Zero‑Dwell Threat Intelligence Report
Executive Overview — What We’re Dealing With
This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.
Extended Dwell Time Impact
For 491+ days, this malware remained undetected — an extremely prolonged compromise that provided the adversary extensive opportunity for advanced persistent operations, comprehensive data harvesting, lateral movement across network segments, and sophisticated evasion technique deployment.
Comparative Context
Industry studies report a median dwell time closer to 21–24 days. This case meets or exceeds that benchmark, highlighting a significant detection gap.
Timeline
| Time (UTC) | Event | Elapsed |
|---|---|---|
| 2024-07-18 02:01:28 UTC | First VirusTotal submission | — |
| 2025-11-25 02:27:30 UTC | Latest analysis snapshot | 495 days, 0 hours, 26 minutes |
| 2025-11-27 12:52:50 UTC | Report generation time | 497 days, 10 hours, 51 minutes |
Why It Matters
Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.
Global Detection Posture — Who Caught It, Who Missed It
VirusTotal engines: 72. Detected as malicious: 38. Missed: 34. Coverage: 52.8%.
Detected Vendors
- Xcitium
- +37 additional vendors (names not provided)
List includes Xcitium plus an additional 37 vendors per the provided summary.
Missed Vendors
- Acronis
- Alibaba
- Antiy-AVL
- APEX
- Baidu
- Bkav
- ClamAV
- CMC
- Cynet
- Emsisoft
- ESET-NOD32
- google_safebrowsing
- huorong
- Ikarus
- Jiangmin
- K7AntiVirus
- K7GW
- Kaspersky
- Kingsoft
- NANO-Antivirus
- Rising
- SentinelOne
- SUPERAntiSpyware
- TACHYON
- tehtris
- Tencent
- Trapmine
- TrendMicro
- VBA32
- ViRobot
- Xcitium
- Yandex
- ZoneAlarm
- Zoner
Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.
Behavioral Storyline — How the Malware Operates
Intensive file system activity (46.23% of behavior) indicates data harvesting, file encryption, or dropper behavior. The threat is actively searching for and manipulating files across the system.
Behavior Categories (weighted)
Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.
| Category | Weight | Percentage |
|---|---|---|
| File System | 166106 | 46.23% |
| Synchronization | 163446 | 45.49% |
| Process | 15980 | 4.45% |
| System | 7974 | 2.22% |
| Registry | 4247 | 1.18% |
| Misc | 691 | 0.19% |
| Threading | 343 | 0.10% |
| Com | 188 | 0.05% |
| Device | 120 | 0.03% |
| Network | 66 | 0.02% |
| Windows | 62 | 0.02% |
| Services | 55 | 0.02% |
| Crypto | 21 | 0.01% |
| Hooking | 11 | 0.00% |
| __Notification__ | 4 | 0.00% |
MITRE ATT&CK Mapping
- T1105 – download and write a file
- T1547.001 – persist via Run registry key
- T1620 – load .NET assembly
- T1620 – invoke .NET assembly method
- T1016.001 – check Internet connectivity via WinINet
- T1083 – get file version info
- T1134 – modify access privileges
- T1083 – enumerate files in .NET
- T1057 – find process by PID
- T1010 – find graphical window
- T1140 – extract zip archive in .NET
- T1083 – check if file exists
- T1057 – find process by name
- T1564.003 – hide graphical window
- T1134.001 – impersonate user
- T1213 – reference WMI statements
- T1033 – get session integrity level
- T1057 – enumerate processes
- T1518 – enumerate processes
- T1112 – delete registry value
- T1033 – get session user name
- T1087 – get session user name
- T1115 – check clipboard data
- T1082 – query environment variable
- T1057 – get Explorer PID
- T1614 – get geographical location
- T1082 – get OS version in .NET
- T1047 – access WMI data in .NET
- T1027 – encode data using Base64
- T1083 – check if directory exists
- T1012 – query or enumerate registry value
- T1083 – get common file path
- T1012 – query or enumerate registry key
- T1213 – reference SQL statements
- T1027 – encrypt data using DPAPI
- T1115 – read clipboard data
- T1547.009 – persist via lnk shortcut
- T1129 – Adversaries may execute malicious payloads via loading shared modules.
- T1106 – Adversaries may interact with the native OS application programming interface (API) to execute behaviors.
- T1564 – Adversaries may attempt to hide artifacts associated with their behaviors to evade detection.
- T1070 – Adversaries may delete or modify artifacts generated within systems to remove evidence of their presence or hinder defenses.
- T1564.003 – Adversaries may use hidden windows to conceal malicious activity from the plain sight of users.
- T1082 – An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture.
- T1012 – Adversaries may interact with the Windows Registry to gather information about the system, configuration, and installed software.
- T1518 – Adversaries may attempt to get a listing of software and software versions that are installed on a system or in a cloud environment.
- T1071 – Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic.
- T1573 – Adversaries may employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol.
- T1485 – Adversaries may destroy data and files on specific systems or in large numbers on a network to interrupt availability to systems, services, and network resources.
- T1091 – Checks for available system drives (often done to infect USB drives)
- T1059 – Sample might require command line arguments, analyze it with the command line cookbook
- T1059 – Sample may offer command line options, please run it with the command line option cookbook (it’s possible that the command line switches require additional characters like)
- T1059 – Very long cmdline option found, this is very uncommon (may be encrypted or packed)
- T1547.001 – Creates an autostart registry key
- T1574.002 – Tries to load missing DLLs
- T1036 – Creates files inside the system directory
- T1036 – Creates files inside the user directory
- T1036 – Drops PE files to the windows directory (C:\\Windows)
- T1562.001 – Creates guard pages, often used to prevent reverse engineering and debugging
- T1497 – Contains medium sleeps (>= 30s)
- T1497 – Allocates memory with a write watch (potentially for evading sandboxes)
- T1497 – Contains long sleeps (>= 3 min)
- T1497 – May sleep (evasive loops) to hinder dynamic analysis
- T1027.002 – .NET source code contains potential unpacker
- T1070.006 – Binary contains a suspicious time stamp
- T1070.004 – Deletes files inside the Windows folder
- T1518.001 – May try to detect the virtual machine to hinder analysis (VM artifact strings found in memory)
- T1057 – Queries a list of all running processes
- T1057 – Is looking for software installed on the system
- T1010 – Sample monitors Window changes (e.g. starting applications), analyze the sample with the simulation cookbook
- T1120 – Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
- T1120 – Checks for available system drives (often done to infect USB drives)
- T1083 – Reads ini files
- T1083 – Enumerates the file system
- T1083 – Writes ini files
- T1082 – Checks the free space of harddrives
- T1082 – Queries the cryptographic machine GUID
- T1082 – Reads software policies
- T1082 – Queries the volume information (name, serial number etc) of a device
- T1082 – Is looking for software installed on the system
- T1080 – Infects executable files (exe, dll, sys, html)
- T1115 – Creates a window with clipboard capturing capabilities
- T1036 – Drops files with a non matching file extension (content does not match to file extension)
- T1056 – Creates a DirectInput object (often for capturing keystrokes)
- T1018 – Reads the hosts file
Following the Trail — Network & DNS Activity
Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.
Contacted Domains
| Domain | IP | Country | ASN/Org |
|---|---|---|---|
| www.aieov.com | 13.248.169.48 | United States | Amazon Technologies Inc. |
| go.microsoft.com | 23.41.170.208 | United States | Akamai Technologies, Inc. |
| search.services.mozilla.com | 35.190.14.201 | United States | Google LLC |
| www.msftncsi.com | 23.200.3.27 | United States | Akamai Technologies, Inc. |
| secure.informaction.com | 104.192.169.38 | United States | CyberCloud Professionals LLC |
Observed IPs
| IP | Country | ASN/Org |
|---|---|---|
| 224.0.0.252 | — | — |
| 239.255.255.250 | — | — |
| 8.8.4.4 | United States | Google LLC |
| 8.8.8.8 | United States | Google LLC |
DNS Queries
| Request | Type |
|---|---|
| www.msftncsi.com | A |
| 5isohu.com | A |
| www.aieov.com | A |
| secure.informaction.com | A |
| go.microsoft.com | A |
| search.services.mozilla.com | A |
| tiles.services.mozilla.com | A |
Contacted IPs
| IP | Country | ASN/Org |
|---|---|---|
| 224.0.0.252 | — | — |
| 239.255.255.250 | — | — |
| 8.8.4.4 | United States | Google LLC |
| 8.8.8.8 | United States | Google LLC |
Port Distribution
| Port | Count | Protocols |
|---|---|---|
| 137 | 1 | udp |
| 5355 | 4 | udp |
| 53 | 46 | udp |
| 3702 | 1 | udp |
UDP Packets
| Source IP | Dest IP | Sport | Dport | Time | Proto |
|---|---|---|---|---|---|
| 192.168.56.11 | 192.168.56.255 | 137 | 137 | 8.161532163619995 | udp |
| 192.168.56.11 | 224.0.0.252 | 49563 | 5355 | 8.114526987075806 | udp |
| 192.168.56.11 | 224.0.0.252 | 54650 | 5355 | 8.116921186447144 | udp |
| 192.168.56.11 | 224.0.0.252 | 55601 | 5355 | 10.679748058319092 | udp |
| 192.168.56.11 | 224.0.0.252 | 60205 | 5355 | 8.131381034851074 | udp |
| 192.168.56.11 | 239.255.255.250 | 62184 | 3702 | 8.119369983673096 | udp |
| 192.168.56.11 | 8.8.4.4 | 51628 | 53 | 74.47545409202576 | udp |
| 192.168.56.11 | 8.8.4.4 | 51663 | 53 | 136.17469716072083 | udp |
| 192.168.56.11 | 8.8.4.4 | 51690 | 53 | 27.28638005256653 | udp |
| 192.168.56.11 | 8.8.4.4 | 51880 | 53 | 168.92988896369934 | udp |
| 192.168.56.11 | 8.8.4.4 | 51899 | 53 | 11.865039110183716 | udp |
| 192.168.56.11 | 8.8.4.4 | 52464 | 53 | 288.50041103363037 | udp |
| 192.168.56.11 | 8.8.4.4 | 53480 | 53 | 210.8877670764923 | udp |
| 192.168.56.11 | 8.8.4.4 | 54684 | 53 | 259.77687406539917 | udp |
| 192.168.56.11 | 8.8.4.4 | 56213 | 53 | 39.91586518287659 | udp |
| 192.168.56.11 | 8.8.4.4 | 56473 | 53 | 60.0935480594635 | udp |
| 192.168.56.11 | 8.8.4.4 | 56666 | 53 | 192.6217451095581 | udp |
| 192.168.56.11 | 8.8.4.4 | 58090 | 53 | 239.6097891330719 | udp |
| 192.168.56.11 | 8.8.4.4 | 58917 | 53 | 41.638076066970825 | udp |
| 192.168.56.11 | 8.8.4.4 | 59770 | 53 | 41.19639015197754 | udp |
| 192.168.56.11 | 8.8.4.4 | 60054 | 53 | 225.2481710910797 | udp |
| 192.168.56.11 | 8.8.4.4 | 60334 | 53 | 88.92123913764954 | udp |
| 192.168.56.11 | 8.8.4.4 | 61507 | 53 | 107.32262301445007 | udp |
| 192.168.56.11 | 8.8.4.4 | 62120 | 53 | 121.77213907241821 | udp |
| 192.168.56.11 | 8.8.4.4 | 62329 | 53 | 41.60546898841858 | udp |
| 192.168.56.11 | 8.8.4.4 | 62798 | 53 | 10.6996910572052 | udp |
| 192.168.56.11 | 8.8.4.4 | 63439 | 53 | 39.05266499519348 | udp |
| 192.168.56.11 | 8.8.4.4 | 63550 | 53 | 154.53907799720764 | udp |
| 192.168.56.11 | 8.8.4.4 | 64563 | 53 | 274.1386921405792 | udp |
| 192.168.56.11 | 8.8.8.8 | 51628 | 53 | 73.47478604316711 | udp |
| 192.168.56.11 | 8.8.8.8 | 51663 | 53 | 135.17501711845398 | udp |
| 192.168.56.11 | 8.8.8.8 | 51690 | 53 | 26.28804898262024 | udp |
| 192.168.56.11 | 8.8.8.8 | 51880 | 53 | 167.92875504493713 | udp |
| 192.168.56.11 | 8.8.8.8 | 51899 | 53 | 12.864472150802612 | udp |
| 192.168.56.11 | 8.8.8.8 | 52464 | 53 | 287.5008821487427 | udp |
| 192.168.56.11 | 8.8.8.8 | 53480 | 53 | 209.887451171875 | udp |
| 192.168.56.11 | 8.8.8.8 | 54684 | 53 | 258.7752511501312 | udp |
| 192.168.56.11 | 8.8.8.8 | 56213 | 53 | 38.91622018814087 | udp |
| 192.168.56.11 | 8.8.8.8 | 56473 | 53 | 59.09296011924744 | udp |
| 192.168.56.11 | 8.8.8.8 | 56666 | 53 | 191.6218900680542 | udp |
| 192.168.56.11 | 8.8.8.8 | 58090 | 53 | 238.6102590560913 | udp |
| 192.168.56.11 | 8.8.8.8 | 58917 | 53 | 40.63692808151245 | udp |
| 192.168.56.11 | 8.8.8.8 | 59770 | 53 | 40.194868087768555 | udp |
| 192.168.56.11 | 8.8.8.8 | 60054 | 53 | 224.2484359741211 | udp |
| 192.168.56.11 | 8.8.8.8 | 60334 | 53 | 87.92093110084534 | udp |
| 192.168.56.11 | 8.8.8.8 | 61507 | 53 | 106.32069516181946 | udp |
| 192.168.56.11 | 8.8.8.8 | 62120 | 53 | 120.76839804649353 | udp |
| 192.168.56.11 | 8.8.8.8 | 62329 | 53 | 40.60490703582764 | udp |
| 192.168.56.11 | 8.8.8.8 | 62798 | 53 | 11.692281007766724 | udp |
| 192.168.56.11 | 8.8.8.8 | 63439 | 53 | 38.05224108695984 | udp |
| 192.168.56.11 | 8.8.8.8 | 63550 | 53 | 153.53895616531372 | udp |
| 192.168.56.11 | 8.8.8.8 | 64563 | 53 | 273.139582157135 | udp |
Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.
Persistence & Policy — Registry and Services
Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.
849
901
2
2
Registry Opened (Top 25)
| Key |
|---|
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OOBE |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\LocalServer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\ActivateInSharedBroker |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\CustomAttributes |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DisableConfigCache |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\ActivateOnHostFlags |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\(Default) |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes\Segoe UI |
| HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\RemoteServer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{89BC3F49-F8D9-5103-BA13-DE497E609167} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\ServiceName |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\AppId |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\Threading |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\(Default) |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR |
| HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB}\ProxyStubClsid32\(Default) |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\AppID |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\Elevation |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Foundation.PropertyValue |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{89bc3f49-f8d9-5103-ba13-de497e609167}\ProxyStubClsid32\(Default) |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Input\ResyncResetTime |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\RemoteServer |
| HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\ResourcePolicies |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\Identity |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\ActivateAsUser |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\ServerType |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\LocalServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Windows\IsVailContainer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\DllPath |
| HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\LocalServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\FeatureSIMD |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\CustomAttributes |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Input |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AF86E2E0-B12D-4c6a-9C5A-D7AA65101E90}\ProxyStubClsid32\(Default) |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows |
| Policy\Standards |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\ActivateOnHostFlags |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AF86E2E0-B12D-4C6A-9C5A-D7AA65101E90} |
Show all (849 total)
| Key |
|---|
| HKEY_LOCAL_MACHINE\Software\Microsoft\LanguageOverlay\OverlayPackages\en-US |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8645456f-d9a2-4b82-afec-58f0e8df0acf}\ProxyStubClsid32\(Default) |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InprocHandler32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\Elevation |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8645456f-d9a2-4b82-afec-58f0e8df0acf}\ProxyStubClsid32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\AppID |
| HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE |
| HKEY_LOCAL_MACHINE\Software\Microsoft\DirectUI\DynamicScaling |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\Permissions |
| HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\IdentityType |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{8645456F-D9A2-4B82-AFEC-58F0E8DF0ACF} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\TreatAs |
| HKEY_CURRENT_USER\Software\Microsoft\.NETFramework |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\CustomAttributes |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C53E07EC-25F3-4093-AA39-FC67EA22E99D} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server |
| HKEY_LOCAL_MACHINE\Software\Microsoft\DirectUI |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\ActivateOnHostFlags |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\OOBE\LaunchUserOOBE |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\ActivateAsUser |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Input\MaxResyncAttempts |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB}\ProxyStubClsid32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\TreatAs |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Internal.StateRepository.FileTypeAssociation\TrustLevel |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\ActivateInBrokerForMediumILContainer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\Permissions |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AF86E2E0-B12D-4c6a-9C5A-D7AA65101E90}\ProxyStubClsid32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\TrustLevel |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{89bc3f49-f8d9-5103-ba13-de497e609167}\ProxyStubClsid32 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\LocalServer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\Server |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\ExplicitPsmActivationType |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\InstallRoot |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\ActivateInSharedBroker |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c53e07ec-25f3-4093-aa39-fc67ea22e99d}\InprocHandler32 |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Storage.Streams.DataWriter\ActivationType |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\Server\StateRepository\ActivatableClasses |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{657A8842-0B5E-40E1-B8CB-9AAFACC33AAB} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319\SKUs\default |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\FontSubstitutes |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\software.exe |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD8D5E49CB105931B840901B2EC77A7\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\CRLs |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\304BF81C88E18C34DAA8EC5DF032EDB8\Patches |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Root |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\CTLs |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\CA |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\SmartCardRoot |
| HKEY_LOCAL_MACHINE\Software\Microsoft |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\CRLs |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.44,bundle\Dependents\{0b5169e3-39da-4313-808e-1f9c0407f3bf} |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Root |
| HKEY_CURRENT_USER\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Root\CTLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root\CRLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\CTLs |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\qokzbody_RASAPI32 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF1288ED10B63B4328E2F1739AE9A4E2 |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust\Certificates |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\SourceList\Media |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\SourceList\Net |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\CRLs |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot |
| HKEY_LOCAL_MACHINE\Software |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\CA |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPublisher\CRLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust\CRLs |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2CEC367661A6084E955D760679C2B2C |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\5B084229BEACB1B4AA4A7961FECD2EB6 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6AE1A6418D39933981921F7F7A77EA6\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPublisher\Certificates |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.44,bundle\Dependents |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\CTLs |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf} |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TypedURLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Root\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB48ECA76FF4B153EA191E89DD8B25EE |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\CA\CTLs |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5B084229BEACB1B4AA4A7961FECD2EB6\Patches |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5B084229BEACB1B4AA4A7961FECD2EB6 |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\CA |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\qokzbody_RASMANCS |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001 |
| HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Dependents\{0b5169e3-39da-4313-808e-1f9c0407f3bf} |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97FC00201A9B4EB359A592AFD9B4A1C5 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD022AE163B598239B970D86144E8188 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\SourceList\Net |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2D616F7941B2083EBC4F079B192B3C6 |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9512E90A57FAE634AAD4526B0B1AD106 |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\18E39E9B8AC8A5A3EA358562C997478C\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Root |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6AE1A6418D39933981921F7F7A77EA6 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.44,bundle |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91EDD49C07CCA9B36AFAC57A43B0B9A9\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\CA |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E52BAFB9807F7F32B60B598A4DBB7A7\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\CA\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\SmartCardRoot |
| \REGISTRY\USER\S-1-5-18\Software\Classes\Local Settings\MuiCache\42 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97FC00201A9B4EB359A592AFD9B4A1C5\5B084229BEACB1B4AA4A7961FECD2EB6 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Dependents\{0b5169e3-39da-4313-808e-1f9c0407f3bf} |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\304BF81C88E18C34DAA8EC5DF032EDB8\Usage |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E52BAFB9807F7F32B60B598A4DBB7A7 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AF6D649BB945143DAD2D436C434C20F\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\CA |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root\Certificates |
| \REGISTRY\USER\S-1-5-18\Software\Classes\Local Settings\MuiCache\40 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D119A3F71F2F0B13890895B0C76A267C |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\5B084229BEACB1B4AA4A7961FECD2EB6 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\304BF81C88E18C34DAA8EC5DF032EDB8\Features |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Root |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD8D5E49CB105931B840901B2EC77A7 |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\SourceList |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPeople\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\SyncRootManager\ |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\CA\CTLs |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\TypedPaths |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs |
| HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\CA\Certificates |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B} |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Root |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\CA\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1 |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5B084229BEACB1B4AA4A7961FECD2EB6\Features |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPeople |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\CA |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPeople\CRLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPeople\Certificates |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Root\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Root\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\SourceList\Media |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\CA\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\58398F4F08CA0404DA6A603DB79638E2 |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPeople |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF1288ED10B63B4328E2F1739AE9A4E2\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52FCE2A887EC8E939BD4BAB1A128F53C\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Folders |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Input\Settings |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Root\CRLs |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\CA\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\5B084229BEACB1B4AA4A7961FECD2EB6 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5B084229BEACB1B4AA4A7961FECD2EB6\InstallProperties |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34 |
| \REGISTRY\USER\S-1-5-18\Software\Classes\Local Settings\MuiCache\3f |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46B9183E65C37DD329D1000B11DA13ED |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\zkmpd_RASAPI32 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPublisher\CTLs |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\Certificates |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\CA\Certificates |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\zkmpd_RASMANCS |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA |
| \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\3e\52C64B7E |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust\CTLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\5B084229BEACB1B4AA4A7961FECD2EB6 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs |
| HKEY_LOCAL_MACHINE\Software\Policies |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\CTLs |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5B084229BEACB1B4AA4A7961FECD2EB6\Usage |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\CRLs |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\CRLs |
| HKEY_CURRENT_USER\Software |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC |
| \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2085E0429CDB18632976C73AF592EEFB |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust |
| HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust\Certificates |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPublisher |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs |
| \REGISTRY\USER\S-1-5-18\Software\Classes\Local Settings\MuiCache\41 |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA |
| \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs |
| \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B} |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\njpet_RASAPI32 |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\CTLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D |
| HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Root\Certificates |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\304BF81C88E18C34DAA8EC5DF032EDB8\InstallProperties |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\njpet_RASMANCS |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\CRLs |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\304BF81C88E18C34DAA8EC5DF032EDB8 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\wsjib_RASMANCS |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0 |
| HKLM/Software/Microsoft/Windows NT/CurrentVersion/IME Compatibility |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Control Panel/Desktop |
| HKLM/System/CurrentControlSet/Control/ComputerName |
| HKLM/Software/Microsoft/.NETFramework/Policy |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Control Panel/Desktop/MuiCached/MachineLanguageConfiguration |
| HKLM/SOFTWARE/Microsoft/Cryptography/Defaults/Provider/Microsoft Strong Cryptographic Provider |
| HKLM/Software/Microsoft/Windows NT/CurrentVersion/Windows |
| HKLM/System/CurrentControlSet/Control/Error Message Instrument |
| HKLM/Software/Microsoft/Windows NT/CurrentVersion/Compatibility32 |
| HKLM/System/CurrentControlSet/Control/Srp/GP/DLL |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Software/Microsoft/.NETFramework |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000_Classes/Interface/{00000134-0000-0000-C000-000000000046}/ProxyStubClsid32 |
| HKLM/Software/Policies/Microsoft/MUI/Settings |
| HKLM/Software/Policies/Microsoft/Cryptography |
| HKLM/System/CurrentControlSet/Control/Nls/CustomLocale |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Software/Policies/Microsoft/Windows/Safer/CodeIdentifiers |
| HKLM/Software/Microsoft/.NETFramework |
| HKLM/System/CurrentControlSet/Control/ComputerName/ActiveComputerName |
| HKLM/Software/Microsoft/Windows NT/CurrentVersion/GRE_Initialize |
| HKLM/Software/Microsoft/Windows/Windows Error Reporting/WMR |
| HKLM/Software/Microsoft/.NETFramework/NGen/Policy/v4.0 |
| HKCR/AppID/sample.exe |
| HKLM/Software/Microsoft/Cryptography/Offload |
| HKLM/System/CurrentControlSet/Control/Nls/Sorting/Versions |
| HKLM/System/Setup |
| HKLM/Software/Policies/Microsoft/SQMClient/Windows |
| HKLM/System/CurrentControlSet/Control/Nls/Locale |
| HKLM/Software/Microsoft/SQMClient/Windows/DisabledProcesses |
| HKLM/Software/Microsoft/Rpc/Extensions |
| HKLM |
| HKLM/Software/Policies/Microsoft/Windows NT/Rpc |
| HKLM/Software/Microsoft/OLE/AppCompat |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Control Panel/Desktop/MuiCached |
| HKLM/System/CurrentControlSet/Control/SafeBoot/Option |
| HKLM/Software/Microsoft/StrongName |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000_Classes |
| HKLM/System/CurrentControlSet/Control/Session Manager |
| HKCR/CLSID/{0A29FF9E-7F9C-4437-8B11-F424491E3931}/InprocServer32 |
| HKLM/SYSTEM/CurrentControlSet/Services/BFE |
| HKLM/Software/Microsoft/Windows NT/CurrentVersion/Image File Execution Options/sample.exe |
| HKLM/Software/Policies/Microsoft/Windows/Safer/CodeIdentifiers |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000 |
| HKLM/System/CurrentControlSet/Control/Nls/ExtendedLocale |
| HKLM/Software/Microsoft/Rpc |
| HKLM/Software/Microsoft/Fusion |
| HKLM/Software/Microsoft/SQMClient/Windows |
| HKLM/Software/Microsoft/Cryptography |
| HKLM/Software/Microsoft/.NETFramework/Policy//v4.0 |
| HKLM/SYSTEM/CurrentControlSet/Policies/Microsoft/Cryptography/Configuration |
| HKLM/System/CurrentControlSet/Control/Lsa/FipsAlgorithmPolicy |
| HKLM/System/CurrentControlSet/Control/Nls/Language Groups |
| HKLM/System/CurrentControlSet/Control/Lsa |
| HKLM/Software/Microsoft/.NETFramework/v4.0.30319/SKUs |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Software/Policies/Microsoft/Control Panel/Desktop |
| HKCR/CLSID/{0A29FF9E-7F9C-4437-8B11-F424491E3931}/Server |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000_Classes/CLSID/{0A29FF9E-7F9C-4437-8B11-F424491E3931}/InprocServer32 |
| HKLM/Software/Microsoft/OLE/Tracing |
| HKLM/Software/Microsoft/.NETFramework/Policy/Standards/v4.0.30319 |
| HKLM/SOFTWARE/Microsoft/OLE |
| HKLM/System/CurrentControlSet/Control/Nls/Locale/Alternate Sorts |
| HKLM/Software/Microsoft/SQMClient/Windows/DisabledSessions |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000_Classes/CLSID/{0A29FF9E-7F9C-4437-8B11-F424491E3931}/Server |
| HKLM/Software/Microsoft/.NETFramework/v4.0.30319/SKUs//default |
| HKLM/Software/Microsoft/Windows NT/CurrentVersion/Image File Execution Options |
| HKLM/Software/Microsoft/Windows NT/CurrentVersion/Diagnostics |
| HKLM/Software/Microsoft/.NETFramework/Policy/Standards |
| HKLM/SOFTWARE/Microsoft/Fusion |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Software/Microsoft/Fusion |
| HKU/S-1-5-21-470376811-3006406624-3672060426-1000/Control Panel/Desktop/LanguageConfiguration |
| HKCR/Interface/{00000134-0000-0000-C000-000000000046} |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/policy.4.0.mscorlib.resources_zh-Hans_b77a5c561934e089 |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/v4.0_policy.4.0.mscorlib.resources_zh-Hans_b77a5c561934e089 |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/v4.0_policy.4.0.mscorlib.resources_zh-CHS_b77a5c561934e089 |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/v4.0_policy.4.0.mscorlib.resources_zh-CN_b77a5c561934e089 |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/policy.4.0.mscorlib.resources_zh-CN_b77a5c561934e089 |
| HKLM/SOFTWARE/Microsoft/OLEAUT |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/policy.4.0.mscorlib.resources_zh_b77a5c561934e089 |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/policy.4.0.mscorlib.resources_zh-CHS_b77a5c561934e089 |
| HKLM/Software/Microsoft/Fusion/PublisherPolicy/Default/v4.0_policy.4.0.mscorlib.resources_zh_b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\EnableLog |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DisableMSIPeek |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\Disable |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\Latest |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\default |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LoggingLevel |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Accessibility__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Windows.Forms__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseMillisecondsBetweenRetries |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Deployment__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DownloadCacheQuotaInKB |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\v4.0 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogFailures |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\AltJit |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.2.0.log4net__669e0ddf0bb1aa2a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\UseLegacyIdentityFormat |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Memory__cc7b13ffcd2ddd51 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Core__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\C:|Users|azure|Downloads|be9ddcdedf8c36c64e6b0a32d2686b74a112913c54217ccaa46675bfd1dc82f1.exe |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Windows.Forms__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|azure|Downloads|be9ddcdedf8c36c64e6b0a32d2686b74a112913c54217ccaa46675bfd1dc82f1.exe |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseRetryAttempts |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\InstallRoot |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\CacheLocation |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0\DataFilePath |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback\Tahoma |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Security__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DisableConfigCache |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-4270068108-2931534202-3907561125-1001 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\CLRLoadLogDir |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|azure|Downloads|be9ddcdedf8c36c64e6b0a32d2686b74a112913c54217ccaa46675bfd1dc82f1.exe |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\OnlyUseLatestCLR |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\SurrogateFallback |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\FeatureSIMD |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Deployment__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Security__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\Global |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.2.0.log4net__669e0ddf0bb1aa2a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Core__b77a5c561934e089 |
| HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Standards |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Drawing__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Drawing__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogResourceBinds |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\ForceLog |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\XML |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Accessibility__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\DenyList\System.Memory, Version=4.0.1.2, Culture=neutral, PublicKeyToken=cc7b13ffcd2ddd51 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\be9ddcdedf8c36c64e6b0a32d2686b74a112913c54217ccaa46675bfd1dc82f1.exe |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Memory__cc7b13ffcd2ddd51 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration__b03f5f7f11d50a3a |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\index9 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Standards\v4.0.30319 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Numerics__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Numerics__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml__b77a5c561934e089 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\Servicing |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\LanguagePack\DataStore_V1.0 |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global |
| HKEY_CURRENT_USER\Software\Microsoft\CTF\DirectSwitchHotkeys |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{24f90c01-2c0a-45dd-8619-2d1b68eb3d2b} |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641} |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{66742402-F9B9-11D1-A202-0000F81FEDEE} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\DocObject |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\LocalServer32 |
| HKEY_CURRENT_USER_Classes\Directory\ShellEx\IconHandler |
| HKEY_CURRENT_USER_Classes\Drive\shellex\FolderExtensions\{fbeb8a05-beee-4442-804e-409d6c4515e9} |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|user|Desktop|file.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\LocalServer |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|user|Desktop|file.exe.Config |
| HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\LocalServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\LocalServer |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\TreatAs |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C101C-0000-0000-C000-000000000046}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{E7299E79-75E5-47BB-A03D-6D319FB7F886} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} |
| HKEY_CURRENT_USER_Classes\exefile |
| HKEY_CURRENT_USER\Software\Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0000032A-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER_Classes\exefile\shell\open |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5ee4d2b6-a5dc-4321-b6bd-3ebc98120a51} |
| HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\Clsid |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InprocHandler32 |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0000032A-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
| HKEY_CURRENT_USER\EUDC\1252 |
| HKEY_CURRENT_USER_Classes\Directory\BrowseInPlace |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced |
| HKEY_CURRENT_USER\Software\Microsoft\Fusion |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\BrowseInPlace |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|user|Desktop|file.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C101C-0000-0000-C000-000000000046}\TreatAs |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\TreatAs |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InprocServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\ClassIndex\{00000339-0000-0000-C000-000000000046} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\TreatAs |
| HKEY_CURRENT_USER_Classes\exefile\Clsid |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ShellFolder |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Msxml2.DOMDocument\CLSID |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\LocalServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\ClassIndex |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\ClassIndex\{0000032A-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER_Classes\AllFilesystemObjects\Clsid |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
| HKEY_CURRENT_USER_Classes\AllFilesystemObjects\ShellEx\IconHandler |
| HKEY_CURRENT_USER_Classes\exefile\BrowseInPlace |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562 |
| HKEY_CURRENT_USER_Classes\Directory\DocObject |
| HKEY_CURRENT_USER_Classes\Directory |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C101C-0000-0000-C000-000000000046} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InprocHandler32 |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{79c26c4a-0000-0000-0000-300300000000}\ |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\NULL |
| HKEY_CURRENT_USER_Classes\Folder\Clsid |
| HKEY_CURRENT_USER_Classes\exefile\shell |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\InprocHandler32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Microsoft.Update.AutoUpdate |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{66742402-F9B9-11D1-A202-0000F81FEDEE}\OverrideFileSystemProperties |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\Clsid |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4C5B-AB00-C66DE400274E} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000339-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER_Classes\AllFilesystemObjects\BrowseInPlace |
| HKEY_CURRENT_USER\Software\Policies |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{79c26c4a-0000-0000-0000-100000000000}\ |
| HKEY_CURRENT_USER_Classes\exefile\Application |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InprocServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocServer32 |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
| HKEY_CURRENT_USER_Classes\Folder\ShellEx\IconHandler |
| HKEY_CURRENT_USER_Classes\Folder |
| HKEY_CURRENT_USER_Classes\AllFilesystemObjects |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\Elevation |
| HKEY_CURRENT_USER_Classes\Folder\BrowseInPlace |
| HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\BrowseInPlace |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00000323-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\Elevation |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer |
| HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\ProgIdIndex |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\DocObject |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\LocalServer |
| HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\ShellEx\IconHandler |
| HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\ShellEx\IconHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Microsoft.Update.AutoUpdate\CLSID |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
| HKEY_CURRENT_USER_Classes\.exe |
| HKEY_CURRENT_USER_Classes\Folder\DocObject |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\Elevation |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\Clsid |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00000339-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_URI_DISABLECACHE |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl |
| HKEY_CURRENT_USER_Classes\AllFilesystemObjects\DocObject |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AllFilesystemObjects\ShellEx\IconHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\VC_redist.x86.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C101C-0000-0000-C000-000000000046}\InprocServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|user|Desktop|file.exe.Config |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\Elevation |
| HKEY_CURRENT_USER_Classes\exefile\DocObject |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\InprocHandler32 |
| HKEY_CURRENT_USER_Classes\ExplorerCLSIDFlags\{66742402-F9B9-11D1-A202-0000F81FEDEE} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\InprocServer32 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C101C-0000-0000-C000-000000000046}\InprocHandler32 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\ShellEx\IconHandler |
| HKEY_CURRENT_USER\Keyboard Layout\Toggle |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\file.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\DocObject |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocHandler |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ShellFolder |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum |
| HKEY_CURRENT_USER_Classes\exefile\CurVer |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\BrowseInPlace |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\SourceList |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\TreatAsClassIndex |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\InprocHandler32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Msxml2.DOMDocument |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers |
| HKEY_LOCAL_MACHINE\OSDATA\System\CurrentControlSet\Control\MUI\UILanguages |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2763-6A77-11D0-A535-00C04FD7D062}\LocalServer |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\InitPropertyBag |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\vcredist.tmp |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\.exe\BrowseInPlace |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Folder\Clsid |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000323-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER_Classes |
| HKEY_CURRENT_USER_Classes\SystemFileAssociations\.exe\DocObject |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
| HKEY_CURRENT_USER_Classes\exefile\ShellEx\IconHandler |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\InprocServer32 |
| HKEY_CURRENT_USER_Classes\Directory\Clsid |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\Elevation |
| HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\LocalServer32 |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
| HKEY_CURRENT_USER_Classes\Drive\shellex\FolderExtensions |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PackagedCom\ClassIndex\{00000323-0000-0000-C000-000000000046} |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\.NETFramework\XML |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\LocalServer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{03C036F1-A186-11D0-824A-00AA005B4383}\TreatAs |
| HKEY_CURRENT_USER_Classes\exefile\shell\open\ddeexec |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InprocHandler32 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\LocalServer |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{3882a871-858a-11eb-b9e1-806e6f6e6963}\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\Elevation |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InprocServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\TreatAs |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\TreatAs |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\Elevation |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InprocHandler32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\LocalServer32 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\LocalServer32 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{3ad3197b-12d6-45c2-a036-8dbcc38b1f2e}\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\Elevation |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Security |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765B11-3F95-4AF2-AC9D-EA55D8994F1A} |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{15734c0b-4aaa-4cbe-ad75-3e504f42acb3}\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InprocServer32 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\LocalServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\LocalServer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\InprocHandler32 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0E5AAE11-A475-4c5b-AB00-C66DE400274E}\LocalServer32 |
| HKEY_CURRENT_USER_Classes\exefile\Progid |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\Elevation |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\TreatAs |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_URI_DISABLECACHE |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocHandler32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C53E07EC-25F3-4093-AA39-FC67EA22E99D} |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\InprocHandler |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\TreatAs |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\LocalServer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InprocHandler |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InprocHandler |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN |
| HKEY_CURRENT_USER_Classes\exefile\shell\open\command |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40B2-A1FF-9617C1C9AFFE} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\Elevation |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{fde94e26-51ac-4a3b-a031-293cbf326422}\ |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\ |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InprocHandler |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0 |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\TreatAs |
| HKEY_CURRENT_USER_Classes\Applications\file.exe |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\LocalServer |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocServer32 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76765b11-3f95-4af2-ac9d-ea55d8994f1a}\InprocServer32 |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION |
| HKEY_CURRENT_USER_Classes\Applications\%1.exe |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7B8A2D94-0AC9-11D1-896C-00C04FB6BFC4} |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\LocalServer |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1 |
| HKEY_CURRENT_USER\ZoneMap\Ranges\ |
| HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{F324E4F9-8496-40B2-A1FF-9617C1C9AFFE}\Instance |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7b8a2d94-0ac9-11d1-896c-00c04Fb6bfc4}\InprocHandler32 |
| HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\NULL |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\InitPropertyBag |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\NULL |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1 |
| HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|user|Desktop|software.exe.Config |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|user|Desktop|software.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\software.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|user|Desktop|software.exe |
| HKEY_CURRENT_USER_Classes\Applications\software.exe |
| HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|user|Desktop|software.exe.Config |
Registry Set (Top 25)
| Key | Value |
|---|---|
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleCachePath | C:\ProgramData\Package Cache\{47109d57-d746-4f8b-9618-ed6a17cc922b}\VC_redist.x86.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleUpgradeCode | \x00 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \x99\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x08\x00\x00\x00\x00\x00\x03\x00\x00\x00\x6b\x50\x7e\x00\x01\x00\x00\x00\x81\x06\x95\x00\x05\x00\x00\x00\x87\xde\x83\x00\x06\x00\x00\x00\x99\xcb\xdc\x00\x2c\x02\x00\x00\xa1\x9f\x5e\x00\x03\x00\x00\x00\xdb\xb4\xef\x00\x04\x00\x00\x00\xf4\xa4\xc3\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x04… |
| HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect | 0x00000000 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\EnableConsoleTracing | 0x00000000 |
| HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\3e\52C64B7E\LanguageList | en-US\nen |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-2377844457-1847597103-2569463324-1000\%WINDIR%\Temp\{79ADC7E0-D59E-4C72-981A-5A57C0A2270F}\.cr\vcredist.tmp | \xc7\xf8\xd3\x53\x12\xf5\xdb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\Input\Settings\Insights | \x01\x00\x00\x00\x07\x1d\xe8\xc1\x31\xcc\x83\x60\xa3\xd6\xd9\xc1\x33\x0a\x68\x6b\x16\x5a\xba\x2e\x23\x5f\x5a\x5c |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundlePatchCode | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.44,bundle\DisplayName | Microsoft Visual C++ 2015-2022 Redistributable (x86) – 14.44.35211 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\Installed | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\Resume | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VersionMajor | 0x0000000E |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\UninstallString | “%ALLUSERPROFILE%\Package Cache\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VC_redist.x86.exe” /uninstall |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleTag | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\EngineVersion | 3.14.1.8722 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\DisplayVersion | 14.44.35211.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{0b5169e3-39da-4313-808e-1f9c0407f3bf} | “%ALLUSERPROFILE%\Package Cache\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VC_redist.x86.exe” /burn.runonce |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\ModifyPath | “%ALLUSERPROFILE%\Package Cache\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VC_redist.x86.exe” /modify |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleProviderKey | VC,redist.x86,x86,14.44,bundle |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\EstimatedSize | 0x000048F1 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.44,bundle | {0b5169e3-39da-4313-808e-1f9c0407f3bf} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleAddonCode | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleDetectCode | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleCachePath | %ALLUSERPROFILE%\Package Cache\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VC_redist.x86.exe |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\QuietUninstallString | “%ALLUSERPROFILE%\Package Cache\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VC_redist.x86.exe” /uninstall /quiet |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250714155423.log” |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VersionMinor | 0x0000002C |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleUpgradeCode | {F899BAD3-98ED-308E-A905-56B5338963FF} |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.44,bundle\Version | 14.44.35211.0 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-2377844457-1847597103-2569463324-1000\%WINDIR%\Temp\{622F7DFE-71B6-4F73-A82D-26B5D65A23B6}\.be\VC_redist.x86.exe | \x9b\x11\xb3\x53\x12\xf5\xdb\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\NoElevateOnModify | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\DisplayIcon | %ALLUSERPROFILE%\Package Cache\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\VC_redist.x86.exe,0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\DisplayName | Microsoft Visual C++ 2015-2022 Redistributable (x86) – 14.44.35211 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleVersion | 14.44.35211.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\Publisher | Microsoft Corporation |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140esn.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\msvcp140_codecvt_ids.dll | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\SourceList\LastUsedSource | n;1;%ALLUSERPROFILE%\Package Cache\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}v14.44.35211\packages\vcRuntimeMinimum_x86\ |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\AuthorizedCDFPrefix | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallLocation | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\304BF81C88E18C34DAA8EC5DF032EDB8\Provider | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\Install | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\WindowsInstaller | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\SystemComponent | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\Version | 0x0E2C898B |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\vccorlib140.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\PackageCode | 932B68F08575786459F58CF6C8748C4B |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\Clients | : |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\Contact | — |
Show all (901 total)
| Key | Value |
|---|---|
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\VersionMajor | 0x0000000E |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\Language | 0x00000409 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\vcruntime140.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140kor.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\304BF81C88E18C34DAA8EC5DF032EDB8\VC_Runtime_Additional | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\AdvertiseFlags | 0x00000184 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\SPIndex | 0x00000000 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MUI\StringCacheSettings\StringCacheGeneration | 0x00000041 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \xb0\x0e\x00\x00\xa6\x2d\x1b\x42\x12\xf5\xdb\x01 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\Assignment | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob | \x0f\x00\x00\x00\x01\x00\x00\x00\x14\x00\x00\x00\x5a\x6d\x07\xb6\x37\x1d\x96\x6a\x2f\xb6\xba\x92\x82\x8c\xe5\x51\x2a\x49\x51\x3d\x09\x00\x00\x00\x01\x00\x00\x00\x68\x00\x00\x00\x30\x66\x06\x08\x2b\x06\x01\x05\x05\x07\x03\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x03\x02\x06\x08\x2b\x06\x01\x05\x05\x07\x03\x03\x06\x08\x2b\x06\x01\x05\x05\x07\x03… |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\HelpLink | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\AuthorizedLUAApp | 0x00000000 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\Readme | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\SourceList\PackageName | vc_runtimeAdditional_x86.msi |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Major | 0x0000000E |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140jpn.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\msvcp140.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\SPName | RTM |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\VersionMinor | 0x0000002C |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\5B084229BEACB1B4AA4A7961FECD2EB6\VC_Runtime_Minimum | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\Version | 0x0E2C898B |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\HelpTelephone | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallLocation | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140cht.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfcm140.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140fra.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Version | 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\VersionMinor | 0x0000002C |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\SourceList\Net\1 | %ALLUSERPROFILE%\Package Cache\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}v14.44.35211\packages\vcRuntimeMinimum_x86\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfcm140u.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Installed | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\concrt140.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallSource | %ALLUSERPROFILE%\Package Cache\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}v14.44.35211\packages\vcRuntimeMinimum_x86\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Version | v14.44.35211.00 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\Comments | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\DisplayName | Microsoft Visual C++ 2022 X86 Minimum Runtime – 14.44.35211 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\UninstallString | MsiExec.exe /I{C18FB403-1E88-43C8-AD8A-CED50F23DE8B} |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\HelpLink | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\DeploymentFlags | 0x00000003 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xc0\xbf\x7b\x0b\xa9\x6c\x3f\xe5\x86\xa9\x67\x43\xe7\xd9\xec\xdf\x12\x25\x2b\x7f\xec\x22\xfd\xb3\xc8\x0e\x38\x83\x64\xb6\x9c\x4e |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\Comments | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140rus.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\ProductName | Microsoft Visual C++ 2022 X86 Minimum Runtime – 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\DisplayName | Microsoft Visual C++ 2022 X86 Additional Runtime – 14.44.35211 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140chs.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250714 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\Language | 0x00000409 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\HelpTelephone | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\EstimatedSize | 0x00002870 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\Version | 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\InstanceType | 0x00000000 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\SourceList\Media\1 | ; |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Minor | 0x0000002C |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\DisplayVersion | 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallSource | %ALLUSERPROFILE%\Package Cache\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}v14.44.35211\packages\vcRuntimeAdditional_x86\ |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\msvcp140_1.dll | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\Install | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Rbld | 0x00000000 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Version | 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallDate | 20250714 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\Language | 0x00000409 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140u.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\UpdateVersion | 14.44.35211 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\SP | 0x00000000 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140deu.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\Publisher | Microsoft Corporation |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\SourceList\PackageName | vc_runtimeMinimum_x86.msi |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\Clients | : |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\DisplayVersion | 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\DisplayName | Microsoft Visual C++ 2022 X86 Additional Runtime – 14.44.35211 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\SPIndex | 0x00000000 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\URLInfoAbout | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\5B084229BEACB1B4AA4A7961FECD2EB6\Servicing_Key | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\AdvertiseFlags | 0x00000184 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\Publisher | Microsoft Corporation |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\EstimatedSize | 0x000007E8 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Bld | 0x0000898B |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\Language | 0x00000409 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \xae\xc5\xc2\x43\xb8\xe9\xb4\x65\xc7\x20\xfb\x2b\xef\x7c\x94\x2c\x07\x4d\x62\xcd\x2d\x08\x5b\x27\x12\x59\x54\xd1\x0e\xd5\xff\x8f |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\ModifyPath | MsiExec.exe /I{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140ita.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\vcruntime140_threads.dll | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\Version | 0x0E2C898B |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\msvcp140_2.dll | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\InstallerType | MSI |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\Assignment | 0x00000001 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\msvcp140_atomic_wait.dll | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\AuthorizedLUAApp | 0x00000000 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140enu.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\ProductName | Microsoft Visual C++ 2022 X86 Additional Runtime – 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\PackageCode | 73B56A9D9529BEC48BFF28F2B2D368B6 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\SourceList\LastUsedSource | n;1;%ALLUSERPROFILE%\Package Cache\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}v14.44.35211\packages\vcRuntimeAdditional_x86\ |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\URLInfoAbout | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\vcomp140.dll | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\304BF81C88E18C34DAA8EC5DF032EDB8\Servicing_Key | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\SPName | RTM |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\vcamp140.dll | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50\304BF81C88E18C34DAA8EC5DF032EDB8 | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1\5B084229BEACB1B4AA4A7961FECD2EB6 | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\SP | 0x00000000 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Sequence | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\Size | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14 | {C18FB403-1E88-43C8-AD8A-CED50F23DE8B} |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14 | {922480B5-CAEB-4B1B-AAA4-9716EFDCE26B} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\InstallerType | MSI |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\SPIndex | 0x00000000 |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\SourceList\Net\1 | %ALLUSERPROFILE%\Package Cache\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}v14.44.35211\packages\vcRuntimeAdditional_x86\ |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Features\5B084229BEACB1B4AA4A7961FECD2EB6\Provider | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\304BF81C88E18C34DAA8EC5DF032EDB8\InstanceType | 0x00000000 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Sequence | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\Size | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\DeploymentFlags | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\ModifyPath | MsiExec.exe /I{C18FB403-1E88-43C8-AD8A-CED50F23DE8B} |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\VersionMajor | 0x0000000E |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Products\5B084229BEACB1B4AA4A7961FECD2EB6\SourceList\Media\1 | ; |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\UpdateVersion | 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\URLUpdateInfo | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\SP | 0x00000000 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \xb0\x0e\x00\x00\xa6\x2d\x1b\x42\x12\xf5\xdb\x01 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\AuthorizedCDFPrefix | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\Readme | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\DisplayName | Microsoft Visual C++ 2022 X86 Minimum Runtime – 14.44.35211 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\WindowsInstaller | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\SystemComponent | 0x00000001 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xb9\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x87\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf7\x00\x00… |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250813155030.log” |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\Version | 0x0E2C898B |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfcm140u.dll | 0x00000002 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x2c\x04\x00\x00\x79\x4f\x1f\xb2\xa4\x0c\xdc\x01 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140esn.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\concrt140.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140ita.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140u.dll | 0x00000002 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \x0a\xba\x05\x85\x69\xed\x13\x9e\x5a\x25\x27\x8b\x97\x99\xda\x90\xef\xd3\x77\xe4\xc1\x68\x26\xea\x41\xac\x4f\x93\x73\xde\x15\x2c |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140fra.dll | 0x00000002 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x02\x97\x8a\x88\x78\x3f\xbd\x06\xe2\x44\x6a\x9f\x8b\x40\x57\x7c\x2a\xe0\xe0\x9c\xa9\xbc\xed\x95\x79\x59\x13\xfa\x6b\x55\xf1\x94 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\vcruntime140.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob | \x19\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\xa8\x23\xb4\xa2\x01\x80\xbe\xb4\x60\xca\xb9\x55\xc2\x4d\x7e\x21\x03\x00\x00\x00\x01\x00\x00\x00\x14\x00\x00\x00\xb1\xbc\x96\x8b\xd4\xf4\x9d\x62\x2a\xa8\x9a\x81\xf2\x15\x01\x52\xa4\x1d\x82\x9c\x1d\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\x6e\xe7\xf3\xb0\x60\xd1\x0e\x90\xa3\x1b\xa3\x47\x1b… |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x2c\x04\x00\x00\x79\x4f\x1f\xb2\xa4\x0c\xdc\x01 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\Contact | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250813 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\UninstallString | MsiExec.exe /I{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140deu.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140jpn.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140enu.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfcm140.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xb9\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x8b\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf1\x00\x00… |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250818015822.log” |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x8c\x0d\x00\x00\x42\xfc\x17\x46\x1e\x10\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \xdf\x6c\xfa\xf2\x9c\x45\x19\xe7\x04\x90\xae\xd8\x6c\x8e\x5b\xab\x59\x3c\x49\x88\xf8\x68\x2c\xd2\x8f\x1c\x2d\xd9\x82\x7b\xdf\xd0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140kor.dll | 0x00000003 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xaa\xb2\x45\x00\x49\xcf\xeb\xad\xb8\xf5\xbd\xf5\xa8\x62\x96\xa8\xce\xc0\x9f\x5f\x67\x07\x91\xec\x37\x85\x89\xa6\x67\x70\x51\x1c |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MUI\StringCacheSettings\StringCacheGeneration | 0x00000042 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\vccorlib140.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250818 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\Version | 14.44.35211 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140cht.dll | 0x00000003 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x8c\x0d\x00\x00\x42\xfc\x17\x46\x1e\x10\xdc\x01 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\URLUpdateInfo | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallDate | 20250818 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xb9\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x8b\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xee\x00\x00… |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250818131822.log” |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xca\xce\xe7\x9b\xb9\x40\x33\x84\xd5\xd9\x28\x8d\x56\x81\x41\x5d\x5a\x9c\x35\x40\x23\x16\x83\x17\xe6\x74\x21\x2f\xee\x57\x47\x93 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x57\xfe\x0f\xf3\x31\x6c\x2a\x91\x15\xf8\x87\xc0\xf2\x00\xe0\xe1\xe6\x33\xfd\xbd\x8b\x8d\x37\x52\xb6\x66\xfb\x5c\xad\x8f\x20\xbf |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x70\x12\x00\x00\x4b\x6b\x04\x46\x7d\x10\xdc\x01 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\msvcp140.dll | 0x00000002 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MUI\StringCacheSettings\StringCacheGeneration | 0x00000040 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x70\x12\x00\x00\x4b\x6b\x04\x46\x7d\x10\xdc\x01 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250819131815.log” |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \xe4\x08\x00\x00\x75\x80\x3f\x69\x46\x11\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \xcc\x45\xc5\xd4\x21\x8e\xcc\x29\xd9\xa2\xb5\x02\x32\x25\x7d\x05\x8b\xdb\x81\x65\xd0\xf2\x45\xd5\x9a\x10\x48\x3e\x44\xbf\x44\x16 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \x53\x57\xb0\xbd\xbf\x04\xb2\xc7\xf6\x09\x9a\x41\x46\x15\xde\x2b\x6c\x32\x31\x6d\x5b\xfe\xeb\x66\xbe\xe5\x4d\xe6\xe5\x03\x47\x92 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140chs.dll | 0x00000003 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \xe4\x08\x00\x00\x75\x80\x3f\x69\x46\x11\xdc\x01 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250819 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallDate | 20250819 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbb\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x87\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf5\x00\x00… |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250819181638.log” |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{834D5776-568C-40D1-A464-DEB437F70FD5}\.be\VC_redist.x86.exe | \xb4\x22\xa0\x26\x70\x11\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \xa4\x04\x00\x00\xa6\x15\xe2\x16\x70\x11\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \xa4\x04\x00\x00\xa6\x15\xe2\x16\x70\x11\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xc0\x33\x92\x0c\x9a\xd4\x42\xa1\xaa\x12\x36\xf7\x28\xc5\x02\x80\xbf\xe3\x60\x54\xc8\xfd\x5c\x55\x87\x07\x18\xcf\xc1\x0d\x82\xd4 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x5a\x8b\x4c\x93\xdf\xac\xe0\x64\xd4\x56\x01\x19\x31\x34\xa2\x39\xd1\x7d\xbb\x1a\x47\xcd\xfa\x29\xc9\x23\xf1\x36\x8b\x5b\x7d\x47 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xc2\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x06\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xb2\x02\x00\x00\xa1\x9f\x5e\x00\x05\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x09\x00\x00\x00\x18\x7d\xc7\x00\xef\x00\x00… |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250820171538.log” |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{F105BC91-951D-4BD2-B0A0-983C5DEEE141}\.be\VC_redist.x86.exe | \x92\x47\xdf\xd8\x30\x12\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x50\x9c\x32\x9d\x05\xce\x19\x86\xb9\x06\x2f\xe6\xb7\xd6\xc3\xad\x3d\x15\x5c\x7e\x31\xab\xef\xb6\x23\xe6\x30\x27\x5b\xbc\x3b\xb2 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDLLs\%WINDIR%\system32\mfc140rus.dll | 0x00000003 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250820 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xe0\xa4\xdd\x8f\xd5\x61\x37\x33\x3e\x38\xdc\xf1\xa9\x2b\xe1\x61\xab\x8b\xa2\x1f\xa1\x50\x5b\xad\x41\x2b\x11\x1d\xf4\xfc\xdd\x74 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallDate | 20250820 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x8c\x0a\x00\x00\xe4\xd8\xd4\xc0\x30\x12\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x8c\x0a\x00\x00\xe4\xd8\xd4\xc0\x30\x12\xdc\x01 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%ALLUSERPROFILE%\Package Cache\{38b2c744-ad08-4d5b-91a2-3fb6f739ff3e}\VC_redist.x86.exe | \xeb\x9e\x94\xd8\x30\x12\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbd\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xa0\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf1\x00\x00… |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{A61C21C3-80FC-4A9D-BDF7-D50AF4C7A1B8}\.cr\vcredist.tmp | \x46\xdd\xc0\xae\xd4\x12\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{EDF26276-12A9-445B-ACD7-35ECE4161EA2}\.be\VC_redist.x86.exe | \x7b\xf2\x9b\xae\xd4\x12\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250821124827.log” |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x80\x0e\x00\x00\x76\x08\x1a\x94\xd4\x12\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x80\x0e\x00\x00\x76\x08\x1a\x94\xd4\x12\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xdd\xf2\xfc\xc1\xcd\x70\x15\xdf\x1d\xbf\xaf\x49\x48\xed\xee\xf5\x82\xf1\x2b\xe1\xca\x81\x77\xe3\x99\x3c\x18\x75\xc9\x81\xab\xb0 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallDate | 20250821 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \xd4\xa8\x46\xb1\xc6\xac\x6b\x04\x9e\x86\x7a\x1a\xbe\x62\x81\x4a\x7d\xd6\x29\x45\xa8\x74\x44\x4a\xcf\x59\x64\x2d\xe8\x38\xb9\x98 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250821 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbb\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x8b\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf1\x00\x00… |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250823023435.log” |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x3c\x0e\x00\x00\x95\xbd\x1f\x2c\x11\x14\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xa5\xc7\xb6\x11\x44\xe2\x8f\x78\x57\xb1\x20\x68\x8a\xd0\xac\x07\x70\x6a\x32\xce\x89\x44\x49\x9a\x53\xc4\x66\x08\xf1\x3b\x1e\xd9 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x3c\x0e\x00\x00\x95\xbd\x1f\x2c\x11\x14\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x93\x95\xd8\xf7\xe9\x78\x66\xf5\x89\xbc\xfc\x9f\xf8\x40\x4a\xe9\x4d\x5a\xe2\x98\x33\x9c\x07\x15\x65\x89\x88\xe4\x0e\x96\xfa\x4a |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250823 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbc\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xa0\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf4\x00\x00… |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{AAB79C92-664D-43FA-B473-5B374E9F2D00}\.cr\vcredist.tmp | \x96\x25\x1e\xb8\x3c\x15\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250824141809.log” |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{DA5E203C-1069-473F-BFA9-6A14BB3DAD02}\.be\VC_redist.x86.exe | \x79\x49\x32\xb7\x3c\x15\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallDate | 20250824 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MUI\StringCacheSettings\StringCacheGeneration | 0x0000003F |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xf2\xe0\x69\x0d\x2a\xec\x07\x20\x8a\x99\x86\x3e\x66\xf1\xe6\x96\xa5\xe3\xff\xe6\x43\xdf\x84\x31\xe1\x3e\x5d\xc3\x18\xbd\x7a\x04 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x4a\x03\x0f\x10\x71\x79\xd0\x0b\xce\x59\x4f\xa5\x7d\x51\x35\xa4\x1a\x8a\x99\xb5\xa2\x40\xd4\xe5\x3b\x7a\xdf\xc0\x29\xc0\xec\x7a |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250824 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \xa8\x0b\x00\x00\x4b\x7b\x25\x9b\x3c\x15\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \xa8\x0b\x00\x00\x4b\x7b\x25\x9b\x3c\x15\xdc\x01 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbc\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xa0\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xf1\x00\x00… |
| HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\40\52C64B7E\@%WINDIR%\system32\dnsapi.dll,-103 | Domain Name System (DNS) Server Trust |
| HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\40\52C64B7E\@%WINDIR%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 | Document Encryption |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{784AAEDA-807F-44F9-96F5-CFB0197BA588}\.cr\vcredist.tmp | \xc6\x95\x64\x56\xf9\x15\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{39D02BED-F25D-4507-AF8A-5271BCBAA377}\.be\VC_redist.x86.exe | \x51\x95\x28\x56\xf9\x15\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250825124832.log” |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{922480B5-CAEB-4B1B-AAA4-9716EFDCE26B}\InstallDate | 20250825 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x44\x0f\x00\x00\xf8\x8f\x20\x40\xf9\x15\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \x4b\xa7\x23\x72\x28\xc4\x47\x57\xe8\x15\x81\xdc\x30\xfa\x39\x9b\x12\xaf\x24\x09\x56\xd5\x24\x10\x4a\x5e\x01\xb8\x91\xae\xd0\x8d |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x44\x0f\x00\x00\xf8\x8f\x20\x40\xf9\x15\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x77\x3f\x8b\xfd\xf6\x02\x81\x33\xf6\x9a\x63\xeb\x29\xb5\xc4\x13\xf6\xb2\x16\x21\x0a\x35\x48\xc3\x64\x1c\x12\x8e\x86\xa0\x1a\xaf |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xba\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x86\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xea\x00\x00… |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250825141729.log” |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x88\x12\x00\x00\x46\x16\x33\xb0\x05\x16\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \xca\xc9\x9f\xcb\x3e\x3b\xa3\xe1\xdf\x27\x11\xc6\x59\x4c\xd5\xcc\x61\x7f\x9d\xd8\xbf\xab\xc1\x88\x6b\x4b\x01\xd3\x0d\xb1\x37\x9a |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x13\xe0\x63\x64\xed\xae\x11\x51\xd0\xeb\x77\xf1\x15\x07\xaa\x90\x3b\x2a\x25\xe2\xcc\xdf\xff\x77\x4f\x3b\x57\x43\x1e\xd7\xf3\xb3 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x88\x12\x00\x00\x46\x16\x33\xb0\x05\x16\xdc\x01 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{C18FB403-1E88-43C8-AD8A-CED50F23DE8B}\InstallDate | 20250825 |
| HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xc4\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x06\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xc5\x02\x00\x00\xa1\x9f\x5e\x00\x05\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x09\x00\x00\x00\x18\x7d\xc7\x00\xef\x00\x00… |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{5A695262-24DD-418E-8ABF-DC42339E6276}\.cr\vcredist.tmp | \xf3\x81\xfe\xf1\xe7\x16\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-4226853953-3309226944-3078887307-1000\%WINDIR%\Temp\{3C65C0FA-DD77-40F8-B2DB-2370AF28DF13}\.be\VC_redist.x86.exe | \xc2\x8d\x7e\xf0\xe7\x16\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\Resume | 0x00000003 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0b5169e3-39da-4313-808e-1f9c0407f3bf}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “%TEMP%\dd_vcredist_x86_20250826171608.log” |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\SessionHash | \x56\xd4\xe4\xe4\x4e\x45\x38\x65\x25\x47\xeb\xfd\xae\xf0\x78\x6e\x5d\xb8\xe0\xc0\xc6\xb7\x7d\xbc\xed\xa7\xb1\xac\x5b\xd6\x51\x77 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\Owner | \x68\x03\x00\x00\xf6\x40\x89\xcb\xe7\x16\xdc\x01 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000\SessionHash | \x79\x2a\x90\x9e\x37\x39\xad\xdf\x5e\x1c\xea\x03\xa0\xe3\xa7\xfa\x39\x44\xb1\xd1\x72\xae\xbd\x68\xbb\x9c\x98\xee\x8b\xa8\x27\x85 |
| HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001\Owner | \x68\x03\x00\x00\xf6\x40\x89\xcb\xe7\x16\xdc\x01 |
| HKEY_USERS\S-1-5-21-4270068108-2931534202-3907561125-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids\exefile | Binary Data |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplication\0000c34c48b48a14753d8877e705591744db00000000\Publisher | Microsoft Corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/genuineintel_-_intel64_family_6_model_79_-____________intel(r)_xeon(r)_cpu_@_2.20ghz/_0\DriverVerVersion | 6.1.7601.24520 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/genuineintel_-_intel64_family_6_model_79_-____________intel(r)_xeon(r)_cpu_@_2.20ghz/_1\DriverVerVersion | 6.1.7601.24520 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplication\0000021f1df94e2c7570a94e39009b97cde300000000\Publisher | Microsoft Corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/pnp0303/4&2c352a27&0\DriverVerVersion | 6.1.7601.17514 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/pnp0700/4&2c352a27&0\DriverVerVersion | 6.1.7600.16385 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/pnp0a03/0\DriverVerVersion | 6.1.7601.24441 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/pnp0a06/pci_hotplug_resources\DriverVerVersion | 6.1.7601.24441 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/pnp0b00/4&2c352a27&0\DriverVerVersion | 6.1.7601.24441 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/pnp0f13/4&2c352a27&0\DriverVerVersion | 6.1.7600.16385 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\acpi/qemu0002/3&267a616a&0\DriverVerVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\hdaudio/func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001/4&82fd0c&0&0001\DriverVerVersion | 6.1.7601.24519 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1001&subsys_00021af4&rev_00/3&267a616a&0&38\DriverVerVersion | 61.77.104.17100 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1002&subsys_00051af4&rev_00/3&267a616a&0&40\DriverVerVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1003&subsys_00031af4&rev_00/3&267a616a&0&30\DriverVerVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_1b36&dev_0100&subsys_11001af4&rev_05/3&267a616a&0&10\DriverVerVersion | 6.1.7600.16385 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_100e&subsys_11001af4&rev_03/3&267a616a&0&18\DriverVerVersion | 8.4.1.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_1237&subsys_11001af4&rev_02/3&267a616a&0&00\DriverVerVersion | 6.1.7601.24441 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_2668&subsys_11001af4&rev_01/3&267a616a&0&20\DriverVerVersion | 6.1.7601.17514 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_2934&subsys_11001af4&rev_03/3&267a616a&0&28\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_2935&subsys_11001af4&rev_03/3&267a616a&0&29\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_2936&subsys_11001af4&rev_03/3&267a616a&0&2a\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_293a&subsys_11001af4&rev_03/3&267a616a&0&2f\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_7000&subsys_11001af4&rev_00/3&267a616a&0&08\DriverVerVersion | 6.1.7601.24441 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pci/ven_8086&dev_7010&subsys_11001af4&rev_00/3&267a616a&0&09\DriverVerVersion | 6.1.7601.18231 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pciide/idechannel/4&403bef5&0&0\DriverVerVersion | 6.1.7601.18231 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\pciide/idechannel/4&403bef5&0&1\DriverVerVersion | 6.1.7601.18231 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\scsi/disk&ven_red_hat&prod_virtio/4&3595d273&0&000000\DriverVerVersion | 6.1.7601.19133 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\usb/root_hub20/4&1df0ebf0&0\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\usb/root_hub/4&1327ac63&0\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\usb/root_hub/4&2498ad15&0\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\usb/root_hub/4&3227fcd4&0\DriverVerVersion | 6.1.7601.24138 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{27db0821-3bf9-f71a-f96f-a53403857690}\FriendlyName | AZURE-PC |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\{3e395e2e-0a77-5e77-8cea-5633ca5b5831}\DriverVerVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{8b19d947-35da-14cb-2134-6586f47f8530}\FriendlyName | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{3d362e77-8e1a-b332-2008-5fe18b068f95}\FriendlyName | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{fc25e1b0-d28e-45aa-2fe2-6c6dd6ed05fc}\FriendlyName | Red Hat VirtIO SCSI Disk Device |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{7431a2df-217c-3945-9910-7f734f1c0b9d}\FriendlyName | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\display/default_monitor/4&17f3f539&0&12345678&00&02\DriverVerVersion | 6.1.7600.16385 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{bae5429f-3603-77aa-dcdd-1b0c234e8460}\FriendlyName | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{b2214ffb-cfbd-3695-6be4-7b60be5ee496}\FriendlyName | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\hid/vid_0627&pid_0001/6&e74c61b&0&0000\DriverVerVersion | 6.1.7600.16385 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDevicePnp\usb/vid_0627&pid_0001/28754-0000:00:05.7-1\DriverVerVersion | 6.1.7601.24386 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{615acc7d-ec3e-3892-ebb4-91e57cb137e4}\FriendlyName | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDeviceContainer\{b36f9a3e-2c32-448c-8bb5-18f65536904a}\FriendlyName | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\LowerCaseLongPath | c:\program files\mozilla firefox\updated\crashreporter.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\LinkDate | 01/04/2023 18:08:34 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\BinProductVersion | 108.0.2.8404 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\LowerCaseLongPath | c:\program files\mozilla firefox\updated\default-browser-agent.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\LinkDate | 01/04/2023 18:14:01 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\BinProductVersion | 108.0.2.8404 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\LowerCaseLongPath | c:\program files\mozilla firefox\updated\firefox.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\LinkDate | 01/04/2023 18:07:51 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\BinProductVersion | 108.0.2.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\LowerCaseLongPath | c:\program files\mozilla firefox\updated\maintenanceservice.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\LinkDate | 01/04/2023 18:08:08 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\BinProductVersion | 108.0.2.8404 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\LowerCaseLongPath | c:\program files\mozilla firefox\updated\maintenanceservice_installer.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\LinkDate | 07/24/2021 22:21:04 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\BinProductVersion | 1.0.0.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\LowerCaseLongPath | c:\program files\mozilla firefox\updated\minidump-analyzer.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\LinkDate | 01/04/2023 18:08:09 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\BinProductVersion | 108.0.2.8404 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\LowerCaseLongPath | c:\program files\mozilla firefox\updated\pingsender.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\LinkDate | 01/04/2023 18:08:08 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\BinProductVersion | 108.0.2.8404 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\LowerCaseLongPath | c:\program files\mozilla firefox\updated\plugin-container.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\LinkDate | 01/04/2023 18:25:28 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\BinProductVersion | 108.0.2.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\LowerCaseLongPath | c:\program files\mozilla firefox\updated\private_browsing.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\LinkDate | 01/04/2023 18:07:20 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\BinProductVersion | 108.0.2.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\LowerCaseLongPath | c:\program files\mozilla firefox\updated\uninstall\helper.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\LinkDate | 07/24/2021 22:21:04 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\BinProductVersion | 1.0.0.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\LowerCaseLongPath | c:\program files\mozilla firefox\updated\updater.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\LinkDate | 01/04/2023 18:07:32 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\BinProductVersion | 108.0.2.8404 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\LowerCaseLongPath | c:\program files\mozilla firefox\crashreporter.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplication\0000ca0169d7b9bbcfa4e65eb68a13f930210000ffff\Publisher | Mozilla |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\LowerCaseLongPath | c:\program files\mozilla firefox\default-browser-agent.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\LowerCaseLongPath | c:\program files\mozilla firefox\firefox.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\LowerCaseLongPath | c:\program files\mozilla firefox\maintenanceservice.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\LowerCaseLongPath | c:\program files\mozilla firefox\maintenanceservice_installer.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\LowerCaseLongPath | c:\program files\mozilla firefox\minidump-analyzer.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\LowerCaseLongPath | c:\program files\mozilla firefox\pingsender.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\LowerCaseLongPath | c:\program files\mozilla firefox\plugin-container.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\Publisher | mozilla corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\LowerCaseLongPath | c:\program files\mozilla firefox\updater.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\Publisher | mozilla foundation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\LinkDate | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\BinProductVersion | (Empty) |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\addinprocess.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\LinkDate | 03/28/2019 06:56:01 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\addinprocess.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\LinkDate | 03/28/2019 06:56:01 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\addinprocess32.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\LinkDate | 03/28/2019 06:56:57 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\addinprocess32.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\LinkDate | 03/28/2019 06:56:57 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\addinutil.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\LinkDate | 03/28/2019 06:56:58 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\addinutil.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\LinkDate | 03/28/2019 06:56:58 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\applaunch.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\LinkDate | 03/28/2019 06:36:04 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\LinkDate | 03/28/2019 06:49:21 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_compiler.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\LinkDate | 03/28/2019 06:48:46 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\aspnet_compiler.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\LinkDate | 03/28/2019 06:56:53 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regbrowsers.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\LinkDate | 03/28/2019 06:48:49 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regbrowsers.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\LinkDate | 03/28/2019 06:56:53 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryDriverBinary\c:/windows/system32/drivers/e1g6032e.sys\DriverVersion | 8.4.1.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regiis.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\LinkDate | 03/28/2019 06:48:55 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regiis.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\LinkDate | 03/28/2019 06:56:58 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regsql.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\LinkDate | 03/28/2019 06:56:56 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regsql.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\LinkDate | 03/28/2019 06:48:55 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\aspnet_state.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\LinkDate | 03/28/2019 06:57:06 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_state.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\LinkDate | 03/28/2019 06:48:55 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\aspnet_wp.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\LinkDate | 12/03/2019 22:00:00 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_wp.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\LinkDate | 12/03/2019 22:08:22 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\caspol.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\LinkDate | 03/28/2019 06:49:14 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\caspol.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\LinkDate | 03/28/2019 06:35:27 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\comsvcconfig.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\LinkDate | 03/28/2019 07:24:03 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\comsvcconfig.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\LinkDate | 03/28/2019 07:24:03 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\csc.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\LinkDate | 03/28/2019 07:23:26 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\LinkDate | 03/28/2019 07:20:59 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\cvtres.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\LinkDate | 09/26/2018 23:48:24 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\BinProductVersion | 14.10.25028.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\cvtres.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\LinkDate | 09/26/2018 23:45:05 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\BinProductVersion | 14.10.25028.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\datasvcutil.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\LinkDate | 03/28/2019 06:57:10 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\BinProductVersion | 4.8.3761.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\datasvcutil.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\LinkDate | 03/28/2019 06:57:10 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\BinProductVersion | 4.8.3761.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\dfsvc.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\LinkDate | 03/28/2019 06:56:35 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\dfsvc.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\LinkDate | 03/28/2019 06:56:35 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\edmgen.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\LinkDate | 03/28/2019 06:57:51 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\BinProductVersion | 4.8.3761.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\edmgen.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\LinkDate | 03/28/2019 06:57:51 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\BinProductVersion | 4.8.3761.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\ilasm.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\LinkDate | 03/28/2019 06:38:02 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\ilasm.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\LinkDate | 03/28/2019 06:48:55 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\LinkDate | 03/28/2019 06:56:27 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\installutil.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\LinkDate | 03/28/2019 06:47:19 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\jsc.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\LinkDate | 03/28/2019 07:26:30 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\BinProductVersion | 14.8.3761.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\jsc.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\LinkDate | 03/28/2019 07:26:30 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\BinProductVersion | 14.8.3761.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\LowerCaseLongPath | c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.workflow.compiler.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\LinkDate | 03/28/2019 07:23:52 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\LowerCaseLongPath | c:\windows\microsoft.net\assembly\gac_msil\microsoft.workflow.compiler\v4.0_4.0.0.0__31bf3856ad364e35\microsoft.workflow.compiler.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\LinkDate | 03/28/2019 07:23:52 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\BinProductVersion | 4.0.30319.0 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\LowerCaseLongPath | c:\windows\microsoft.net\framework\v4.0.30319\microsoft.workflow.compiler.exe |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\Publisher | microsoft corporation |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\LinkDate | 03/28/2019 07:23:52 |
| \REGISTRY\A\{217F29E7-328A-5D47-8748-2B8AB570CCA9}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\BinProductVersion | 4.0.30319.0 |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\file_RASAPI32 | — |
| HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\file_RASMANCS | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b} | — |
| HKEY_LOCAL_MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Dependents | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Dependents | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Dependents | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}.RebootRequired | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\EnableConsoleTracing | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\EnableFileTracing | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\EnableAutoFileTracing | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\EnableConsoleTracing | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\FileTracingMask | -65536 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\ConsoleTracingMask | -65536 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\MaxFileSize | 1048576 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\FileDirectory | %windir%\tracing |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\EnableFileTracing | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\EnableAutoFileTracing | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\EnableConsoleTracing | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\FileTracingMask | -65536 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\ConsoleTracingMask | -65536 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\MaxFileSize | 1048576 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\FileDirectory | %windir%\tracing |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleUpgradeCode | {F899BAD3-98ED-308E-A905-56B5338963FF} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleAddonCode | none |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleDetectCode | none |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundlePatchCode | none |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleProviderKey | VC,redist.x86,x86,14.40,bundle |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleTag | none |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\EngineVersion | 3.10.4.4718 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\DisplayIcon | C:\ProgramData\Package Cache\{47109d57-d746-4f8b-9618-ed6a17cc922b}\VC_redist.x86.exe,0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\DisplayName | Microsoft Visual C++ 2015-2022 Redistributable (x86) – 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\DisplayVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\Publisher | Microsoft Corporation |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\ModifyPath | “C:\ProgramData\Package Cache\{47109d57-d746-4f8b-9618-ed6a17cc922b}\VC_redist.x86.exe” /modify |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\NoElevateOnModify | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\QuietUninstallString | “C:\ProgramData\Package Cache\{47109d57-d746-4f8b-9618-ed6a17cc922b}\VC_redist.x86.exe” /uninstall / |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\UninstallString | “C:\ProgramData\Package Cache\{47109d57-d746-4f8b-9618-ed6a17cc922b}\VC_redist.x86.exe” /uninstall |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\EstimatedSize | 18530 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\NULL | {47109d57-d746-4f8b-9618-ed6a17cc922b} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Version | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\DisplayName | Microsoft Visual C++ 2015-2022 Redistributable (x86) – 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\Resume | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{47109d57-d746-4f8b-9618-ed6a17cc922b} | “C:\ProgramData\Package Cache\{47109d57-d746-4f8b-9618-ed6a17cc922b}\VC_redist.x86.exe” /burn.runonc |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{47109d57-d746-4f8b-9618-ed6a17cc922b}\BundleResumeCommandLine | /quiet /norestart /burn.log.append “C:\Users\user\AppData\Local\Temp\dd_vcredist_x86_20240719014457 |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000\Owner | 20 05 00 00 28 3D 09 F7 B7 D9 DA 01 |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000\SessionHash | 56 59 0E D0 E9 07 78 33 95 A4 91 50 21 9A 0B 45 90 20 E3 AC 9B A8 C5 0E F1 63 1C 30 44 97 0B F6 |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000\Sequence | 1 |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000\RegFiles0000 | C:\Windows\SysWOW64\msvcp140.dllC:\Windows\SysWOW64\vcruntime140.dll |
| HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000\RegFilesHash | AA BB 5E 1A AF 22 8E 07 06 96 F4 0F 5F CD 82 9D F8 EE 66 64 40 5A 45 37 34 50 9D 51 04 FA 12 E0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\C:\Config.Msi\ | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts\C:\Config.Msi\6edd89.rbs | 31119741 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts\C:\Config.Msi\6edd89.rbsLow | 1828049664 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46B9183E65C37DD329D1000B11DA13ED\0A7543C0ECD333A4EB0FB925C8557717 | 02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Version |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\vcruntime140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls\C:\Windows\system32\vcruntime140_threads.dll | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\58398F4F08CA0404DA6A603DB79638E2\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\vcruntime140_threads.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\msvcp140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\msvcp140_1.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\msvcp140_2.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2CEC367661A6084E955D760679C2B2C\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\msvcp140_atomic_wait.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9512E90A57FAE634AAD4526B0B1AD106\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\msvcp140_codecvt_ids.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\concrt140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97FC00201A9B4EB359A592AFD9B4A1C5\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\vccorlib140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\SharedDlls\C:\Windows\system32\vcamp140.dll | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2085E0429CDB18632976C73AF592EEFB\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\vcamp140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717 | C:\?Windows\SysWOW64\vcomp140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F6CD69CA4980E338A1CE3E93749AF82\0A7543C0ECD333A4EB0FB925C8557717 | 02:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\14.0\SP |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB48ECA76FF4B153EA191E89DD8B25EE\0A7543C0ECD333A4EB0FB925C8557717 | 02:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeMinimum\Install |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2D616F7941B2083EBC4F079B192B3C6\0A7543C0ECD333A4EB0FB925C8557717 | 02:\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Version |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\File | concrt140.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F139CF91DE936230A1FA8ED33D0E0EC\0A7543C0ECD333A4EB0FB925C8557717\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\File | msvcp140.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C069AA2AC3DFD6A3DBF641390311FA3B\0A7543C0ECD333A4EB0FB925C8557717\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\File | msvcp140_1.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3027E2A2C06E7D3A864BDD383A1C26E\0A7543C0ECD333A4EB0FB925C8557717\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\File | msvcp140_2.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FE9930CBD9E5C7C3FB5FE5A9599CD6FA\0A7543C0ECD333A4EB0FB925C8557717\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D2CEC367661A6084E955D760679C2B2C\0A7543C0ECD333A4EB0FB925C8557717\File | msvcp140_atomic_wait.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9512E90A57FAE634AAD4526B0B1AD106\0A7543C0ECD333A4EB0FB925C8557717\File | msvcp140_codecvt_ids.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97FC00201A9B4EB359A592AFD9B4A1C5\0A7543C0ECD333A4EB0FB925C8557717\File | vccorlib140.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\File | vcomp140.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFB6ED46C7D3FD634972D26E58F854EC\0A7543C0ECD333A4EB0FB925C8557717\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\File | vcruntime140.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B3D93E8E53F48D638B29B48233F60E14\0A7543C0ECD333A4EB0FB925C8557717\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Version | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\NULL | {0C3457A0-3DCE-4A33-BEF0-9B528C557771} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\DisplayName | Microsoft Visual C++ 2022 X86 Minimum Runtime – 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Version | v14.40.33810.00 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Installed | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Major | 14 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Minor | 40 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Bld | 33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Rbld | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\LocalPackage | C:\Windows\Installer\6edd93.msi |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\AuthorizedCDFPrefix | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\Comments | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\Contact | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\DisplayVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\HelpLink | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\HelpTelephone | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\InstallDate | 20240719 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\InstallLocation | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\InstallSource | C:\ProgramData\Package Cache\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}v14.40.33810\packages\vcRuntimeMi |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\ModifyPath | MsiExec.exe /I{0C3457A0-3DCE-4A33-BEF0-9B528C557771} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\Publisher | Microsoft Corporation |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\Readme | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\Size | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\EstimatedSize | 1956 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\SystemComponent | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\UninstallString | MsiExec.exe /I{0C3457A0-3DCE-4A33-BEF0-9B528C557771} |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\URLInfoAbout | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\URLUpdateInfo | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\VersionMajor | 14 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\VersionMinor | 40 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\WindowsInstaller | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\Version | 237536274 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\Language | 1033 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\AuthorizedCDFPrefix | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\Comments | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\Contact | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\DisplayVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\HelpLink | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\HelpTelephone | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\InstallDate | 20240719 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\InstallLocation | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\InstallSource | C:\ProgramData\Package Cache\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}v14.40.33810\packages\vcRuntimeMi |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\ModifyPath | MsiExec.exe /I{0C3457A0-3DCE-4A33-BEF0-9B528C557771} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\Publisher | Microsoft Corporation |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\Readme | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\Size | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\EstimatedSize | 1956 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\SystemComponent | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\UninstallString | MsiExec.exe /I{0C3457A0-3DCE-4A33-BEF0-9B528C557771} |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\URLInfoAbout | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\URLUpdateInfo | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\VersionMajor | 14 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\VersionMinor | 40 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\WindowsInstaller | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\Version | 237536274 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\Language | 1033 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1\0A7543C0ECD333A4EB0FB925C8557717 | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\InstallProperties\DisplayName | Microsoft Visual C++ 2022 X86 Minimum Runtime – 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}\DisplayName | Microsoft Visual C++ 2022 X86 Minimum Runtime – 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\0A7543C0ECD333A4EB0FB925C8557717\VC_Runtime_Minimum | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\Features\VC_Runtime_Minimum | 4d6-r{mKs7.e.XaL.+Kpy6?qsgmA^58hny0Bbb29*_Dgw&LB`8Vd~nljscy2nSr?]`o7k6Rz’?Wxzihbh`CF]]mxi7hNqs74L’}r |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\0A7543C0ECD333A4EB0FB925C8557717\Provider | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\Features\Provider | P4uxP^F0!6*lkVXj)ikJ |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\0A7543C0ECD333A4EB0FB925C8557717\Servicing_Key | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\Features\Servicing_Key | n(ngif,7b4p~)rZS3R21[5yOOjFn(544V.YUYfZu |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\0A7543C0ECD333A4EB0FB925C8557717\Patches\AllPatches | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\ProductName | Microsoft Visual C++ 2022 X86 Minimum Runtime – 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\PackageCode | 829638B4928B2094C8872CEC8D04BB92 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\Language | 1033 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\Version | 237536274 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\Assignment | 1 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\AdvertiseFlags | 388 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\InstanceType | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\AuthorizedLUAApp | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\DeploymentFlags | 3 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1\0A7543C0ECD333A4EB0FB925C8557717 | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\PackageName | vc_runtimeMinimum_x86.msi |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\Net\1 | C:\ProgramData\Package Cache\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}v14.40.33810\packages\vcRuntimeMi |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\Media\1 | ; |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\Clients | : |
| HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\LastUsedSource | n;1;C:\ProgramData\Package Cache\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}v14.40.33810\packages\vcRunti |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts\C:\Config.Msi\6edd96.rbs | 31119741 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts\C:\Config.Msi\6edd96.rbsLow | 2003359664 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46B9183E65C37DD329D1000B11DA13ED\899C6AE5CA5D9DE4983CF9521BC7DCD3 | 02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X86\Version |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6AE1A6418D39933981921F7F7A77EA6\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140u.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91EDD49C07CCA9B36AFAC57A43B0B9A9\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfcm140.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AF6D649BB945143DAD2D436C434C20F\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfcm140u.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140chs.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140cht.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140deu.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140enu.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140esn.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD8D5E49CB105931B840901B2EC77A7\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140fra.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\18E39E9B8AC8A5A3EA358562C997478C\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140ita.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7E52BAFB9807F7F32B60B598A4DBB7A7\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140jpn.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52FCE2A887EC8E939BD4BAB1A128F53C\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140kor.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CF1288ED10B63B4328E2F1739AE9A4E2\899C6AE5CA5D9DE4983CF9521BC7DCD3 | C:\?Windows\SysWOW64\mfc140rus.dll |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F6CD69CA4980E338A1CE3E93749AF82\899C6AE5CA5D9DE4983CF9521BC7DCD3 | 02:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\14.0\SP |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD022AE163B598239B970D86144E8188\899C6AE5CA5D9DE4983CF9521BC7DCD3 | 02:\SOFTWARE\Microsoft\DevDiv\VC\Servicing\14.0\RuntimeAdditional\Install |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D119A3F71F2F0B13890895B0C76A267C\899C6AE5CA5D9DE4983CF9521BC7DCD3 | 02:\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Version |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\File | mfc140.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C8BA4DF4F75C28732903C9AC2251A33D\899C6AE5CA5D9DE4983CF9521BC7DCD3\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\File | mfc140chs.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\841B335EA38A88737A36C0C664FCC63C\899C6AE5CA5D9DE4983CF9521BC7DCD3\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\File | mfc140cht.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A1C53B88CB3F7C33B57D6B5E272B8FF\899C6AE5CA5D9DE4983CF9521BC7DCD3\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\File | mfc140deu.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0B76360A9B1D0AC35A81B25B36672275\899C6AE5CA5D9DE4983CF9521BC7DCD3\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\File | mfc140enu.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF427A2B66EB00A3182637A36261AA34\899C6AE5CA5D9DE4983CF9521BC7DCD3\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchGUID | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\MediaCabinet | — |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\File | mfc140esn.dll_x86 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\ComponentVersion | 14.40.33810.0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\ProductVersion | 14.40.33810 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSize | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchAttributes | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchSequence | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\SharedComponent | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCE00C92AF70C413399B4A50F82E20B5\899C6AE5CA5D9DE4983CF9521BC7DCD3\IsFullFile | 0 |
| HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FD8D5E49CB105931B840901B2EC77A7\899C6AE5CA5D9DE4983CF9521BC7DCD3\PatchGUID | — |
Services Started (Top 15)
| Service |
|---|
| WSearch |
| SecurityHealthService |
Services Opened (Top 15)
| Service |
|---|
| SSTPSVC |
| WinDefend |
What To Do Now — Practical Defense Playbook
- Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
- EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
- Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
- Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
- Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.
Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.
