-40B1-B983-EC569442FE0F}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe7\x99\xbe\xe5\xba\xa6
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\RSE
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xa5\xbd\xe5\x8d\x93\xe5\x8a\xa9\xe6\x89\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1905\xe5\xbd\xb1\xe9\x9f\xb3
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\MicrosoftEdge\Main
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Hummingbird
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\<\xe4\xb8\x80\xe7\x8e\xa9\xe5\x8a\xa9\xe6\x89\x8b.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AIO
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\x8a\xb1\xe6\xa0\xb7\xe7\x9b\xb4\xe6\x92\xad
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MEmu
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\kcalendar
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1314Browser
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\<\xe5\x85\xa8\xe6\xb0\x91K\xe6\xad\x8c.*>
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x92\x89\xe9\x92\x89
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Qiyu
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\XinTiao
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\\xe8\xb6\x85\xe4\xbf\xa1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YoMail
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\2144\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\MailMaster
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DeskGo
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Vivaldi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe4\xb8\x87\xe8\x83\xbd\xe7\x9c\x8b\xe5\x9b\xbe\xe7\x8e\x8b
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{267B51A7-82FD-45B7-AD3D-69275D3F164F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TIM
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F8A2A208-72B3-4D61-95FC-8A65D340689B}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Twinkstar
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\111\xe5\xae\x89\xe5\x85\xa8\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\111\xe6\x9e\x81\xe9\x80\x9f\xe6\xb5\x8f\xe8\xa7\x88\xe5\x99\xa8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe9\x99\x8c\xe9\x99\x8c(\xe6\xb5\x8b\xe8\xaf\x95\xe7\x89\x88)
  • HKEY_CURRENT_USER\SOFTWARE\MotionPro\L3VPN
  • HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\GFExperience
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\KISCommon\Update
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\Update\Update Proxy Method
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\ProgramPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\Update\TryNo
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\RecommendPopShowOnce
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\KISCommon\SP_ROOT\KxEScanServiceControl
  • HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
  • HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Data
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Generation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowCompColor
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DontPrettyPath
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowInfoTip
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideIcons
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\MapNetDrvBtn
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\WebView
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Filter
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\SeparateProcess
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\NoNetCrawling
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\AutoCheckSelect
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\IconsOnly
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowTypeOverlay
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\Directory\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\Directory
  • HKEY_CLASSES_ROOT\Directory
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\CurVer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\ShellEx\IconHandler
  • HKEY_CLASSES_ROOT\Folder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\IconHandler
  • HKEY_CLASSES_ROOT\AllFilesystemObjects
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\ShellEx\IconHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\DocObject
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\BrowseInPlace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Clsid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\Clsid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\IsShortcut
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\IsShortcut
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\IsShortcut
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\AlwaysShowExt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\NeverShowExt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\NeverShowExt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\NeverShowExt
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc\Extensions
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\NdrOleExtDLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend\CampusUser
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Shell\RegisteredApplications\UrlAssociations\http\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Data
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Generation
  • HKEY_CLASSES_ROOT\IE.HTTP
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\CurVer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\NoStaticDefaultVerb
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\open
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\open\NeverDefault
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\open\command
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\open\command\(Default)
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\MAIN
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\antivirus\report
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\report\shoujizhushouswitch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\shoujizhushou\componnent\65536
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubaArchive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubafloatshowtip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubapopenable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubashowtab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\kshutdown
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_create_ut_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_wifischoolreport_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_KdubaDiskSpace_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MiWiFi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360AP
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\xb0\x8f\xe5\xba\xa6WiFi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9FA5AB0E-4160-4CF1-9BD4-C891447A08EE}_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\QWi-Fi
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connectify
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\AllowProductRecommend
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_wifidevicepop_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KSetting
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\report
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\hung
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\onlyproganddoc
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\PerfOS\Performance
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance\Disable Performance Counters
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\PerfProc\Performance
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance\Disable Performance Counters
  • HKEY_PERFORMANCE_DATA\238
  • HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\path
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe\Path
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\MaxCapacity
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\NukeOnDelete
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\PropertyBag
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\PropertyBag
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum
  • HKEY_CLASSES_ROOT\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\CallForAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\RestrictedAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORDISPLAY
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideFolderVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\UseDropHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORPARSING
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsParseDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForOverlay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\MapNetDriveVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForInfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideInWebView
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideOnDesktopPerUser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsAliasedNotifications
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsUniversalDelegate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\NoFileFolderJunction
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\PinToNameSpaceTree
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HasNavigationEnum
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{645FF040-5081-101B-9F08-00AA002F954E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\DisplayName
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\InstallLocation
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\DisplayIcon
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\UninstallString
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\DisplayName
  • HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{0f3f3735-573d-9804-99e4-ab2a69ba5fd4}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{0f3f3735-573d-9804-99e4-ab2a69ba5fd4}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{7d3830aa-e69e-4e17-8bd1-1b87b97099da}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{7d3830aa-e69e-4e17-8bd1-1b87b97099da}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{8A1A4AD2-7F9F-492c-9E1D-F725E3CBF2F0}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{8A1A4AD2-7F9F-492c-9E1D-F725E3CBF2F0}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{a1bc4eca-66b2-44e8-9915-be02e84438ba}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{a1bc4eca-66b2-44e8-9915-be02e84438ba}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{a1bc4ecb-66b2-44e8-9915-be02e84438ba}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{a1bc4ecb-66b2-44e8-9915-be02e84438ba}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be01-7a4cbb6cba12}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be01-7a4cbb6cba12}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be01-7a4cbb6cba13}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be01-7a4cbb6cba13}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be02-7a4cbb7cbe11}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be02-7a4cbb7cbe11}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{b05566ad-fe9c-4363-be05-7a4cbb7cb510}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ad-fe9c-4363-be05-7a4cbb7cb510}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{b05566ae-fe9c-4363-be05-7a4cbb7cb510}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ae-fe9c-4363-be05-7a4cbb7cb510}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{c7b8fb06-bfe1-4c2e-9217-7a69a95bbac4}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{c7b8fb06-bfe1-4c2e-9217-7a69a95bbac4}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{c7b8fb07-bfe1-4c2e-9217-7a69a95bbac4}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{c7b8fb07-bfe1-4c2e-9217-7a69a95bbac4}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{f4d8c39a-f43d-42b4-9bdf-4e48d3044ba1}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{f4d8c39a-f43d-42b4-9bdf-4e48d3044ba1}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Help\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Help\EQNEDT32.cnt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Help\EQNEDT32.hlp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Html Help\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\HTML Help\ado210.chm
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Fonts\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.a\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.a\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.a\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.a\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cab\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cab\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cab\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cab\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cer\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cer\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cer\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cer\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cer\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cpx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cpx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cpx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cpx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.csv\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.csv\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.csv\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.csv\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.csv\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DV\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DV\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DV\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVIX\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVIX\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVIX\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVIX\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVIX\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.F4V\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.F4V\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.F4V\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.F4V\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.F4V\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FLV\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FLV\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FLV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FLV\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FLV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.KUX\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.KUX\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.KUX\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.KUX\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.KUX\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lib\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lib\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lib\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lib\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lst\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lst\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lst\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lst\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1v\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1v\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1v\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2TS\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2TS\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2TS\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2TS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2V\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2V\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2V\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2V\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4v\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4v\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4v\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MKV\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MKV\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MKV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MKV\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MKV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG1\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG1\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG1\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG1\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG1\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG2\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG2\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG2\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG4\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG4\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG4\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG4\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG4\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msg\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msg\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msg\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msg\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msi\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msi\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msi\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msi\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTS\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTS\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTS\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTV\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTV\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTV\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MXF\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MXF\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MXF\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MXF\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MXF\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGG\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGG\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGG\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGG\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGG\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGM\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGM\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGM\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGM\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGM\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGV\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGV\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGV\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGX\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGX\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGX\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGX\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGX\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pfx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pfx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pfx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pfx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pfx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pot\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pot\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pot\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pot\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pot\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppam\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppam\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppam\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppam\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppam\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppt\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppt\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppt\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppt\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyc\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyc\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyc\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyo\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyo\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyo\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyo\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyo\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RM\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RM\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RM\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RM\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RM\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RMVB\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RMVB\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RMVB\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RMVB\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RMVB\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rnd\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rnd\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rnd\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rnd\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sam\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sam\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sam\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sam\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TS\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TS\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TS\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VOB\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VOB\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VOB\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VOB\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VOB\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VRO\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VRO\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VRO\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VRO\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VRO\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vsto\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vsto\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vsto\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vsto\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vsto\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmd\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmd\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmd\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmd\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wms\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wms\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wms\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wms\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmz\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmz\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmz\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmz\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlam\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlam\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlam\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlam\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlam\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xls\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xls\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xls\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xls\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xls\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsb\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsb\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsb\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsb\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsb\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlt\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlt\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlt\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlt\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltm\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltm\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltm\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltx\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltx\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltx\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithProgids
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU\
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\7-Zip\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{23170F69-40C1-278A-1000-000100020000}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\BriefcaseMenu\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\BriefcaseMenu\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Open With\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\Open With\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{09799AFB-AD67-11d1-ABCD-00C04FC30936}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Open With EncryptionMenu\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\Open With EncryptionMenu\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{A470F8CF-A1E8-4f65-8335-227475AA5C46}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\Sharing\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\WinRAR\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{B41DB860-64E4-11D2-9906-E49FADC173CA}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\WinRAR32\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR32\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{B41DB860-8EE4-11D2-9906-E49FADC173CA}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{6C467336-8281-4E60-8204-430CED96822D}
  • HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\ZFAdd\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\ZFAdd\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{8FF88D27-7BD0-11D1-BFB7-00AA00262A11}
  • HKEY_CLASSES_ROOT\CLSID\{90AA3A4E-1CBA-4233-B8BB-535773D48449}
  • HKEY_CLASSES_ROOT\CLSID\{a2a9545d-a0c2-42b4-9708-a0b2badd77c8}
  • HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\
  • HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\CopyAsPathMenu\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\CopyAsPathMenu\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{f3d06e7c-1e45-4a26-847e-f9fcdee59be0}
  • HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\SendTo\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\SendTo\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{7BA4C740-9E81-11CF-99D3-00AA004AE837}
  • HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301}
  • HKEY_CLASSES_ROOT\CLSID\{596AB062-B4D2-4215-9F74-E9109B0A8153}
  • HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers\
  • HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers\Gadgets\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\Gadgets\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{6B9228DA-9C15-419e-856C-19E768A13BDC}
  • HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers\New\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\New\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{D969A300-E7FF-11d0-A93B-00A0C90F2719}
  • HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers\Sharing\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_CLASSES_ROOT\Directory\Background\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_CLASSES_ROOT\Directory\shellex\ContextMenuHandlers\
  • HKEY_CLASSES_ROOT\Directory\shellex\ContextMenuHandlers\7-Zip\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\(Default)
  • HKEY_CLASSES_ROOT\Directory\shellex\ContextMenuHandlers\EncryptionMenu\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EncryptionMenu\(Default)
  • HKEY_CLASSES_ROOT\Directory\shellex\ContextMenuHandlers\Offline Files\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Offline Files\(Default)
  • HKEY_CLASSES_ROOT\Directory\shellex\ContextMenuHandlers\Sharing\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_CLASSES_ROOT\Directory\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_CLASSES_ROOT\Directory\shellex\ContextMenuHandlers\ZFAdd\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\ZFAdd\(Default)
  • HKEY_CLASSES_ROOT\Drive\shellex\ContextMenuHandlers\
  • HKEY_CLASSES_ROOT\Drive\shellex\ContextMenuHandlers\EnhancedStorageShell\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EnhancedStorageShell\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{2854F705-3548-414C-A113-93E27C808C85}
  • HKEY_CLASSES_ROOT\Drive\shellex\ContextMenuHandlers\Sharing\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{59099400-57FF-11CE-BD94-0020AF85B590}
  • HKEY_CLASSES_ROOT\CLSID\{D6791A63-E7E2-4fee-BF52-5DED8E86E9B8}
  • HKEY_CLASSES_ROOT\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\7-Zip\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\7-Zip\(Default)
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu\(Default)
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\Library Location\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\Library Location\(Default)
  • HKEY_CLASSES_ROOT\CLSID\{3dad6c5d-2167-4cae-9914-f99e41c12cfa}
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\Offline Files\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files\(Default)
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\WinRAR\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR\(Default)
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\WinRAR32\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32\(Default)
  • HKEY_CLASSES_ROOT\Folder\ShellEx\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\InstallSource
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\AddressBook\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Connection Manager\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\SystemComponent
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\DirectDrawEx\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\DXM_Runtime\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Fontcore\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\IE40\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\IE4Data\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\IE5BAKEX\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\IEData\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\MobileOptionPack\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\MPlayer2\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\SchedulingAgent\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\WIC\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\ParentDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\NoRemove
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0028-0804-1000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-002A-0000-1000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-002A-0804-1000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\7-Zip\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Adobe Flash Player ActiveX\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Adobe Flash Player NPAPI\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Alipay security control_is1\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\ParentDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\DisplayVersion
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Alipay security plugin_is1\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\ParentDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\DisplayVersion
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Kingsoft Internet Security\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\ParentDisplayName
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Office14.PROPLUS\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\WinAce Archiver\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\WinRAR archiver\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\winscp3_is1\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{1b103cea-f037-4504-81de-956057b442c3}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\Java Auto Updater\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\SystemComponent
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0011-0000-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0015-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0016-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0018-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0019-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-001A-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-001B-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-001F-0409-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-001F-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0028-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-002C-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-0044-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-006E-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\UninstallString
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\ParentDisplayName
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Google Update
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IME14 CHS Setup
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe ARM
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\IME14 CHS Setup
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BCSSync
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\YoukuMediaCenter
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SunJavaUpdateSched
  • HKEY_CURRENT_USER\Software\
  • HKEY_CURRENT_USER\Software\7-Zip
  • HKEY_CURRENT_USER\Software\Adobe
  • HKEY_CURRENT_USER\Software\AppDataLow
  • HKEY_CURRENT_USER\Software\Borland
  • HKEY_CURRENT_USER\Software\Clients
  • HKEY_CURRENT_USER\Software\e-merge
  • HKEY_CURRENT_USER\Software\Google
  • HKEY_CURRENT_USER\Software\JavaSoft
  • HKEY_CURRENT_USER\Software\kdesk
  • HKEY_CURRENT_USER\Software\kdesk\
  • HKEY_CURRENT_USER\Software\kdesk\(Default)
  • HKEY_CURRENT_USER\Software\kingsoft
  • HKEY_CURRENT_USER\Software\Macromedia
  • HKEY_CURRENT_USER\Software\Martin Prikryl
  • HKEY_CURRENT_USER\Software\Microsoft
  • HKEY_CURRENT_USER\Software\Mozilla
  • HKEY_CURRENT_USER\Software\MozillaPlugins
  • HKEY_CURRENT_USER\Software\Netscape
  • HKEY_CURRENT_USER\Software\ODBC
  • HKEY_CURRENT_USER\Software\WinRAR
  • HKEY_CURRENT_USER\Software\WinRAR SFX
  • HKEY_CURRENT_USER\Software\WinRAR SFX\(Default)
  • HKEY_CURRENT_USER\Software\Wow6432Node
  • HKEY_CURRENT_USER\Software\YouKu
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu2\Programs\
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\antivirus\sysopt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\NeedWriteLog
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\kingsoft\antivirus\sysopt
  • HKEY_CLASSES_ROOT\CLSID\{EF1D17A9-089F-40cc-8D64-7324CDEBA0DB}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{EF1D17A9-089F-40cc-8D64-7324CDEBA0DB}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF1D17A9-089F-40cc-8D64-7324CDEBA0DB}
  • HKEY_CLASSES_ROOT\CLSID\{115F6E46-FCBC-41ED-B3B5-3BDDD4AAB5E5}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{115F6E46-FCBC-41ED-B3B5-3BDDD4AAB5E5}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{115F6E46-FCBC-41ED-B3B5-3BDDD4AAB5E5}
  • HKEY_CLASSES_ROOT\CLSID\{DB4F72F5-FA97-4424-A8CD-758FEAE6861F}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{DB4F72F5-FA97-4424-A8CD-758FEAE6861F}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DB4F72F5-FA97-4424-A8CD-758FEAE6861F}
  • HKEY_CLASSES_ROOT\CLSID\{0d69d7bc-85e1-45df-ab10-2d989c561dc8}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{0d69d7bc-85e1-45df-ab10-2d989c561dc8}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0d69d7bc-85e1-45df-ab10-2d989c561dc8}
  • HKEY_CLASSES_ROOT\CLSID\{2FBB3CEE-478F-42A2-B710-4FCDC24CEBE1}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{2FBB3CEE-478F-42A2-B710-4FCDC24CEBE1}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2FBB3CEE-478F-42A2-B710-4FCDC24CEBE1}
  • HKEY_CLASSES_ROOT\CLSID\{4E284E80-B4F1-44BB-838F-626C76DF4F78}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{4E284E80-B4F1-44BB-838F-626C76DF4F78}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4E284E80-B4F1-44BB-838F-626C76DF4F78}
  • HKEY_CLASSES_ROOT\CLSID\{5EB7CB50-E375-4718-B4C0-9AD12EFA2F84}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{5EB7CB50-E375-4718-B4C0-9AD12EFA2F84}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5EB7CB50-E375-4718-B4C0-9AD12EFA2F84}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1soutoolbar
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1soutoolbar
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\SOFTWARE\Microsoft\Internet Explorer\Extensions\\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xef\xbc\x8c\xe4\xbd\xa0\xe5\xb0\xb1\xe7\x9f\xa5\xe9\x81\x93!
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xef\xbc\x8c\xe4\xbd\xa0\xe5\xb0\xb1\xe7\x9f\xa5\xe9\x81\x93!
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\SOFTWARE\Microsoft\Internet Explorer\Extensions\\xe5\xa5\xbd\xe7\xab\x99\xe9\x87\x91\xe7\x89\x8c\xe7\xbd\x91\xe5\x9d\x80!
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\\xe5\xa5\xbd\xe7\xab\x99\xe9\x87\x91\xe7\x89\x8c\xe7\xbd\x91\xe5\x9d\x80!
  • HKEY_CLASSES_ROOT\CLSID\{A06A0E88-E74D-419E-AEE2-037847B51423}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{A06A0E88-E74D-419E-AEE2-037847B51423}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A06A0E88-E74D-419E-AEE2-037847B51423}
  • HKEY_CLASSES_ROOT\*\shell\\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xaf\xa5\xe6\x96\x87\xe4\xbb\xb6
  • HKEY_CLASSES_ROOT\*\shell\ \xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xbf\x99\xe4\xb8\xaa\xe6\x96\x87\xe4\xbb\xb6
  • HKEY_CLASSES_ROOT\*\shell\_\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xbf\x99\xe4\xb8\xaa\xe6\x96\x87\xe4\xbb\xb6
  • HKEY_CLASSES_ROOT\*\shell\\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xbf\x99\xe4\xb8\xaa\xe6\x96\x87\xe4\xbb\xb6
  • HKEY_CLASSES_ROOT\Directory\shell\\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xaf\xa5\xe6\x96\x87\xe4\xbb\xb6\xe5\xa4\xb9
  • HKEY_CLASSES_ROOT\Directory\shell\ \xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xbf\x99\xe4\xb8\xaa\xe6\x96\x87\xe4\xbb\xb6\xe5\xa4\xb9
  • HKEY_CLASSES_ROOT\Directory\shell\_\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xbf\x99\xe4\xb8\xaa\xe6\x96\x87\xe4\xbb\xb6\xe5\xa4\xb9
  • HKEY_CLASSES_ROOT\Directory\shell\\xe7\x99\xbe\xe5\xba\xa6\xe4\xb8\x80\xe4\xb8\x8b\xe8\xbf\x99\xe4\xb8\xaa\xe6\x96\x87\xe4\xbb\xb6\xe5\xa4\xb9
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\SOFTWARE\Microsoft\Internet Explorer\AboutURLs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs\wz
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Start Page
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Microsoft\Internet Explorer\Main
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs\wz
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\Start Page
  • HKEY_CLASSES_ROOT\CLSID\{9F6E4456-7942-4AA7-9AD2-547C2BEA32B6}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{9F6E4456-7942-4AA7-9AD2-547C2BEA32B6}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9F6E4456-7942-4AA7-9AD2-547C2BEA32B6}
  • HKEY_CLASSES_ROOT\CLSID\{47cfddf9-6fbd-4c06-8752-24fefba10d51}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{47cfddf9-6fbd-4c06-8752-24fefba10d51}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{47cfddf9-6fbd-4c06-8752-24fefba10d51}
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\GsServer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\system
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Trough
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Trough
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trough
  • HKEY_CLASSES_ROOT\CLSID\{95F2C82E-F0CE-4842-B565-2274EACC5FB9}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{95F2C82E-F0CE-4842-B565-2274EACC5FB9}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95F2C82E-F0CE-4842-B565-2274EACC5FB9}
  • HKEY_CLASSES_ROOT\CLSID\{C14393E1-95FF-4DFF-9BE0-EA008D4EF930}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{C14393E1-95FF-4DFF-9BE0-EA008D4EF930}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C14393E1-95FF-4DFF-9BE0-EA008D4EF930}
  • HKEY_CLASSES_ROOT\CLSID\{849f576d-4e1d-414d-a06a-085a2d8b8d7f}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{849f576d-4e1d-414d-a06a-085a2d8b8d7f}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{849f576d-4e1d-414d-a06a-085a2d8b8d7f}
  • HKEY_CLASSES_ROOT\CLSID\{0e1230f8-ea50-42a9-983c-d22abc2eed3b}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{0e1230f8-ea50-42a9-983c-d22abc2eed3b}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0e1230f8-ea50-42a9-983c-d22abc2eed3b}
  • HKEY_CLASSES_ROOT\CLSID\{00A6FAF1-072E-44cf-8957-5838F569A31D}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{00A6FAF1-072E-44cf-8957-5838F569A31D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00A6FAF1-072E-44cf-8957-5838F569A31D}
  • HKEY_CLASSES_ROOT\CLSID\{0395b5ce-7ba0-49b5-ab45-0ee3283624da}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{0395b5ce-7ba0-49b5-ab45-0ee3283624da}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0395b5ce-7ba0-49b5-ab45-0ee3283624da}
  • HKEY_CLASSES_ROOT\CLSID\{594BE7B2-23BO-4FAE-A2B9-0C21CC1417CE}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{594BE7B2-23BO-4FAE-A2B9-0C21CC1417CE}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{594BE7B2-23BO-4FAE-A2B9-0C21CC1417CE}
  • HKEY_LOCAL_MACHINE\software\Pig Move Search
  • HKEY_LOCAL_MACHINE\searchm.search
  • HKEY_CLASSES_ROOT\Interface\{4E1ACE40-F681-4CC4-A7C0-AD1E6C9AD86F}
  • HKEY_CLASSES_ROOT\TypeLib\{FD536575-73F7-42A3-9E9F-11688F1A006A}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x88\x92\xe8\xaf\x8d\xe6\x90\x9c\xe7\xb4\xa2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\xe5\x88\x92\xe8\xaf\x8d\xe6\x90\x9c\xe7\xb4\xa2
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CDSearch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CDSearch
  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\hcalway
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\MoveSearch
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MoveSearch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MoveSearch
  • HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\INTERNET EXPLORER\EXTENSIONS\{5D73EE86-05F1-49ED-B850-E423120EC338}
  • HKEY_CLASSES_ROOT\CLSID\{B83FC273-3522-4CC6-92EC-75CC86678DA4}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{B83FC273-3522-4CC6-92EC-75CC86678DA4}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B83FC273-3522-4CC6-92EC-75CC86678DA4}
  • HKEY_CLASSES_ROOT\CLSID\{D157330A-9EF3-49F8-9A67-4141AC41ADD4}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{D157330A-9EF3-49F8-9A67-4141AC41ADD4}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D157330A-9EF3-49F8-9A67-4141AC41ADD4}
  • HKEY_CLASSES_ROOT\CLSID\{1b0e7716-898e-48cc-9690-4e338e8de1d3}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{1b0e7716-898e-48cc-9690-4e338e8de1d3}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1b0e7716-898e-48cc-9690-4e338e8de1d3}
  • HKEY_CLASSES_ROOT\CLSID\{EE794AFA-D32D-4050-BD27-5650BBBE0967}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{EE794AFA-D32D-4050-BD27-5650BBBE0967}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EE794AFA-D32D-4050-BD27-5650BBBE0967}
  • HKEY_CLASSES_ROOT\CLSID\{11F09AFD-75AD-4E51-AB43-E09E9351CE16}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{11F09AFD-75AD-4E51-AB43-E09E9351CE16}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11F09AFD-75AD-4E51-AB43-E09E9351CE16}
  • HKEY_CLASSES_ROOT\CLSID\{954F618B-0DEC-4D1A-9317-E0FC96F87865}
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Classes\CLSID\{954F618B-0DEC-4D1A-9317-E0FC96F87865}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{954F618B-0DEC-4D1A-9317-E0FC96F87865}
  • HKEY_CLASSES_ROOT\Interface\{BE08F6BC-C3E6-4149-BEB1-CB449E1B372E}
  • HKEY_CLASSES_ROOT\DIEMONITOR.IEMONITOR
  • HKEY_CLASSES_ROOT\.
  • HKEY_CLASSES_ROOT\.lhk
  • HKEY_USERS\S-1-5-21-2280033686-3172497658-3481507381-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu\Programs\oTimer
  • HKEY_CURRENT_USER\Software\Netease\CC
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\kismain.exe
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\GRE_Initialize
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableMetaFiles
读取的注册表键
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\CTF\TIP\{0000897b-83df-4b96-be07-0fb58b01c4a4}\LanguageProfile\0x00000000\{0001bea3-ed56-483d-a2e2-aeae25577436}\Enable
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Language Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Hotkey
  • HKEY_CURRENT_USER\Keyboard Layout\Toggle\Layout Hotkey
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\CTF\EnableAnchorContext
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ProgramFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CommonFilesDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegisteredOwner
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\RegisteredOrganization
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledProcesses\D06C9761
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\MachineThrottling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SQMClient\Windows\DisabledSessions\GlobalSession
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Sequence
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFiles0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegSvcs0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegProcs0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\JSCount
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\ESCount
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RRCount
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000804
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\a
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Plane16
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-US
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane1
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane2
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane3
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane4
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane5
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane6
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane7
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane8
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane9
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane10
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane11
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane12
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane13
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane14
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane15
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\SimSun\Plane16
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete\Append Completion
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete\AutoSuggest
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete\Always Use Tab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\AutoComplete\Always Use Tab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InProcServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InProcServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\AutoComplete\Client\(Default)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\PendingFileRenameOperations
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\PendingFileRenameOperations2
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFiles0001
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFilesHash
  • HKEY_LOCAL_MACHINE\SYSTEM\Setup\SystemSetupInProgress
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kcleaner.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kcleaner.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kclearpanel.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kismain.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kismain.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kscan.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kskinmgr.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\ktrashscan.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\ktrashscanex.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\ktrashud.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\kxetray.exe
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.crt.manifest
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\microsoft.vc80.mfc.manifest
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\msvcp80.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\msvcr80.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\zlib1.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\bdmisc.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\bootoptcfg.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\cleanlist.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\competing_pop_cloud_cfg.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\cornerMark.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\deepignorelist.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\floatwinsetting.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kaccclear.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kcleanerselectallrisk.xml
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kclearak.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\komsadd.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\ksofticondownloader.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\kxesetting.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\popdata.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\rcmdlocal.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\strash.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\ticket_cfg.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\trashign.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\vulfixlocalconfig.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\calendar\kcalendarsetting.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\ksreng3.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\clearplugin\plugin.nlb
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000002.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000030.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000043.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000047.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000057.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000116.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000118.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000234.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000399.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60000404.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001467.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60001814.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002916.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60002917.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005482.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005485.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60005486.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60038242.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039558.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60039769.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60040408.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60044347.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60045166.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047501.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\60047637.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000039.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000056.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000057.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000061.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000067.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000068.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000071.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000078.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000087.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000088.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000089.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000090.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000091.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000092.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000093.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000094.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000095.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\61000128.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000001.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000002.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\81000003.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000001.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000002.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000003.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\data\softicon\softicon48\91000004.png
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\config3a.dat
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\ksreng3.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Local\Temp\kcleaner\security\kxescan\kxesansp.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Roaming\kingsoft\netpayplog.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\PnpLockdownFiles\%SystemDrive%\Users\test\AppData\Roaming\kingsoft\netpayprotect.ini
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Windows Error Reporting\WMR\Disable
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Hostname
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Domain
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4781CD6-E5D3-44DF-AD94-930EFE48A887}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9556DC99-828C-11CF-A37E-00AA003240C7}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D68AF00A-29CB-43FA-8504-CE99A996D9EA}\InprocServer32\ThreadingModel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\InprocServer32
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32\ThreadingModel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{423EC01E-2E35-11D2-B604-00104B703EFD}\ProxyStubClsid32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\WBEM\CIMOM\EnableObjectValidation
  • AppPath
  • Install Path
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\needWriteLog
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\ProgramPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_scrcap_switch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_accelerator_switch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_accelerator_code
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bg-BG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bg-BG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ca-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ca-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cs-CZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cs-CZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\da-DK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\da-DK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\el-GR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\el-GR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fi-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fi-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\he-IL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\he-IL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hu-HU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hu-HU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\is-IS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\is-IS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-IT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-IT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ja-JP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ja-JP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ko-KR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ko-KR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\no
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\no
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pl-PL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pl-PL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-BR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-BR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rm-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rm-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ro-RO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ro-RO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ru-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ru-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-HR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-HR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sk-SK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sk-SK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sq-AL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sq-AL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\th-TH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\th-TH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tr-TR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tr-TR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ur-PK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ur-PK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\id-ID
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\id-ID
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uk-UA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uk-UA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\be-BY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\be-BY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sl-SI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sl-SI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\et-EE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\et-EE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lv-LV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lv-LV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lt-LT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lt-LT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl-TJ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl-TJ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fa-IR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fa-IR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\vi-VN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\vi-VN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hy-AM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hy-AM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\eu-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\eu-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mk-MK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mk-MK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tn-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tn-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\xh-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\xh-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zu-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zu-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\af-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\af-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ka-GE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ka-GE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fo-FO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fo-FO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hi-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hi-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mt-MT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mt-MT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ga-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ga-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kk-KZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kk-KZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ky-KG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ky-KG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sw-KE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sw-KE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tk-TM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tk-TM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tt-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tt-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gu-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gu-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\or-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\or-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ta-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ta-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\te-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\te-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kn-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ml-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ml-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\as-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\as-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mr-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mr-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sa-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-MN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-MN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bo-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bo-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\cy-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\cy-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\km-KH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\km-KH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lo-LA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lo-LA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gl-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gl-ES
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kok-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kok-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\syr-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\syr-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\si-LK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\si-LK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\am-ET
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\am-ET
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ne-NP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ne-NP
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fy-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fy-NL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ps-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ps-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fil-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fil-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dv-MV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dv-MV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\yo-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\yo-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nso-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nso-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ba-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ba-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\lb-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\lb-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\kl-GL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\kl-GL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ig-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ig-NG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ii-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ii-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\arn-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\arn-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\moh-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\moh-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\br-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\br-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ug-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ug-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mi-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mi-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\oc-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\oc-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\co-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\co-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gsw-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gsw-FR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sah-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sah-RU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qut-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qut-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\rw-RW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\rw-RW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\wo-SN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\wo-SN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\prs-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\prs-AF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\gd-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\gd-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\d
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000402
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\5
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000403
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\1
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-TW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-TW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000404
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\9
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000405
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\2
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000406
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000407
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000408
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\4
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-ES_tradnl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-ES_tradnl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\c
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000040F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000410
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000411
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\7
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000412
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\8
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000413
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000414
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000415
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000416
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000417
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000418
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000419
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\b
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000041F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\6
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000420
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000421
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000422
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000423
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000424
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000425
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\3
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000426
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000427
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000428
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000429
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\e
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\11
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000042F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000432
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000434
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000435
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000436
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000437
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\10
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000438
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000439
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Language Groups\f
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000043F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000440
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000441
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000442
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000443
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000444
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000445
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000446
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000447
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000448
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000449
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000044F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000450
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000451
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000452
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000453
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000454
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000456
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000457
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000045E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000461
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000462
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000463
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000464
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000465
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000468
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000046F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000470
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000478
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000047A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000047C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000047E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000480
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000481
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000482
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000483
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000484
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000485
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000486
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000487
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000488
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000048C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000491
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploc
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000501
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\00000501
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-ploca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-ploca
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000005FE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000005FE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-IQ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-IQ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000807
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-GB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-MX
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-MX
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000080A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000080C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\it-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\it-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000810
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nl-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nl-BE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000813
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000814
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\pt-PT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\pt-PT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000816
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000081A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sv-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sv-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000081D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl-AZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000082C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb-DE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000082E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000083B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000083C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ms-BN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ms-BN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000083E
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl-UZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000843
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bn-BD
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bn-BD
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000845
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000850
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000085D
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000085F
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000086B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\qps-plocm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\qps-plocm
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\000009FF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\Alternate Sorts\000009FF
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-EG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-EG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-HK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-HK
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C04
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-AT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-AT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C07
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-AU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-AU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C09
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C0C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-CS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C1A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\se-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\se-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C3B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\quz-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\quz-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00000C6B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-LY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-LY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001004
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001007
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-CA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-GT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000100A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-CH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000100C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\hr-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\hr-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000101A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smj-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smj-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000103B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-DZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-MO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-MO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001404
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\de-LI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\de-LI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001407
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-NZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-CR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-CR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000140A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-LU
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000140C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000141A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smj-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smj-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000143B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-MA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-MA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-IE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000180A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\fr-MC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\fr-MC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000180C
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000181A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sma-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sma-NO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000183B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-TN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-TN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-ZA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C09
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-DO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-DO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C1A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sma-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sma-SE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00001C3B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-OM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-OM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-JM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-JM
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-VE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-VE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000200A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Cyrl-BA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000201A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sms-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sms-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000203B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-YE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-YE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-029
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-029
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-CO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-CO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000240A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000241A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smn-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smn-FI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000243B
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-SY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-BZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-BZ
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000280A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-RS
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000281A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-JO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-JO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-TT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-TT
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C09
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-AR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-AR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00002C1A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-LB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-LB
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-ZW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-ZW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-EC
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000300A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl-ME
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000301A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-KW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-KW
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003401
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-PH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-CL
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000340A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-AE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-AE
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003801
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-UY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-UY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000380A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-BH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-BH
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003C01
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00003C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ar-QA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ar-QA
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004001
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-IN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004009
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-BO
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000400A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-MY
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004409
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-SV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-SV
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000440A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\en-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\en-SG
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004809
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-HN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-HN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000480A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-NI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-NI
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\00004C0A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-PR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-PR
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000500A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\es-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\es-US
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\Locale\0000540A
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sms
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\bs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\bs
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\az-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\az-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sma
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sma
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Cans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Cans
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-Hant
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-Hant
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\nb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\nb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\sr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\sr
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tg-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tg-Cyrl
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\dsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\dsb
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\smj
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\smj
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\uz-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\uz-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\mn-Mong
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\mn-Mong
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\iu-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\iu-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\tzm-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\tzm-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\ha-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\ha-Latn
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\(Default)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\(Default)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\CustomLocale\zh-CN
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Nls\ExtendedLocale\zh-CN
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KAVReport\DpiAware
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_pure_vip_switch
  • HKEY_CURRENT_USER\Software\kdesk\key_kdesk_desk_open_arrange
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_floatwin_closetemporarily
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KSafeSuit
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\Recommend
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\Install Path
  • HKEY_CURRENT_USER\Software\kingsoft\KVip\vip_version
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\RightKeyRightMenuMgrInterceptPop
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\RightKeyRightMenuMgr
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\ThemeNameHasUpdated
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\WorkPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\UseFilter
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\kskinmgr.dll
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\ThemeName
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\SkinName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\kxetray_kismain_noload_fortest
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\kismain.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_MiniFlag201911_tip
  • TryNo
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Fonts\\xe5\xbe\xae\xe8\xbd\xaf\xe9\x9b\x85\xe9\xbb\x91 (TrueType)
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SESSION MANAGER\SafeProcessSearchMode
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\\xe5\xae\x8b\xe4\xbd\x93
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\SkinVersion
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\RedPointVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_cleaner_usingtoday
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_cleaner_redguide
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\aitipsshowed
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\homefix_redpoint
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\privacyshield_redpoint
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\privacy_notrace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\krightmenumgr
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\ktrashautoclean
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\KOpenKxeLastDay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_honorwall_rcmd_show
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\DisableImprovedZoneCheck
  • HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Security_HKLM_only
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\Kcleaner.dll
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters\RpcCacheTimeout
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\ktrashscan.dll
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\perfomance\ktray
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\perfomance\kmthread
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\LogLevel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\UninstallString
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\MartaExtension
  • HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences\TranscodedFilesCachePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\UninstallString
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\InstallLocation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\UninstallString
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CrashControl\DumpFile
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CrashControl\MinidumpDir
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\svcVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Version
  • HKEY_CURRENT_USER\Control Panel\International\LocaleName
  • UninstallString
  • ImagePath
  • ExeName
  • HKEY_CURRENT_USER\Software\Microsoft\GDIPlus\FontCachePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State
  • HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\Safety Warning Level
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagLevel
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\crypt32\DiagMatchAnyMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend\click_trash_auto_clean_last_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications\MediaMonkey
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_StateTip_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_MainPageState_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kcalendar
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_klitedesk_need_create_sendto_link_tip
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\Cache
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\repair
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\JavaSoft\Java Runtime Environment\CurrentVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubaenable
  • HKEY_CURRENT_USER\Control Panel\Desktop\SCRNSAVE.EXE
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\DayReport
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\Lang
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend\DaoHangTimes
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\klastreportday
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesRecycleBin
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSetFolders
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoInternetIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_wifischoolreport_delay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_wifischoolreport_interval
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\CallForAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\RestrictedAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORDISPLAY
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideFolderVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\UseDropHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsFORPARSING
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsParseDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForOverlay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\MapNetDriveVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\QueryForInfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideInWebView
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HideOnDesktopPerUser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsAliasedNotifications
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\WantsUniversalDelegate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\NoFileFolderJunction
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\PinToNameSpaceTree
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder\HasNavigationEnum
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_krepairdgenius1_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kupdatedgenius_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9}\DriveMask
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\coverinstall11
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\NewTrayChange
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_writeregautoruntofile_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kxesc
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\prcy_switch_close_flg
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\Update\Update Proxy Method
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\ProgramPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\Update\TryNo
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\RecommendPopShowOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Data
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\Generation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DontShowSuperHidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWebView
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ClassicShell
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\SeparateProcess
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetCrawling
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSimpleStartMenu
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowCompColor
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\DontPrettyPath
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowInfoTip
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideIcons
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\MapNetDrvBtn
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\WebView
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Filter
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\SeparateProcess
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\NoNetCrawling
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\AutoCheckSelect
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\IconsOnly
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowTypeOverlay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\DocObject
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\BrowseInPlace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\IsShortcut
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\IsShortcut
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\IsShortcut
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\AlwaysShowExt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\NeverShowExt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\NeverShowExt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\NeverShowExt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Rpc\Extensions\NdrOleExtDLL
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Data
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{372941a3-1bd9-11e5-9838-806e6f6e6963}\Generation
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\NoStaticDefaultVerb
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\open\NeverDefault
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\open\command\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\report\shoujizhushouswitch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubaArchive
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubafloatshowtip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubapopenable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubashowtab
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_create_ut_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_wifischoolreport_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_KdubaDiskSpace_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\AllowProductRecommend
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_wifidevicepop_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KSetting\kxesc
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\onlyproganddoc
  • HKEY_PERFORMANCE_DATA\238
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\path
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe\Path
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\MaxCapacity
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{372941a4-1bd9-11e5-9838-806e6f6e6963}\NukeOnDelete
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7D1D3A04-DEBB-4115-95CF-2F29DA2920DA}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F7F1ED05-9F6D-47A2-AAAE-29D317C6F066}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2112AB0A-C86A-4FFE-A368-0DE96E47012E}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{48DAF80B-E6CF-4F4E-B800-0E69D84EE384}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9E52AB10-F80D-49DF-ACB8-4330F5687855}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{98EC0E18-2098-4D44-8644-66979315A281}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{CAC52C1A-B53D-4EDC-92D7-6B2E8AC19434}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{18989B1D-99B5-455B-841C-AB7C74E4DDFC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52A4F021-7B75-48A9-9F6B-4B87A210BC8F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE974D24-D9C6-4D3E-BF91-F4455120B917}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{76FC4E2D-D6AD-4519-A663-37BD56068185}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A75D362E-50FC-4FB7-AC2C-A8BEAA314493}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{33E28130-4E1E-4676-835A-98395C3BC3BB}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8AD10C31-2ADB-4296-A8F7-E4701232C972}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DEBF2536-E1A8-4C59-B6A2-414586476AEA}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0F214138-B1D3-4A90-BBA9-27CBC0C5389A}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2400183A-6185-49FB-A2D8-4A392A602BA3}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D9DC8A3B-B784-432E-A781-5A1130A75963}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C4900540-2379-4C75-844B-64E6FAF8716B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{289A9A43-BE44-4057-A41B-587A76D7E7F9}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BFEFB45-347D-4006-A5BE-AC0CB0567192}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{EE32E446-31CA-4ABA-814F-A5EBD2FD6D5E}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C870044B-F49E-4126-A9C3-B52A1FF411E8}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C5ABBF53-E17F-4121-8900-86626FC2C973}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{56784854-C6CB-462B-8169-88E350ACB882}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B396E54-9EC5-4300-BE0A-2482EBAE1A26}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCBD3057-CA5C-4622-B42D-BC56DB0AE516}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A302545D-DEFF-464B-ABE8-61C8648D939B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2B0F765D-C0E9-4171-908E-08A611B84FF6}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2A00375E-224C-49DE-B8D1-440DF7EF3DDC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{E555AB60-153B-4D17-9F04-A5FE99FC15EC}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{054FAE61-4DD8-4787-80B6-090220C4B700}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1777F761-68AD-4D8A-87BD-30B759FA33DD}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B250C668-F57D-4EE1-A63C-290EE7D1AA1F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{52528A6B-B9E3-4ADD-B60D-588C2DBA842D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{8983036C-27C0-404B-8F08-102D10DCFD74}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BCB5256F-79F6-4CEE-B725-DC34E402FD46}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{724EF170-A42D-4FEF-9F26-B60E846FBA4F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4BD8D571-6D19-48D3-BE97-422220080E43}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE61D971-5EBC-4F02-A3A9-6C82895E5C04}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{0762D272-C50A-4BB0-A382-697DCD729B80}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4D9F7874-4E0C-4904-967B-40B0D20C3E4B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{F3CE0F7C-4901-4ACC-8648-D5D44B04EF8F}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D0384E7D-BAC3-4797-8F14-CBA229B392B5}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{7B0DB17D-9CD2-4A93-9733-46CC89022E7C}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{AE50C081-EBD2-438A-8655-8A092E34987A}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{9274BD8D-CFD1-41C3-B35E-B13F55A758F4}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{374DE290-123F-4565-9164-39C4925E467B}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{859EAD94-2E85-48AD-A71A-0969CB56A6CD}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A305CE99-F527-492B-8B1A-7E76FA98D6E4}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{3D644C9B-1FB8-4F30-9B45-F670235F79C0}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A990AE9F-A03B-4E80-94BC-9912D7504104}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DFDF76A2-C82A-4D63-906A-5644AC457385}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{1A6FDBA2-F42D-4358-A798-B74D745926C5}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A520A1A4-1780-4FF6-BD18-167343C5AF16}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B88F4DAA-E7BD-49A9-B74D-02885A5DC765}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{2C36C0AA-5812-4B87-BFD0-4CD0DFB19B39}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DF7266AC-9274-4867-8D55-3BD661DE872D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{FD228CB7-AE11-4AE3-864C-16F3910AB8FE}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{D20BEEC4-5CA8-4905-AE3B-BF251EA09B53}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{DE92C1C7-837F-4F69-A3BB-86E631204A23}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{10C07CD0-EF91-4567-B850-448B77CB37F9}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{190337D1-B8CA-4121-A639-6D472D16972A}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{54EED2E0-E7CA-4FDB-9148-0F4247291CFA}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{BFB9D5E0-C6A9-404C-B2B2-AE6DB6AF4968}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{B94237E7-57AC-4347-9151-B08C6C32D1F7}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{A63293E8-664E-48DB-A079-DF759E0509F7}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{5CE4A5E9-E4EB-479D-B89F-130C02886155}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{82A74AEB-AEB4-465C-A014-D097EE346D63}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{43668BF8-C14E-49B2-97C9-747784D784B7}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{915221FB-9EFE-4BDA-8FD7-F78DCA774F87}\InitFolderHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Category
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Name
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\ParentFolder
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Description
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\RelativePath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\ParsingName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\InfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\LocalizedName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Icon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\StreamResource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\StreamResourceType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\LocalRedirectOnly
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Roamable
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\PreCreate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Stream
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\PublishExpandedPath
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\FolderTypeID
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\FolderDescriptions\{4C5C32FF-BB9D-43B0-B5B4-2D72E54EAAA4}\InitFolderHandler
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\Attributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\CallForAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\RestrictedAttributes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORDISPLAY
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideFolderVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\UseDropHandler
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsFORPARSING
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsParseDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForOverlay
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\MapNetDriveVerbs
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\QueryForInfoTip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideInWebView
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HideOnDesktopPerUser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsAliasedNotifications
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\WantsUniversalDelegate
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\NoFileFolderJunction
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\PinToNameSpaceTree
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder\HasNavigationEnum
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{645FF040-5081-101B-9F08-00AA002F954E}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DXM_Runtime\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MPlayer2\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{37B8F9C7-03FB-3253-8781-2517C99D7C00}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63DF5C4B-E3BF-3346-A033-C57B22F44C9E}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{929FBD26-9020-399B-9A7A-751D61F0B942}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9CA44204-CCC7-337A-B039-3ABF998AB8A9}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B0037450-526D-3448-A370-CACBD87769A0}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B13B3E11-1555-353F-A63A-8933EE104FBD}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}\DisplayName
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\InstallLocation
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\DisplayIcon
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\UninstallString
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PIL-py2.7\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\DisplayIcon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\DisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{0f3f3735-573d-9804-99e4-ab2a69ba5fd4}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{7d3830aa-e69e-4e17-8bd1-1b87b97099da}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{8A1A4AD2-7F9F-492c-9E1D-F725E3CBF2F0}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{a1bc4eca-66b2-44e8-9915-be02e84438ba}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{a1bc4ecb-66b2-44e8-9915-be02e84438ba}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be01-7a4cbb6cba12}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be01-7a4cbb6cba13}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ac-fe9c-4368-be02-7a4cbb7cbe11}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ad-fe9c-4363-be05-7a4cbb7cb510}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{b05566ae-fe9c-4363-be05-7a4cbb7cb510}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{c7b8fb06-bfe1-4c2e-9217-7a69a95bbac4}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{c7b8fb07-bfe1-4c2e-9217-7a69a95bbac4}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MMC\SnapIns\FX:{f4d8c39a-f43d-42b4-9bdf-4e48d3044ba1}\HelpTopic
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Help\EQNEDT32.cnt
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\Help\EQNEDT32.hlp
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\HTML Help\ado210.chm
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.a\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bat\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cab\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cer\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cer\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.contact\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cpx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.css\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.csv\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.csv\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dll\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.doc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dot\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dotx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVIX\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVIX\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dwfx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.easmx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.edrwx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eprtx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.F4V\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.F4V\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FLV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.FLV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fon\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ini\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jtx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.KUX\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.KUX\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lib\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.log\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lst\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2TS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2V\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MKV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MKV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG1\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG1\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG4\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MPEG4\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msg\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msg\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msi\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.msi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MXF\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MXF\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ocx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.odt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGG\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGG\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGM\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGM\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGX\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.OGX\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.otf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pfx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pfx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pot\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pot\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.potx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppam\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppam\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppsx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppt\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pptx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ps1xml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.py\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyo\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pyo\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RM\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RM\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RMVB\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.RMVB\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rnd\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rtf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sam\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.scf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.search-ms\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sldx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sys\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.txt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.url\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vbs\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VOB\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VOB\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VRO\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.VRO\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vsto\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vsto\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wdp\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmd\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wms\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmz\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlam\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlam\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xls\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xls\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsb\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsb\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlsx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlt\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xlt\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltm\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltm\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltx\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xltx\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xps\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl\OpenWithProgids\(Default)
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xsl\Progid
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\Progid
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\BriefcaseMenu\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\Open With\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\Open With EncryptionMenu\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinRAR32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\ZFAdd\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\CopyAsPathMenu\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\SendTo\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\Gadgets\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\New\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EncryptionMenu\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Offline Files\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\ZFAdd\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EnhancedStorageShell\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\Sharing\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\7-Zip\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\Library Location\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\XXX Groove GFS Context Menu Handler XXX\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player NPAPI\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox 10.0.9 (x86 zh-CN)\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinAce Archiver\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WinRAR archiver\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1b103cea-f037-4504-81de-956057b442c3}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0011-0000-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9bd48a22-fe5a-457c-8f10-da6c2be89eee}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E2B51919-207A-43EB-AE78-733F9C6797C2}\InstallSource
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\ParentDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC\NoRemove
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-1000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0000-1000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002A-0804-1000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\7-Zip\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\ParentDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security control_is1\DisplayVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\ParentDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Alipay security plugin_is1\DisplayVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\ParentDisplayName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\DisplayVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Office14.PROPLUS\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\winscp3_is1\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F32180121F0}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0015-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0016-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0018-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0019-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001A-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001B-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0409-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-001F-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0028-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-002C-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-0044-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-006E-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00A1-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90140000-00BA-0804-0000-0000000FF1CE}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2052-7B44-AB0000000001}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-2530-0000-A00000000049}\UninstallString
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\ReleaseType
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\ParentKeyName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\SystemComponent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D93BD08F-2C69-4FD6-8538-09B6597ADA8C}\ParentDisplayName
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Google Update
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IME14 CHS Setup
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe ARM
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\IME14 CHS Setup
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BCSSync
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\YoukuMediaCenter
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SunJavaUpdateSched
  • HKEY_CURRENT_USER\Software\kdesk\(Default)
  • HKEY_CURRENT_USER\Software\WinRAR SFX\(Default)
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\NeedWriteLog
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs\wz
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\Start Page
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs\wz
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\Start Page
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\system
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Trough
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Trough
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trough
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\MoveSearch
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MoveSearch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MoveSearch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize\DisableMetaFiles
修改的注册表键
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Sequence
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFiles0000
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\RegFilesHash
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\ThemeName
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\antivirus\sysopt
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\Antivirus\KAVReport
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KAVReport\DpiAware
  • HKEY_CURRENT_USER\Software\Kingsoft\KVip
  • HKEY_CURRENT_USER\Software\kingsoft\KVip\vip_version
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_game_mode_manual_Exit
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_game_mode_auto
  • HKEY_CURRENT_USER\SOFTWARE\kdesk
  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security\DisplayVersion
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\Recommend
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\shoujizhushou\cfg
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\shoujizhushou\cfg\dubasilent
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_service_reboot_kxetray_time
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_kxetray_icon_show
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{372B851C-71B6-4fd3-9A23-30A4D1FFF178}
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\KOpenKxeLastDay
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Antivirus\sysopt\perfomance
  • HKEY_CLASSES_ROOT\CLSID\{4E1A90C5-52A6-494c-A81F-F38C632C77A2}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4E1A90C5-52A6-494c-A81F-F38C632C77A2}\Test
  • HKEY_LOCAL_MACHINE\software\kingsoft\antivirus\recommend
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\KISCommon
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\KISCommon\PCStateTipDateTime
  • HKEY_LOCAL_MACHINE\SOFTWARE\kingsoft\Antivirus\sysopt\hung
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\sysopt\hung\exit
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\klastreportday
  • HKEY_CURRENT_USER\Software\kingsoft\Antivirus\NewTrayChange
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_writeregautoruntofile_tip
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\antivirus\KSetting
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\KSetting\kxesc
  • HKEY_LOCAL_MACHINE\SOFTWARE\Kingsoft\Antivirus\report
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\report\otherpdcdata
  • HKEY_CLASSES_ROOT\CLSID\{FE82F604-65FC-4692-9D6E-3014CA28B8D6}
  • HKEY_CLASSES_ROOT\CLSID\{CA9B93A4-E208-4d8d-AC1D-BB8F00940D26}
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\prcy_switch_close_flg
  • HKEY_LOCAL_MACHINE\Software\Kingsoft\KISCommon\Update
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\DayReport
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend\DaoHangTimes
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\recommend\CampusUser
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\report\shoujizhushouswitch
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_KdubaDiskSpace_tip
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance\Disable Performance Counters
  • HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance\Disable Performance Counters
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\onlyproganddoc
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\operation_klitedesk_need_create_sendto_link_tip
删除的注册表键
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Sequence
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash
  • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\kcalendar
  • HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Kingsoft\antivirus\uninstall_flag
API解析
  • kernel32.dll.SetDllDirectoryW
  • kernel32.dll.SetSearchPathMode
  • kernel32.dll.SetProcessDEPPolicy
  • kernel32.dll.Wow64DisableWow64FsRedirection
  • kernel32.dll.Wow64RevertWow64FsRedirection
  • kernel32.dll.GetUserDefaultUILanguage
  • comctl32.dll.RegisterClassNameW
  • kernel32.dll.SortGetHandle
  • kernel32.dll.SortCloseHandle
  • uxtheme.dll.EnableThemeDialogTexture
  • advapi32.dll.UnregisterTraceGuids
  • ole32.dll.CoInitializeEx
  • ole32.dll.CoUninitialize
  • cryptbase.dll.SystemFunction036
  • ole32.dll.CoRegisterInitializeSpy
  • ole32.dll.CoRevokeInitializeSpy
  • uxtheme.dll.OpenThemeData
  • uxtheme.dll.CloseThemeData
  • uxtheme.dll.DrawThemeBackground
  • uxtheme.dll.DrawThemeText
  • uxtheme.dll.GetThemeBackgroundContentRect
  • uxtheme.dll.GetThemePartSize
  • uxtheme.dll.GetThemeTextExtent
  • uxtheme.dll.GetThemeTextMetrics
  • uxtheme.dll.GetThemeBackgroundRegion
  • uxtheme.dll.HitTestThemeBackground
  • uxtheme.dll.DrawThemeEdge
  • uxtheme.dll.DrawThemeIcon
  • uxtheme.dll.IsThemePartDefined
  • uxtheme.dll.IsThemeBackgroundPartiallyTransparent
  • uxtheme.dll.GetThemeColor
  • uxtheme.dll.GetThemeMetric
  • uxtheme.dll.GetThemeString
  • uxtheme.dll.GetThemeBool
  • uxtheme.dll.GetThemeInt
  • uxtheme.dll.GetThemeEnumValue
  • uxtheme.dll.GetThemePosition
  • uxtheme.dll.GetThemeFont
  • uxtheme.dll.GetThemeRect
  • uxtheme.dll.GetThemeMargins
  • uxtheme.dll.GetThemeIntList
  • uxtheme.dll.GetThemePropertyOrigin
  • uxtheme.dll.SetWindowTheme
  • uxtheme.dll.GetThemeFilename
  • uxtheme.dll.GetThemeSysColor
  • uxtheme.dll.GetThemeSysColorBrush
  • uxtheme.dll.GetThemeSysBool
  • uxtheme.dll.GetThemeSysSize
  • uxtheme.dll.GetThemeSysFont
  • uxtheme.dll.GetThemeSysString
  • uxtheme.dll.GetThemeSysInt
  • uxtheme.dll.IsThemeActive
  • uxtheme.dll.IsAppThemed
  • uxtheme.dll.GetWindowTheme
  • uxtheme.dll.IsThemeDialogTextureEnabled
  • uxtheme.dll.GetThemeAppProperties
  • uxtheme.dll.SetThemeAppProperties
  • uxtheme.dll.GetCurrentThemeName
  • uxtheme.dll.GetThemeDocumentationProperty
  • uxtheme.dll.DrawThemeParentBackground
  • uxtheme.dll.EnableTheming
  • user32.dll.NotifyWinEvent
  • shell32.dll.SHCreateItemFromParsingName
  • shell32.dll.SHPathPrepareForWriteA
  • kernel32.dll.VerSetConditionMask
  • kernel32.dll.VerifyVersionInfoW
  • kernel32.dll.GetNativeSystemInfo
  • kernel32.dll.IsWow64Process
  • kernel32.dll.GetSystemWow64DirectoryA
  • advapi32.dll.RegDeleteKeyExA
  • shell32.dll.SHGetKnownFolderPath
  • user32.dll.DisableProcessWindowsGhosting
  • advapi32.dll.CheckTokenMembership
  • user32.dll.ShutdownBlockReasonDestroy
  • user32.dll.ShutdownBlockReasonCreate
  • shfolder.dll.SHGetFolderPathA
  • rstrtmgr.dll.RmStartSession
  • rstrtmgr.dll.RmRegisterResources
  • rstrtmgr.dll.RmGetList
  • rstrtmgr.dll.RmShutdown
  • rstrtmgr.dll.RmRestart
  • rstrtmgr.dll.RmEndSession
  • bcryptprimitives.dll.GetHashInterface
  • oleaut32.dll.#500
  • user32.dll.ChangeWindowMessageFilterEx
  • gdi32.dll.GetLayout
  • gdi32.dll.GdiRealizationInfo
  • gdi32.dll.FontIsLinked
  • advapi32.dll.RegOpenKeyExW
  • advapi32.dll.RegQueryInfoKeyW
  • gdi32.dll.GetTextFaceAliasW
  • advapi32.dll.RegEnumValueW
  • advapi32.dll.RegCloseKey
  • advapi32.dll.RegQueryValueExW
  • gdi32.dll.GetFontAssocStatus
  • advapi32.dll.RegQueryValueExA
  • advapi32.dll.RegEnumKeyExW
  • gdi32.dll.GetTextExtentExPointWPri
  • imm32.dll.ImmIsIME
  • imm32.dll.ImmGetContext
  • imm32.dll.ImmReleaseContext
  • imm32.dll.ImmAssociateContext
  • user32.dll.MonitorFromRect
  • user32.dll.GetMonitorInfoA
  • shlwapi.dll.SHAutoComplete
  • ole32.dll.CoCreateInstance
  • comctl32.dll.#411
  • comctl32.dll.#410
  • ole32.dll.CLSIDFromString
  • comctl32.dll.#413
  • sfc.dll.SfcIsFileProtected
  • setupapi.dll.PnpIsFilePnpDriver
  • kernel32.dll.RegOpenKeyExW
  • kernel32.dll.RegCloseKey
  • devrtl.dll.DevRtlGetThreadLogToken
  • oleaut32.dll.SysAllocString
  • oleaut32.dll.SysStringLen
  • oleaut32.dll.SysFreeString
  • sechost.dll.LookupAccountNameLocalW
  • advapi32.dll.LookupAccountSidW
  • sechost.dll.LookupAccountSidLocalW
  • winsta.dll.WinStationFreeMemory
  • winsta.dll.WinStationCloseServer
  • winsta.dll.WinStationOpenServerW
  • winsta.dll.WinStationFreeGAPMemory
  • winsta.dll.WinStationGetAllProcesses
  • winsta.dll.WinStationEnumerateProcesses
  • kernel32.dll.GetThreadPreferredUILanguages
  • kernel32.dll.SetThreadPreferredUILanguages
  • kernel32.dll.LocaleNameToLCID
  • kernel32.dll.GetLocaleInfoEx
  • kernel32.dll.LCIDToLocaleName
  • kernel32.dll.GetSystemDefaultLocaleName
  • oleaut32.dll.#283
  • oleaut32.dll.#284
  • ntdll.dll.EtwUnregisterTraceGuids
  • dwmapi.dll.DwmExtendFrameIntoClientArea
  • dwmapi.dll.DwmIsCompositionEnabled
  • dwmapi.dll.DwmEnableComposition
  • dwmapi.dll.DwmEnableBlurBehindWindow
  • ntdll.dll.NtQuerySystemInformation
  • kernel32.dll.InterlockedPushEntrySList
  • kernel32.dll.InterlockedPopEntrySList
  • kernel32.dll.IsProcessorFeaturePresent
  • user32.dll.GetWindowInfo
  • user32.dll.GetAncestor
  • user32.dll.EnumDisplayMonitors
  • user32.dll.EnumDisplayDevicesA
  • gdi32.dll.ExtTextOutW
  • gdi32.dll.GdiIsMetaPrintDC
  • psapi.dll.EnumProcessModules
  • psapi.dll.EnumProcesses
  • psapi.dll.GetModuleBaseNameW
  • psapi.dll.GetModuleFileNameExW
  • psapi.dll.GetProcessImageFileNameW
  • ntdll.dll.NtQueryInformationProcess
  • shell32.dll.#66
  • ole32.dll.CoTaskMemFree
  • user32.dll.ChangeWindowMessageFilter
  • kernel32.dll.WaitForSingleObject
  • kernel32.dll.EnterCriticalSection
  • kernel32.dll.ResetEvent
  • kernel32.dll.LeaveCriticalSection
  • kernel32.dll.ReleaseMutex
  • kernel32.dll.SetEvent
  • kernel32.dll.RaiseException
  • kernel32.dll.lstrlenW
  • kernel32.dll.GetLastError
  • kernel32.dll.SetLastError
  • kernel32.dll.FindResourceW
  • kernel32.dll.FindFirstFileW
  • kernel32.dll.FindNextFileW
  • kernel32.dll.FindClose
  • kernel32.dll.CloseHandle
  • kernel32.dll.LockResource
  • kernel32.dll.LoadResource
  • kernel32.dll.FindResourceExW
  • kernel32.dll.GetStringTypeExW
  • kernel32.dll.InterlockedCompareExchange
  • kernel32.dll.GetSystemTimeAsFileTime
  • kernel32.dll.GetCurrentProcessId
  • kernel32.dll.DeleteCriticalSection
  • kernel32.dll.InitializeCriticalSection
  • kernel32.dll.CreateMutexW
  • kernel32.dll.SizeofResource
  • kernel32.dll.CreateEventW
  • kernel32.dll.GetCurrentThreadId
  • kernel32.dll.GetTickCount
  • kernel32.dll.QueryPerformanceCounter
  • kernel32.dll.IsDebuggerPresent
  • kernel32.dll.SetUnhandledExceptionFilter
  • kernel32.dll.UnhandledExceptionFilter
  • kernel32.dll.GetCurrentProcess
  • kernel32.dll.Sleep
  • kernel32.dll.GetThreadLocale
  • kernel32.dll.GetLocaleInfoA
  • kernel32.dll.GetACP
  • kernel32.dll.InterlockedExchange
  • kernel32.dll.GetVersionExA
  • kernel32.dll.GetProcessHeap
  • kernel32.dll.TerminateProcess
  • kernel32.dll.HeapSize
  • kernel32.dll.HeapReAlloc
  • kernel32.dll.HeapFree
  • kernel32.dll.HeapAlloc
  • kernel32.dll.HeapDestroy
  • user32.dll.wvsprintfW
  • user32.dll.UnregisterClassA
  • user32.dll.CharLowerBuffW
  • advapi32.dll.RegOpenKeyW
  • ole32.dll.CreateStreamOnHGlobal
  • ole32.dll.StgCreateStorageEx
  • ole32.dll.StgOpenStorageEx
  • ole32.dll.StgIsStorageFile
  • shlwapi.dll.StrCpyW
  • msvcp80.dll.??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
  • msvcp80.dll.??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
  • msvcp80.dll.??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
  • msvcr80.dll.wcscmp
  • msvcr80.dll.wcscpy_s
  • msvcr80.dll.??0exception@std@@QAE@ABV01@@Z
  • msvcr80.dll._invalid_parameter_noinfo
  • msvcr80.dll._wtoi
  • msvcr80.dll.??1exception@std@@UAE@XZ
  • msvcr80.dll.??0exception@std@@QAE@XZ
  • msvcr80.dll._unlock
  • msvcr80.dll.__dllonexit
  • msvcr80.dll._encode_pointer
  • msvcr80.dll._lock
  • msvcr80.dll._onexit
  • msvcr80.dll.??2@YAPAXI@Z
  • msvcr80.dll._malloc_crt
  • msvcr80.dll._encoded_null
  • msvcr80.dll._initterm
  • msvcr80.dll._initterm_e
  • msvcr80.dll._amsg_exit
  • msvcr80.dll._adjust_fdiv
  • msvcr80.dll.__CppXcptFilter
  • msvcr80.dll._except_handler4_common
  • msvcr80.dll._crt_debugger_hook
  • msvcr80.dll.?terminate@@YAXXZ
  • msvcr80.dll.?_type_info_dtor_internal_method@type_info@@QAEXXZ
  • msvcr80.dll.__clean_type_info_names_internal
  • msvcr80.dll.wcslen
  • msvcr80.dll.free
  • msvcr80.dll.??_V@YAXPAX@Z
  • msvcr80.dll.malloc
  • msvcr80.dll.??3@YAXPAX@Z
  • msvcr80.dll.wcscpy
  • msvcr80.dll.memset
  • msvcr80.dll.memmove_s
  • msvcr80.dll.memcpy_s
  • msvcr80.dll._decode_pointer
  • msvcr80.dll.memcmp
  • msvcr80.dll._CxxThrowException
  • msvcr80.dll.wcschr
  • msvcr80.dll.__CxxFrameHandler3
  • kskinmgr.dll.DllGetClassObject
  • kernel32.dll.GetLogicalDriveStringsW
  • kernel32.dll.QueryDosDeviceW
  • kernel32.dll.GetTempPathW
  • kernel32.dll.GetDriveTypeW
  • kernel32.dll.lstrcmpA
  • kernel32.dll.SetThreadPriority
  • kernel32.dll.GetCurrentThread
  • kernel32.dll.SetFileTime
  • kernel32.dll.LocalFileTimeToFileTime
  • kernel32.dll.GetCurrentDirectoryW
  • kernel32.dll.IsBadWritePtr
  • kernel32.dll.lstrcmpW
  • kernel32.dll.OpenFileMappingA
  • kernel32.dll.GetDateFormatW
  • kernel32.dll.GetTimeFormatW
  • kernel32.dll.GetLocaleInfoW
  • kernel32.dll.GetPrivateProfileIntW
  • kernel32.dll.GetModuleHandleW
  • kernel32.dll.LoadLibraryW
  • kernel32.dll.GetProcAddress
  • kernel32.dll.FreeLibrary
  • kernel32.dll.ProcessIdToSessionId
  • kernel32.dll.OpenProcess
  • kernel32.dll.CreateToolhelp32Snapshot
  • kernel32.dll.Process32FirstW
  • kernel32.dll.Process32NextW
  • kernel32.dll.MapViewOfFile
  • kernel32.dll.WaitNamedPipeW
  • kernel32.dll.CreateFileW
  • kernel32.dll.FormatMessageA
  • kernel32.dll.ExpandEnvironmentStringsA
  • kernel32.dll.SleepEx
  • kernel32.dll.VirtualAlloc
  • kernel32.dll.VirtualFree
  • kernel32.dll.ReadFile
  • kernel32.dll.MultiByteToWideChar
  • kernel32.dll.GetFileAttributesW
  • kernel32.dll.GetModuleFileNameW
  • kernel32.dll.GetPrivateProfileStringW
  • kernel32.dll.WideCharToMultiByte
  • kernel32.dll.GetExitCodeThread
  • kernel32.dll.WritePrivateProfileStringW
  • kernel32.dll.UnmapViewOfFile
  • kernel32.dll.OpenFileMappingW
  • kernel32.dll.GetFileSize
  • kernel32.dll.GlobalUnlock
  • kernel32.dll.GlobalLock
  • kernel32.dll.FreeResource
  • kernel32.dll.lstrcpyW
  • kernel32.dll.GlobalAlloc
  • kernel32.dll.CreateFileMappingW
  • kernel32.dll.lstrlenA
  • kernel32.dll.MapViewOfFileEx
  • kernel32.dll.GetLocalTime
  • kernel32.dll.lstrcmpiW
  • kernel32.dll.InterlockedIncrement
  • kernel32.dll.GlobalFree
  • kernel32.dll.InterlockedDecrement
  • kernel32.dll.CreateProcessW
  • kernel32.dll.OpenEventW
  • kernel32.dll.LoadLibraryExW
  • kernel32.dll.GetVersionExW
  • kernel32.dll.DisableThreadLibraryCalls
  • kernel32.dll.GlobalMemoryStatusEx
  • kernel32.dll.MoveFileExW
  • kernel32.dll.DeleteFileW
  • kernel32.dll.GlobalAddAtomW
  • kernel32.dll.GlobalGetAtomNameW
  • kernel32.dll.GlobalDeleteAtom
  • kernel32.dll.LoadLibraryA
  • kernel32.dll.ReadProcessMemory
  • kernel32.dll.OutputDebugStringA
  • kernel32.dll.SystemTimeToFileTime
  • kernel32.dll.LocalAlloc
  • kernel32.dll.SetFilePointer
  • kernel32.dll.LocalFree
  • kernel32.dll.GetCommandLineW
  • kernel32.dll.TerminateThread
  • kernel32.dll.WaitForMultipleObjects
  • kernel32.dll.FlushInstructionCache
  • kernel32.dll.OutputDebugStringW
  • kernel32.dll.GetWindowsDirectoryW
  • kernel32.dll.ExpandEnvironmentStringsW
  • kernel32.dll.GetProcessTimes
  • kernel32.dll.GetSystemDirectoryW
  • kernel32.dll.SetCurrentDirectoryW
  • kernel32.dll.CreateThread
  • kernel32.dll.WriteFile
  • kernel32.dll.CreateDirectoryW
  • psapi.dll.EmptyWorkingSet
  • user32.dll.SetWindowLongW
  • user32.dll.LoadBitmapW
  • user32.dll.PostMessageW
  • user32.dll.CharNextW
  • user32.dll.DestroyWindow
  • user32.dll.DefWindowProcW
  • user32.dll.IsWindow
  • user32.dll.RegisterClassExW
  • user32.dll.GetDesktopWindow
  • user32.dll.RegisterWindowMessageW
  • user32.dll.ReleaseDC
  • user32.dll.InflateRect
  • user32.dll.MoveWindow
  • user32.dll.CreateWindowExW
  • user32.dll.LoadCursorW
  • user32.dll.PeekMessageW
  • user32.dll.FindWindowW
  • user32.dll.LoadImageW
  • user32.dll.TranslateMessage
  • user32.dll.GetMessagePos
  • user32.dll.SetScrollPos
  • user32.dll.DrawFrameControl
  • user32.dll.ShowScrollBar
  • user32.dll.SetScrollInfo
  • user32.dll.DestroyCursor
  • user32.dll.GetCapture
  • user32.dll.RegisterClipboardFormatW
  • user32.dll.RedrawWindow
  • user32.dll.GetAsyncKeyState
  • user32.dll.CallNextHookEx
  • user32.dll.GetSysColorBrush
  • user32.dll.GetWindowTextLengthW
  • user32.dll.EnumChildWindows
  • user32.dll.FillRect
  • user32.dll.GetSysColor
  • user32.dll.GetWindowDC
  • user32.dll.GetScrollInfo
  • user32.dll.FrameRect
  • user32.dll.GetWindowTextW
  • user32.dll.GetClassNameW
  • user32.dll.SetWindowRgn
  • user32.dll.SetWindowsHookExW
  • user32.dll.UnhookWindowsHookEx
  • user32.dll.wsprintfW
  • user32.dll.CharLowerW
  • user32.dll.GetWindowRect
  • user32.dll.GetWindow
  • user32.dll.OffsetRect
  • user32.dll.IsDialogMessageW
  • user32.dll.ShowWindow
  • user32.dll.DrawIconEx
  • user32.dll.GetParent
  • user32.dll.PostQuitMessage
  • user32.dll.IsWindowVisible
  • user32.dll.GetCursorPos
  • user32.dll.GetMonitorInfoW
  • user32.dll.IsChild
  • user32.dll.ReleaseCapture
  • user32.dll.MonitorFromWindow
  • user32.dll.GetFocus
  • user32.dll.GetDlgCtrlID
  • user32.dll.SetCapture
  • user32.dll.UpdateWindow
  • user32.dll.GetWindowLongW
  • user32.dll.BringWindowToTop
  • user32.dll.IntersectRect
  • user32.dll.PostThreadMessageW
  • user32.dll.SetForegroundWindow
  • user32.dll.EqualRect
  • user32.dll.InvalidateRect
  • user32.dll.GetClassInfoExW
  • user32.dll.SetActiveWindow
  • user32.dll.GetNextDlgTabItem
  • user32.dll.GetWindowThreadProcessId
  • user32.dll.ScreenToClient
  • user32.dll.GetDlgItem
  • user32.dll.SystemParametersInfoW
  • user32.dll.GetShellWindow
  • user32.dll.KillTimer
  • user32.dll.SetTimer
  • user32.dll.EnableWindow
  • user32.dll.DrawTextW
  • user32.dll.DispatchMessageW
  • user32.dll.GetMessageW
  • user32.dll.GetDC
  • user32.dll.SendMessageTimeoutW
  • user32.dll.SetRect
  • user32.dll.IsIconic
  • user32.dll.FindWindowExW
  • user32.dll.ExitWindowsEx
  • user32.dll.SendMessageW
  • user32.dll.GetActiveWindow
  • user32.dll.GetSystemMetrics
  • user32.dll.MessageBoxW
  • user32.dll.GetClientRect
  • user32.dll.MapWindowPoints
  • user32.dll.GetKeyState
  • user32.dll.SetCursor
  • user32.dll.WindowFromPoint
  • user32.dll.GetForegroundWindow
  • user32.dll.PtInRect
  • user32.dll.CopyRect
  • user32.dll.GetScrollPos
  • user32.dll.LoadIconW
  • user32.dll.IsRectEmpty
  • user32.dll.ClientToScreen
  • user32.dll.AttachThreadInput
  • user32.dll.IsWindowEnabled
  • user32.dll.BeginPaint
  • user32.dll.CallWindowProcW
  • user32.dll.SetRectEmpty
  • user32.dll.SetFocus
  • user32.dll.EndPaint
  • user32.dll.UpdateLayeredWindow
  • user32.dll.SetWindowPos
  • user32.dll.SetWindowTextW
  • user32.dll.DestroyIcon
  • gdi32.dll.CreateBitmap
  • gdi32.dll.GetDeviceCaps
  • gdi32.dll.RestoreDC
  • gdi32.dll.GetStockObject
  • gdi32.dll.StretchBlt
  • gdi32.dll.BitBlt
  • gdi32.dll.DeleteDC
  • gdi32.dll.SetStretchBltMode
  • gdi32.dll.CreateDIBSection
  • gdi32.dll.CreateCompatibleDC
  • gdi32.dll.SelectClipRgn
  • gdi32.dll.SaveDC
  • gdi32.dll.CreateRectRgn
  • gdi32.dll.GetObjectW
  • gdi32.dll.CreateCompatibleBitmap
  • gdi32.dll.Rectangle
  • gdi32.dll.SelectObject
  • gdi32.dll.SetBkColor
  • gdi32.dll.CreatePen
  • gdi32.dll.SetTextColor
  • gdi32.dll.SetBkMode
  • gdi32.dll.GetTextColor
  • gdi32.dll.GetViewportOrgEx
  • gdi32.dll.TextOutW
  • gdi32.dll.CreateRectRgnIndirect
  • gdi32.dll.CombineRgn
  • gdi32.dll.ExtSelectClipRgn
  • gdi32.dll.GetClipRgn
  • gdi32.dll.GetTextExtentPoint32W
  • gdi32.dll.OffsetRgn
  • gdi32.dll.CreateSolidBrush
  • gdi32.dll.GetTextMetricsW
  • gdi32.dll.FillRgn
  • gdi32.dll.Polygon
  • gdi32.dll.CreatePolygonRgn
  • gdi32.dll.SetWindowOrgEx
  • gdi32.dll.OffsetWindowOrgEx
  • gdi32.dll.GetClipBox
  • gdi32.dll.MoveToEx
  • gdi32.dll.RoundRect
  • gdi32.dll.SetViewportOrgEx
  • gdi32.dll.RectInRegion
  • gdi32.dll.GetCurrentObject
  • gdi32.dll.CreateRoundRectRgn
  • gdi32.dll.CreateFontIndirectW
  • gdi32.dll.DeleteObject
  • gdi32.dll.LineTo
  • comdlg32.dll.ChooseColorW
  • comdlg32.dll.GetOpenFileNameW
  • comdlg32.dll.GetSaveFileNameW
  • advapi32.dll.InitializeSecurityDescriptor
  • advapi32.dll.GetUserNameW
  • advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW
  • advapi32.dll.GetSecurityDescriptorSacl
  • advapi32.dll.SetSecurityDescriptorSacl
  • advapi32.dll.CreateProcessAsUserW
  • advapi32.dll.DuplicateTokenEx
  • advapi32.dll.LookupAccountNameW
  • advapi32.dll.GetTokenInformation
  • advapi32.dll.BuildExplicitAccessWithNameW
  • advapi32.dll.DeleteAce
  • advapi32.dll.GetAce
  • advapi32.dll.GetNamedSecurityInfoW
  • advapi32.dll.SetNamedSecurityInfoW
  • advapi32.dll.SetEntriesInAclW
  • advapi32.dll.ChangeServiceConfigW
  • advapi32.dll.StartServiceW
  • advapi32.dll.QueryServiceStatus
  • advapi32.dll.CloseServiceHandle
  • advapi32.dll.OpenServiceW
  • advapi32.dll.OpenSCManagerW
  • advapi32.dll.AdjustTokenPrivileges
  • advapi32.dll.LookupPrivilegeValueW
  • advapi32.dll.QueryServiceConfigW
  • advapi32.dll.RegDeleteValueW
  • advapi32.dll.RegDeleteKeyW
  • advapi32.dll.RegSetValueExW
  • advapi32.dll.SetSecurityDescriptorDacl
  • advapi32.dll.ImpersonateLoggedOnUser
  • advapi32.dll.RevertToSelf
  • advapi32.dll.OpenProcessToken
  • advapi32.dll.RegCreateKeyExW
  • advapi32.dll.RegOpenCurrentUser
  • shell32.dll.#21
  • shell32.dll.SHGetDesktopFolder
  • shell32.dll.SHCreateDirectoryExW
  • shell32.dll.SHFileOperationW
  • shell32.dll.DragFinish
  • shell32.dll.DragQueryFileW
  • shell32.dll.SHGetFileInfoW
  • shell32.dll.ShellExecuteExW
  • shell32.dll.SHGetFolderPathW
  • shell32.dll.SHGetMalloc
  • shell32.dll.SHGetSpecialFolderPathW
  • shell32.dll.SHGetSpecialFolderLocation
  • shell32.dll.ShellExecuteW
  • ole32.dll.OleDuplicateData
  • ole32.dll.ReleaseStgMedium
  • ole32.dll.DoDragDrop
  • ole32.dll.RevokeDragDrop
  • ole32.dll.RegisterDragDrop
  • ole32.dll.CoCreateGuid
  • ole32.dll.CoInitialize
  • ole32.dll.CoTaskMemAlloc
  • ole32.dll.CoTaskMemRealloc
  • oleaut32.dll.#204
  • oleaut32.dll.#197
  • oleaut32.dll.#84
  • oleaut32.dll.#2
  • oleaut32.dll.#64
  • oleaut32.dll.#94
  • oleaut32.dll.#184
  • oleaut32.dll.#277
  • oleaut32.dll.#185
  • oleaut32.dll.#6
  • oleaut32.dll.#4
  • shlwapi.dll.StrCmpW
  • shlwapi.dll.StrStrIW
  • shlwapi.dll.StrToIntW
  • shlwapi.dll.PathAppendW
  • shlwapi.dll.PathAddBackslashW
  • shlwapi.dll.StrToIntA
  • shlwapi.dll.PathRemoveFileSpecW
  • shlwapi.dll.PathFileExistsW
  • shlwapi.dll.PathRemoveBackslashW
  • shlwapi.dll.PathIsDirectoryW
  • shlwapi.dll.PathCanonicalizeW
  • shlwapi.dll.PathGetDriveNumberW
  • shlwapi.dll.PathFindExtensionW
  • shlwapi.dll.PathIsNetworkPathW
  • shlwapi.dll.StrRetToBufW
  • shlwapi.dll.PathFindFileNameW
  • comctl32.dll.ImageList_Destroy
  • comctl32.dll.ImageList_GetIconSize
  • comctl32.dll.ImageList_DrawEx
  • comctl32.dll.ImageList_GetImageCount
  • comctl32.dll._TrackMouseEvent
  • comctl32.dll.ImageList_LoadImageW
  • msimg32.dll.AlphaBlend
  • msimg32.dll.GradientFill
  • msimg32.dll.TransparentBlt
  • msvcp80.dll.?find_first_not_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIPB_WI@Z
  • msvcp80.dll.?find_last_not_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIPB_WI@Z
  • msvcp80.dll.??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@ABV01@II@Z
  • msvcp80.dll.?reserve@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z
  • msvcp80.dll.?begin@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE?AV?$_String_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
  • msvcp80.dll.?end@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE?AV?$_String_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
  • msvcp80.dll.?compare@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEHABV12@@Z
  • msvcp80.dll.?find_last_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIPB_WI@Z
  • msvcp80.dll.?compare@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEHPB_W@Z
  • msvcp80.dll.?find_first_not_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIABV12@I@Z
  • msvcp80.dll.??$?H_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@ABV10@0@Z
  • msvcp80.dll.?find@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIABV12@I@Z
  • msvcp80.dll.?str@?$basic_stringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@@Z
  • msvcp80.dll.?setw@std@@YA?AU?$_Smanip@H@1@H@Z
  • msvcp80.dll.??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
  • msvcp80.dll.??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@K@Z
  • msvcp80.dll.?readsome@?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEHPA_WH@Z
  • msvcp80.dll.?find@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIPB_WI@Z
  • msvcp80.dll.??A?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEAB_WI@Z
  • msvcp80.dll.?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHIIPBD@Z
  • msvcp80.dll.?find_first_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIABV12@I@Z
  • msvcp80.dll.??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD0@Z
  • msvcp80.dll.??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z
  • msvcp80.dll.??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
  • msvcp80.dll.?allocate@?$allocator@D@std@@QAEPADI@Z
  • msvcp80.dll.?deallocate@?$allocator@D@std@@QAEXPADI@Z
  • msvcp80.dll.?rfind@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEI_WI@Z
  • msvcp80.dll.??$?H_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@ABV10@PB_W@Z
  • msvcp80.dll.?clear@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXXZ
  • msvcp80.dll.??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
  • msvcp80.dll.?npos@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@2IB
  • msvcp80.dll.?find_last_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEI_WI@Z
  • msvcp80.dll.?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV12@XZ
  • msvcp80.dll.?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QAEHPB_WH@Z
  • msvcp80.dll.??0?$basic_stringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@H@Z
  • msvcp80.dll.?str@?$basic_stringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBE?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
  • msvcp80.dll.?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QAEXH_N@Z
  • msvcp80.dll.?append@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@ABV12@@Z
  • msvcp80.dll.?uncaught_exception@std@@YA_NXZ
  • msvcp80.dll.?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
  • msvcp80.dll.?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QAEG_W@Z
  • msvcp80.dll.?_Unlock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QAEXXZ
  • msvcp80.dll.??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@H@Z
  • msvcp80.dll.?_Lock@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QAEXXZ
  • msvcp80.dll.??_D?$basic_stringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXXZ
  • msvcp80.dll.??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
  • msvcp80.dll.?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
  • msvcp80.dll.??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z
  • msvcp80.dll.??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_J@Z
  • msvcp80.dll.??$?M_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA_NABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@0@Z
  • msvcp80.dll.?substr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBE?AV12@II@Z
  • msvcp80.dll.??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z
  • msvcp80.dll.??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
  • msvcp80.dll.??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z
  • msvcp80.dll.??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
  • msvcp80.dll.??Y?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@ABV01@@Z
  • msvcp80.dll.??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
  • msvcp80.dll.?swap@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXAAV12@@Z
  • msvcp80.dll.?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBDI@Z
  • msvcp80.dll.??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_N@Z
  • msvcp80.dll.?c_str@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEPB_WXZ
  • msvcp80.dll.??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@ABV01@@Z
  • msvcp80.dll.??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAH@Z
  • msvcp80.dll.??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_N@Z
  • msvcp80.dll.??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@ABV01@@Z
  • msvcp80.dll.??1?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@XZ
  • msvcp80.dll.??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@PB_W@Z
  • msvcp80.dll.??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@XZ
  • msvcp80.dll.??Y?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@PB_W@Z
  • msvcp80.dll.??0?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z
  • msvcp80.dll.??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAK@Z
  • msvcp80.dll.?append@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@PB_W@Z
  • msvcp80.dll.?str@?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@@Z
  • msvcp80.dll.??A?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAA_WI@Z
  • msvcp80.dll.??0?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z
  • msvcp80.dll.??Y?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@D@Z
  • msvcp80.dll.?str@?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
  • msvcp80.dll.??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z
  • msvcp80.dll.??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
  • msvcp80.dll.?swap@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXAAV12@@Z
  • msvcp80.dll.??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAI@Z
  • msvcp80.dll.??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
  • msvcp80.dll.??_D?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
  • msvcp80.dll.??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@PB_W@Z
  • msvcp80.dll.??_D?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
  • msvcp80.dll.?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
  • msvcr80.dll.memcpy
  • msvcr80.dll._snwprintf
  • msvcr80.dll._recalloc
  • msvcr80.dll._vsnwprintf_s
  • msvcr80.dll.fputs
  • msvcr80.dll._errno
  • msvcr80.dll.memchr
  • msvcr80.dll.getenv
  • msvcr80.dll.strerror
  • msvcr80.dll.__sys_nerr
  • msvcr80.dll._gmtime64
  • msvcr80.dll._stat64
  • msvcr80.dll.wcscspn
  • msvcr80.dll._wtof
  • msvcr80.dll.wcsspn
  • msvcr80.dll._wtol
  • msvcr80.dll.strlen
  • msvcr80.dll.swscanf_s
  • msvcr80.dll.wcscat
  • msvcr80.dll.strcmp
  • msvcr80.dll.ceil
  • msvcr80.dll.wcscat_s
  • msvcr80.dll.atoi
  • msvcr80.dll._itow_s
  • msvcr80.dll._mbsspn
  • msvcr80.dll.labs
  • msvcr80.dll._mbscspn
  • msvcr80.dll.wcspbrk
  • msvcr80.dll._mbscmp
  • msvcr80.dll.wcsncmp
  • msvcr80.dll._wcsupr_s
  • msvcr80.dll.strtol
  • msvcr80.dll.floor
  • msvcr80.dll.pow
  • msvcr80.dll._wfopen
  • msvcr80.dll._waccess_s
  • msvcr80.dll.sqrt
  • msvcr80.dll._strtoui64
  • msvcr80.dll._mbschr
  • msvcr80.dll.??0exception@std@@QAE@ABQBD@Z
  • msvcr80.dll.iswspace
  • msvcr80.dll.wcsncpy_s
  • msvcr80.dll.wcsrchr
  • msvcr80.dll.wcsstr
  • msvcr80.dll.?what@exception@std@@UBEPBDXZ
  • msvcr80.dll._vscwprintf
  • msvcr80.dll.fabs
  • msvcr80.dll._vsnwprintf
  • msvcr80.dll.??8type_info@@QBE_NABV0@@Z
  • msvcr80.dll.__RTDynamicCast
  • msvcr80.dll._vscprintf
  • msvcr80.dll.cos
  • msvcr80.dll.sin
  • msvcr80.dll.abs
  • msvcr80.dll._time32
  • msvcr80.dll.swprintf_s
  • msvcr80.dll._mbsicmp
  • msvcr80.dll.srand
  • msvcr80.dll._mktime64
  • msvcr80.dll.vsprintf_s
  • msvcr80.dll.rand
  • msvcr80.dll.fclose
  • msvcr80.dll.wcstol
  • msvcr80.dll._wtoi64
  • msvcr80.dll.fread
  • msvcr80.dll._vswprintf
  • msvcr80.dll.wcsncpy
  • msvcr80.dll.wcstoul
  • msvcr80.dll._mbsinc
  • msvcr80.dll._mbsstr
  • msvcr80.dll._mbsrchr
  • msvcr80.dll._wfopen_s
  • msvcr80.dll.fwrite
  • msvcr80.dll.calloc
  • msvcr80.dll._purecall
  • msvcr80.dll._time64
  • msvcr80.dll.qsort
  • msvcr80.dll.fopen
  • msvcr80.dll.fgets
  • msvcr80.dll._strtoi64
  • msvcr80.dll.strtoul
  • msvcr80.dll.__iob_func
  • msvcr80.dll.strpbrk
  • msvcr80.dll.sprintf_s
  • msvcr80.dll.sscanf
  • msvcr80.dll.sprintf
  • msvcr80.dll._memccpy
  • msvcr80.dll._stricmp
  • msvcr80.dll._waccess
  • msvcr80.dll._wcsicmp
  • msvcr80.dll._wcsnicmp
  • msvcr80.dll._wcslwr_s
  • msvcr80.dll.vswprintf_s
  • msvcr80.dll.asin
  • msvcr80.dll.strrchr
  • msvcr80.dll.iswupper
  • msvcr80.dll.iswprint
  • msvcr80.dll.iswdigit
  • msvcr80.dll.div
  • msvcr80.dll.strstr
  • msvcr80.dll.fflush
  • msvcr80.dll._strdup
  • msvcr80.dll.fwprintf
  • msvcr80.dll.printf
  • msvcr80.dll.strchr
  • msvcr80.dll.fprintf
  • msvcr80.dll._vsnprintf_s
  • msvcr80.dll.sscanf_s
  • msvcr80.dll.fopen_s
  • msvcr80.dll.fputc
  • msvcr80.dll.fseek
  • msvcr80.dll.ftell
  • msvcr80.dll.memmove
  • msvcr80.dll.strncpy
  • msvcr80.dll.isxdigit
  • msvcr80.dll._wcstoi64
  • msvcr80.dll._wcstoui64
  • msvcr80.dll._localtime64_s
  • msvcr80.dll.strncmp
  • msvcr80.dll.isdigit
  • msvcr80.dll.isspace
  • msvcr80.dll.isalpha
  • msvcr80.dll.realloc
  • msvcr80.dll.tolower
  • msvcr80.dll.isalnum
  • msvcr80.dll._beginthreadex
  • version.dll.GetFileVersionInfoW
  • version.dll.GetFileVersionInfoSizeW
  • version.dll.VerQueryValueW
  • wtsapi32.dll.WTSEnumerateSessionsW
  • wtsapi32.dll.WTSFreeMemory
  • userenv.dll.CreateEnvironmentBlock
  • userenv.dll.DestroyEnvironmentBlock
  • userenv.dll.UnloadUserProfile
  • userenv.dll.LoadUserProfileW
  • ws2_32.dll.#115
  • ws2_32.dll.#116
  • ws2_32.dll.#111
  • ws2_32.dll.#16
  • ws2_32.dll.#19
  • ws2_32.dll.#6
  • ws2_32.dll.#15
  • ws2_32.dll.#2
  • ws2_32.dll.#9
  • ws2_32.dll.#7
  • ws2_32.dll.#5
  • ws2_32.dll.#21
  • ws2_32.dll.#4
  • ws2_32.dll.#23
  • ws2_32.dll.#112
  • ws2_32.dll.freeaddrinfo
  • ws2_32.dll.getaddrinfo
  • ws2_32.dll.#151
  • ws2_32.dll.#18
  • ws2_32.dll.#10
  • ws2_32.dll.#3
  • kismain.dll.DllGetClassObject
  • gdiplus.dll.GdiplusStartup
  • gdiplus.dll.GdipAlloc
  • gdiplus.dll.GdipLoadImageFromStream
  • windowscodecs.dll.DllGetClassObject
  • kernel32.dll.WerRegisterMemoryBlock
  • gdiplus.dll.GdipGetImageWidth
  • gdiplus.dll.GdipGetImageHeight
  • gdiplus.dll.GdipNewPrivateFontCollection
  • gdiplus.dll.GdipPrivateAddFontFile
  • gdiplus.dll.GdipGetFontCollectionFamilyCount
  • gdiplus.dll.GdipGetFontCollectionFamilyList
  • gdiplus.dll.GdipCloneFontFamily
  • gdiplus.dll.GdipDeletePrivateFontCollection
  • gdiplus.dll.GdipDisposeImage
  • gdiplus.dll.GdipFree
  • user32.dll.SwitchToThisWindow
  • gdiplus.dll.GdipCreateFromHDC
  • gdiplus.dll.GdipCreateSolidFill
  • gdiplus.dll.GdipFillRectangleI
  • gdiplus.dll.GdipDeleteBrush
  • gdiplus.dll.GdipDeleteGraphics
  • gdiplus.dll.GdipSetSmoothingMode
  • gdiplus.dll.GdipCreateLineBrushI
  • gdiplus.dll.GdipFillEllipseI
  • gdiplus.dll.GdipFillPolygonI
  • gdiplus.dll.GdipSetInterpolationMode
  • gdiplus.dll.GdipDrawImageRectRectI
  • kernel32.dll.GetSystemInfo
  • kernel32.dll.ReplaceFileW
  • kernel32.dll.MoveFileW
  • kernel32.dll.GetFileAttributesExW
  • kernel32.dll.GetVolumeInformationW
  • kernel32.dll.GetVolumePathNameW
  • kernel32.dll.CopyFileW
  • kernel32.dll.GetLongPathNameW
  • kernel32.dll.GetTempFileNameW
  • kernel32.dll.TzSpecificLocalTimeToSystemTime
  • kernel32.dll.SystemTimeToTzSpecificLocalTime
  • kernel32.dll.CreateFileA
  • kernel32.dll.GetCompressedFileSizeW
  • kernel32.dll.QueryPerformanceFrequency
  • kernel32.dll.GetLogicalDrives
  • kernel32.dll.SetErrorMode
  • kernel32.dll.FormatMessageW
  • kernel32.dll.FileTimeToLocalFileTime
  • kernel32.dll.GetFileTime
  • kernel32.dll.GetUserDefaultLangID
  • kernel32.dll.GetVersion
  • kernel32.dll.SetFileAttributesA
  • kernel32.dll.SetFileAttributesW
  • kernel32.dll.GetFileAttributesA
  • kernel32.dll.FindFirstFileA
  • kernel32.dll.FindNextFileA
  • kernel32.dll.GetFileAttributesExA
  • kernel32.dll.DeleteFileA
  • kernel32.dll.CopyFileA
  • kernel32.dll.RemoveDirectoryA
  • kernel32.dll.MoveFileA
  • kernel32.dll.MoveFileExA
  • kernel32.dll.VirtualProtectEx
  • kernel32.dll.CreateDirectoryA
  • kernel32.dll.InterlockedExchangeAdd
  • kernel32.dll.GetProcessId
  • kernel32.dll.MulDiv
  • kernel32.dll.GetComputerNameA
  • kernel32.dll.GetDiskFreeSpaceExW
  • kernel32.dll.GetFileInformationByHandle
  • kernel32.dll.FileTimeToSystemTime
  • kernel32.dll.SuspendThread
  • kernel32.dll.ResumeThread
  • kernel32.dll.Module32NextW
  • kernel32.dll.WritePrivateProfileSectionW
  • kernel32.dll.WritePrivateProfileStringA
  • kernel32.dll.GetPrivateProfileStringA
  • kernel32.dll.FlushFileBuffers
  • kernel32.dll.GetFileSizeEx
  • kernel32.dll.SetFilePointerEx
  • kernel32.dll.Module32FirstW
  • kernel32.dll.VirtualAllocEx
  • kernel32.dll.WriteProcessMemory
  • kernel32.dll.VirtualFreeEx
  • kernel32.dll.RemoveDirectoryW
  • kernel32.dll.GetFullPathNameW
  • kernel32.dll.GetSystemTime
  • kernel32.dll.OpenMutexW
  • kernel32.dll.SetEndOfFile
  • kernel32.dll.EnumResourceNamesW
  • user32.dll.EnumDisplaySettingsW
  • user32.dll.EnumDisplayDevicesW
  • user32.dll.AllowSetForegroundWindow
  • user32.dll.GetIconInfo
  • user32.dll.LookupIconIdFromDirectoryEx
  • user32.dll.CreateIconFromResourceEx
  • user32.dll.LoadStringW
  • user32.dll.UnionRect
  • user32.dll.GetLastActivePopup
  • user32.dll.CreateAcceleratorTableW
  • user32.dll.DestroyAcceleratorTable
  • user32.dll.InvalidateRgn
  • user32.dll.DrawIcon
  • gdi32.dll.CreateDCW
  • gdi32.dll.CreateBrushIndirect
  • gdi32.dll.GetDIBits
  • advapi32.dll.GetUserNameA
  • advapi32.dll.RegSetValueExA
  • advapi32.dll.RegEnumValueA
  • advapi32.dll.RegEnumKeyA
  • advapi32.dll.RegEnumKeyExA
  • advapi32.dll.RegDeleteValueA
  • advapi32.dll.RegDeleteKeyA
  • advapi32.dll.RegCreateKeyExA
  • advapi32.dll.RegCreateKeyW
  • advapi32.dll.RegCreateKeyA
  • advapi32.dll.RegOpenKeyA
  • advapi32.dll.ControlService
  • advapi32.dll.DeleteService
  • advapi32.dll.CreateServiceW
  • advapi32.dll.RegQueryValueW
  • advapi32.dll.RegEnumKeyW
  • advapi32.dll.RegOpenKeyExA
  • advapi32.dll.CopySid
  • advapi32.dll.GetLengthSid
  • advapi32.dll.BuildTrusteeWithSidW
  • advapi32.dll.AllocateLocallyUniqueId
  • advapi32.dll.SetTokenInformation
  • shell32.dll.SHChangeNotify
  • shell32.dll.CommandLineToArgvW
  • shell32.dll.#680
  • shell32.dll.#165
  • ole32.dll.OleUninitialize
  • ole32.dll.OleInitialize
  • ole32.dll.CLSIDFromProgID
  • ole32.dll.CoGetClassObject
  • ole32.dll.OleLockRunning
  • ole32.dll.StringFromGUID2
  • oleaut32.dll.#7
  • oleaut32.dll.#8
  • oleaut32.dll.#9
  • oleaut32.dll.#146
  • oleaut32.dll.#162
  • oleaut32.dll.#161
  • oleaut32.dll.#149
  • oleaut32.dll.#420
  • shlwapi.dll.PathIsDirectoryA
  • shlwapi.dll.PathFileExistsA
  • shlwapi.dll.SHGetValueA
  • shlwapi.dll.SHGetValueW
  • shlwapi.dll.SHDeleteKeyW
  • shlwapi.dll.SHSetValueW
  • shlwapi.dll.SHDeleteValueA
  • shlwapi.dll.SHDeleteValueW
  • shlwapi.dll.PathIsRootW
  • shlwapi.dll.PathIsUNCW
  • shlwapi.dll.PathIsFileSpecW
  • shlwapi.dll.AssocCreate
  • shlwapi.dll.SHEnumKeyExW
  • shlwapi.dll.PathUnquoteSpacesW
  • shlwapi.dll.SHSetValueA
  • shlwapi.dll.PathRemoveArgsW
  • msvcr80.dll.??_U@YAPAXI@Z
  • msvcr80.dll._local_unwind4
  • msvcr80.dll.strcat_s
  • msvcr80.dll._itoa_s
  • msvcr80.dll.strncpy_s
  • msvcr80.dll.wcstod
  • msvcr80.dll._mkdir
  • msvcr80.dll.strncat_s
  • msvcr80.dll.strcpy_s
  • msvcr80.dll._wcslwr
  • msvcr80.dll._strlwr_s
  • msvcr80.dll._ultoa_s
  • msvcr80.dll._i64tow_s
  • msvcr80.dll._i64toa
  • msvcr80.dll._ui64toa
  • msvcr80.dll.wcstok
  • msvcr80.dll.ferror
  • msvcr80.dll.atof
  • msvcr80.dll.strcpy
  • msvcr80.dll.strcat
  • msvcr80.dll._chsize
  • msvcr80.dll._fileno
  • msvcr80.dll._wfullpath
  • msvcr80.dll._getpid
  • msvcr80.dll._wfsopen
  • msvcr80.dll._fsopen
  • msvcr80.dll._fdopen
  • msvcr80.dll._open_osfhandle
  • msvcr80.dll._strnicmp
  • msvcr80.dll._isnan
  • msvcr80.dll.wcsftime
  • msvcr80.dll.swscanf
  • msvcr80.dll.??0bad_cast@std@@QAE@PBD@Z
  • msvcr80.dll.??1bad_cast@std@@UAE@XZ
  • msvcr80.dll.??0bad_cast@std@@QAE@ABV01@@Z
  • msvcr80.dll._i64tow
  • msvcr80.dll._atoi64
  • msvcr80.dll._exit
  • msvcr80.dll._wrename
  • msvcr80.dll.wcsnlen
  • msvcr80.dll._get_errno
  • msvcr80.dll._set_errno
  • msvcr80.dll._scwprintf
  • msvcr80.dll.towupper
  • msvcr80.dll._resetstkoflw
  • msvcr80.dll._snwprintf_s
  • msvcr80.dll.toupper
  • msvcr80.dll.isupper
  • msvcr80.dll.ispunct
  • msvcr80.dll.isprint
  • msvcr80.dll.islower
  • msvcr80.dll.isgraph
  • msvcr80.dll.iscntrl
  • msvcr80.dll.__isascii
  • msvcr80.dll._vscprintf_p
  • msvcr80.dll._vsprintf_p
  • msvcr80.dll._vscwprintf_p
  • msvcr80.dll._vswprintf_p
  • comctl32.dll.InitCommonControlsEx
  • msvcp80.dll.?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$_String_const_iterator@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
  • msvcp80.dll.?end@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AV?$_String_iterator@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
  • msvcp80.dll.?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHIIABV12@@Z
  • msvcp80.dll.?replace@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@IIABV12@@Z
  • msvcp80.dll.?find_first_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIPB_WI@Z
  • msvcp80.dll.?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIABV12@@Z
  • msvcp80.dll.?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
  • msvcp80.dll.?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
  • msvcp80.dll.?compare@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEHIIABV12@@Z
  • msvcp80.dll.?rdbuf@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QBEPAV?$basic_streambuf@_WU?$char_traits@_W@std@@@2@XZ
  • msvcp80.dll.?tie@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QBEPAV?$basic_ostream@_WU?$char_traits@_W@std@@@2@XZ
  • msvcp80.dll.?good@ios_base@std@@QBE_NXZ
  • msvcp80.dll.?width@ios_base@std@@QAEHH@Z
  • msvcp80.dll.?eq_int_type@?$char_traits@_W@std@@SA_NABG0@Z
  • msvcp80.dll.?eof@?$char_traits@_W@std@@SAGXZ
  • msvcp80.dll.?flags@ios_base@std@@QBEHXZ
  • msvcp80.dll.?width@ios_base@std@@QBEHXZ
  • msvcp80.dll.?length@?$char_traits@_W@std@@SAIPB_W@Z
  • msvcp80.dll.??0?$allocator@_W@std@@QAE@ABV01@@Z
  • msvcp80.dll.?max_size@?$allocator@_W@std@@QBEIXZ
  • msvcp80.dll.?allocate@?$allocator@_W@std@@QAEPA_WI@Z
  • msvcp80.dll.?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z
  • msvcp80.dll.?_Tidy@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@IAEX_NI@Z
  • msvcp80.dll.?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEX_NI@Z
  • msvcp80.dll.??0?$allocator@_W@std@@QAE@XZ
  • msvcp80.dll.?deallocate@?$allocator@_W@std@@QAEXPA_WI@Z
  • msvcp80.dll.??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_K@Z
  • msvcp80.dll.??1_Lockit@std@@QAE@XZ
  • msvcp80.dll.?_Register@facet@locale@std@@QAEXXZ
  • msvcp80.dll.?_Incref@facet@locale@std@@QAEXXZ
  • msvcp80.dll.?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@@Z
  • msvcp80.dll.?_Getfacet@locale@std@@QBEPBVfacet@12@I@Z
  • msvcp80.dll.??Bid@locale@std@@QAEIXZ
  • msvcp80.dll.?id@?$ctype@_W@std@@2V0locale@2@A
  • msvcp80.dll.??0_Lockit@std@@QAE@H@Z
  • msvcp80.dll.?widen@?$ctype@_W@std@@QBE_WD@Z
  • msvcp80.dll.??1locale@std@@QAE@XZ
  • msvcp80.dll.?getloc@ios_base@std@@QBE?AVlocale@2@XZ
  • msvcp80.dll.?_Lock@_Mutex@std@@QAEXXZ
  • msvcp80.dll.?_Unlock@_Mutex@std@@QAEXXZ
  • msvcp80.dll.??$?6_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YAAAV?$basic_ostream@_WU?$char_traits@_W@std@@@0@AAV10@ABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@@Z
  • msvcp80.dll.??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@G@Z
  • msvcp80.dll.??0?$basic_ostringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@H@Z
  • msvcp80.dll.??_D?$basic_ostringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXXZ
  • msvcp80.dll.?str@?$basic_ostringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBE?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
  • msvcp80.dll.?assign@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@PB_W@Z
  • msvcp80.dll.?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE?AV?$_String_iterator@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
  • msvcp80.dll.?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBD@Z
  • msvcp80.dll.??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@PB_WI@Z
  • msvcp80.dll.?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z
  • msvcp80.dll.?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z
  • msvcp80.dll.??_D?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
  • msvcp80.dll.?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
  • msvcp80.dll.?str@?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@@Z
  • msvcp80.dll.??0?$basic_stringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z
  • msvcp80.dll.??$?6DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
  • msvcp80.dll.??$getline@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@0@AAV10@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@D@Z
  • msvcp80.dll.?resize@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXI@Z
  • msvcp80.dll.?begin@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$_String_const_iterator@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ
  • msvcp80.dll.?assign@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@I_W@Z
  • msvcp80.dll.?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z
  • msvcp80.dll.??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ID@Z
  • msvcp80.dll.?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
  • msvcp80.dll.?assign@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@ABV12@@Z
  • msvcp80.dll.?push_back@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEX_W@Z
  • msvcp80.dll.?assign@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@PB_WI@Z
  • msvcp80.dll.??$?H_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@PB_WABV10@@Z
  • msvcp80.dll.??$getline@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@0@AAV10@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
  • msvcp80.dll.?find_last_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
  • msvcp80.dll.?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
  • msvcp80.dll.??$?9DU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
  • msvcp80.dll.??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PB_WHH@Z
  • msvcp80.dll.?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
  • msvcp80.dll.?close@?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
  • msvcp80.dll.??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
  • msvcp80.dll.??$?9_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA_NABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@0@Z
  • msvcp80.dll.??$?9_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA_NABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@PB_W@Z
  • msvcp80.dll.??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@I_W@Z
  • msvcp80.dll.?begin@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBE?AV?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
  • msvcp80.dll.?end@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBE?AV?$_String_const_iterator@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@2@XZ
  • msvcp80.dll.?find_last_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIPB_WII@Z
  • msvcp80.dll.?reserve@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXI@Z
  • msvcp80.dll.?append@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@PB_WI@Z
  • msvcp80.dll.?find@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEI_WI@Z
  • msvcp80.dll.?erase@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@II@Z
  • msvcp80.dll.??$?8_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA_NABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@0@Z
  • msvcp80.dll.??$?8_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA_NABV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@PB_W@Z
  • msvcp80.dll.?data@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEPB_WXZ
  • msvcp80.dll.?data@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
  • msvcp80.dll.?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
  • msvcp80.dll.?size@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIXZ
  • msvcp80.dll.?fail@ios_base@std@@QBE_NXZ
  • msvcp80.dll.?clear@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ
  • msvcp80.dll.?append@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV12@I_W@Z
  • msvcp80.dll.?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
  • gdiplus.dll.GdipResetWorldTransform
  • gdiplus.dll.GdipTranslateWorldTransform
  • gdiplus.dll.GdipRotateWorldTransform
  • gdiplus.dll.GdipDrawImageRectRect
  • gdiplus.dll.GdipFillRectangle
  • gdiplus.dll.GdipSaveImageToFile
  • gdiplus.dll.GdipGetImagePixelFormat
  • gdiplus.dll.GdipCreateBitmapFromHBITMAP
  • gdiplus.dll.GdipBitmapLockBits
  • gdiplus.dll.GdipGetImageEncodersSize
  • gdiplus.dll.GdipGetImageEncoders
  • gdiplus.dll.GdipBitmapUnlockBits
  • gdiplus.dll.GdipLoadImageFromStreamICM
  • gdiplus.dll.GdipCreateBitmapFromStream
  • gdiplus.dll.GdipCreateBitmapFromStreamICM
  • gdiplus.dll.GdipCreateHBITMAPFromBitmap
  • gdiplus.dll.GdipImageRotateFlip
  • gdiplus.dll.GdipDrawImagePointsRectI
  • gdiplus.dll.GdipCloneBitmapArea
  • gdiplus.dll.GdipCreateLineBrushFromRectI
  • gdiplus.dll.GdipDrawLineI
  • gdiplus.dll.GdipCreateBitmapFromFile
  • gdiplus.dll.GdipCreateBitmapFromFileICM
  • gdiplus.dll.GdipSaveImageToStream
  • gdiplus.dll.GdipResetPath
  • gdiplus.dll.GdipAddPathBeziersI
  • gdiplus.dll.GdipCreateLineBrushFromRectWithAngleI
  • gdiplus.dll.GdipDrawRectangleI
  • gdiplus.dll.GdipSetClipHrgn
  • gdiplus.dll.GdipAddPathLine2I
  • gdiplus.dll.GdipCreateBitmapFromHICON
  • gdiplus.dll.GdipAddPathPolygonI
  • gdiplus.dll.GdipAddPathEllipseI
  • gdiplus.dll.GdipImageGetFrameDimensionsCount
  • gdiplus.dll.GdipImageGetFrameDimensionsList
  • gdiplus.dll.GdipImageGetFrameCount
  • gdiplus.dll.GdipImageSelectActiveFrame
  • gdiplus.dll.GdipGetPropertyItemSize
  • gdiplus.dll.GdipGetPropertyItem
  • gdiplus.dll.GdipGetDC
  • gdiplus.dll.GdipReleaseDC
  • gdiplus.dll.GdipDrawLine
  • gdiplus.dll.GdipSetPenMode
  • gdiplus.dll.GdipSetPenEndCap
  • gdiplus.dll.GdipSetClipPath
  • gdiplus.dll.GdipAddPathPieI
  • gdiplus.dll.GdipSetImageAttributesColorMatrix
  • gdiplus.dll.GdipDisposeImageAttributes
  • gdiplus.dll.GdipDrawLinesI
  • gdiplus.dll.GdipSetPenDashStyle
  • gdiplus.dll.GdipLoadImageFromFileICM
  • gdiplus.dll.GdipCreateFont
  • gdiplus.dll.GdipCloneImage
  • gdiplus.dll.GdipGetFontSize
  • gdiplus.dll.GdipSetStringFormatFlags
  • gdiplus.dll.GdipGetFamily
  • gdiplus.dll.GdipDrawImageRectI
  • gdiplus.dll.GdipDrawImageI
  • gdiplus.dll.GdipGraphicsClear
  • gdiplus.dll.GdipSetPixelOffsetMode
  • gdiplus.dll.GdipSetStringFormatAlign
  • gdiplus.dll.GdipSetCompositingQuality
  • gdiplus.dll.GdipGetImageGraphicsContext
  • gdiplus.dll.GdipAddPathStringI
  • gdiplus.dll.GdipCreateBitmapFromScan0
  • gdiplus.dll.GdipDrawPath
  • gdiplus.dll.GdipAddPathRectangleI
  • gdiplus.dll.GdipDeletePen
  • gdiplus.dll.GdipCreatePen1
  • gdiplus.dll.GdipFillPath
  • gdiplus.dll.GdipAddPathArcI
  • gdiplus.dll.GdipClosePathFigure
  • gdiplus.dll.GdipDeletePath
  • gdiplus.dll.GdipCreatePath
  • gdiplus.dll.GdipMeasureString
  • gdiplus.dll.GdipDrawString
  • gdiplus.dll.GdipDeleteFont
  • gdiplus.dll.GdipCreateStringFormat
  • gdiplus.dll.GdiplusShutdown
  • gdiplus.dll.GdipDeleteFontFamily
  • gdiplus.dll.GdipCreateImageAttributes
  • gdiplus.dll.GdipSetPenStartCap
  • gdiplus.dll.GdipSetTextRenderingHint
  • gdiplus.dll.GdipDeleteStringFormat
  • gdiplus.dll.GdipCloneBrush
  • gdiplus.dll.GdipCreateFontFromLogfontW
  • gdiplus.dll.GdipCreateFontFromDC
  • gdiplus.dll.GdipSetStringFormatTrimming
  • gdiplus.dll.GdipSetStringFormatLineAlign
  • gdiplus.dll.GdipLoadImageFromFile
  • psapi.dll.GetMappedFileNameW
  • winmm.dll.timeGetTime
  • ws2_32.dll.WSASocketW
  • ws2_32.dll.WSACreateEvent
  • ws2_32.dll.WSASetEvent
  • ws2_32.dll.WSAResetEvent
  • ws2_32.dll.WSASend
  • ws2_32.dll.WSAGetOverlappedResult
  • ws2_32.dll.WSAConnect
  • ws2_32.dll.WSAEnumNetworkEvents
  • ws2_32.dll.WSACloseEvent
  • ws2_32.dll.WSAEventSelect
  • ws2_32.dll.WSARecv
  • wininet.dll.InternetCrackUrlW
  • wininet.dll.InternetCrackUrlA
  • kcleaner.dll.DllGetClassObject
  • kernel32.dll.FlsAlloc
  • kernel32.dll.FlsGetValue
  • kernel32.dll.FlsSetValue
  • kernel32.dll.FlsFree
  • kernel32.dll.InitializeCriticalSectionAndSpinCount
  • ktrashscan.dll.GetInterface
  • wtsapi32.dll.WTSRegisterSessionNotification
  • winsta.dll.WinStationRegisterConsoleNotification
  • advapi32.dll.CreateWellKnownSid
  • rpcrt4.dll.RpcStringBindingComposeW
  • rpcrt4.dll.RpcBindingFromStringBindingW
  • rpcrt4.dll.RpcStringFreeW
  • rpcrt4.dll.RpcBindingSetAuthInfoExW
  • rpcrt4.dll.RpcAsyncInitializeHandle
  • rpcrt4.dll.NdrClientCall2
  • rpcrt4.dll.NdrAsyncClientCall
  • ntmarta.dll.GetMartaExtensionInterface
  • ksreng3.dll.KSDllGetClassObject
  • kernel32.dll.RegQueryInfoKeyA
  • kernel32.dll.RegCreateKeyExW
  • kernel32.dll.RegQueryValueExW
  • kskinmgr.dll.GetDubaProductName
  • wintrust.dll.CryptCATAdminAcquireContext
  • wintrust.dll.CryptCATAdminReleaseContext
  • wintrust.dll.CryptCATCatalogInfoFromContext
  • wintrust.dll.CryptCATAdminReleaseCatalogContext
  • wintrust.dll.CryptCATAdminCalcHashFromFileHandle
  • wintrust.dll.CryptCATAdminEnumCatalogFromHash
  • wintrust.dll.WinVerifyTrustEx
  • wintrust.dll.WTHelperProvDataFromStateData
  • wintrust.dll.WTHelperGetProvSignerFromChain
  • wintrust.dll.WTHelperGetProvCertFromChain
  • crypt32.dll.CertNameToStrW
  • wintrust.dll.WintrustCertificateTrust
  • wintrust.dll.SoftpubAuthenticode
  • wintrust.dll.SoftpubInitialize
  • wintrust.dll.SoftpubLoadMessage
  • wintrust.dll.SoftpubLoadSignature
  • wintrust.dll.SoftpubCheckCert
  • wintrust.dll.SoftpubCleanup
  • cryptsp.dll.CryptAcquireContextA
  • cryptsp.dll.CryptReleaseContext
  • kernel32.dll.QueryFullProcessImageNameW
  • ole32.dll.CreateBindCtx
  • ole32.dll.CoGetApartmentType
  • comctl32.dll.#236
  • ole32.dll.CoGetMalloc
  • comctl32.dll.#320
  • comctl32.dll.#324
  • comctl32.dll.#323
  • comctl32.dll.#388
  • wlanapi.dll.WlanOpenHandle
  • wlanapi.dll.WlanCloseHandle
  • wlanapi.dll.WlanEnumInterfaces
  • wlanapi.dll.WlanFreeMemory
  • wlanapi.dll.WlanGetAvailableNetworkList
  • wlanapi.dll.WlanGetNetworkBssList
  • ntdll.dll.ZwOpenEvent
  • ntdll.dll.ZwQueryInformationProcess
  • comctl32.dll.#328
  • comctl32.dll.#334
  • setupapi.dll.CM_Get_Device_Interface_List_Size_ExW
  • advapi32.dll.IsTextUnicode
  • comctl32.dll.#332
  • comctl32.dll.#338
  • comctl32.dll.#339
  • shell32.dll.#102
  • setupapi.dll.CM_Get_Device_Interface_List_ExW
  • ole32.dll.NdrOleInitializeExtension
  • ole32.dll.CoGetMarshalSizeMax
  • ole32.dll.CoMarshalInterface
  • ole32.dll.CoUnmarshalInterface
  • ole32.dll.StringFromIID
  • ole32.dll.CoGetPSClsid
  • ole32.dll.CoReleaseMarshalData
  • ole32.dll.DcomChannelSetHResult
  • comctl32.dll.#386
  • comctl32.dll.DllGetVersion
  • cfgmgr32.dll.CMP_RegisterNotification
  • cfgmgr32.dll.CM_MapCrToWin32Err
  • setupapi.dll.SetupDiGetClassDevsW
  • setupapi.dll.SetupDiEnumDeviceInterfaces
  • setupapi.dll.SetupDiGetDeviceInterfaceDetailW
  • setupapi.dll.SetupDiDestroyDeviceInfoList
  • setupapi.dll.SetupDiGetDeviceRegistryPropertyW
  • setupapi.dll.SetupDiSetClassInstallParamsW
  • setupapi.dll.SetupDiCallClassInstaller
  • setupapi.dll.SetupDiEnumDeviceInfo
  • setupapi.dll.SetupDiGetDeviceInstanceIdW
  • shell32.dll.SHChangeNotifyRegister
  • cfgmgr32.dll.CM_Get_Child
  • cfgmgr32.dll.CM_Get_Device_IDW
  • cfgmgr32.dll.CM_Get_Sibling
  • cfgmgr32.dll.CM_Locate_DevNodeW
  • cfgmgr32.dll.CM_Get_DevNode_Registry_PropertyW
  • cfgmgr32.dll.CM_Get_Parent
  • cfgmgr32.dll.CM_Get_DevNode_Status
  • shell32.dll.SHChangeNotifyDeregister
  • comctl32.dll.#326
  • comctl32.dll.#321
  • sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW
  • wintrust.dll.WinVerifyTrust
  • comctl32.dll.#340
  • kernel32.dll.WTSGetActiveConsoleSessionId