ecbef10d32d4dda7b2c6494678220152ba99b541


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-09-11 12:35:52 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
ecbef10d32d4dda7b2c6494678220152ba99b541
Type
Win32 EXE
SHA‑1
ecbef10d32d4dda7b2c6494678220152ba99b541
MD5
f7382de239b1b3f6002f30717008aaa4
First Seen
2025-09-05 07:17:40.781893
Last Analysis
2025-09-05 10:02:37.029659
Dwell Time
0 days, 2 hours, 44 minutes

Extended Dwell Time Impact

For 2+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-04 16:11:33 UTC First VirusTotal submission
2025-09-09 07:41:31 UTC Latest analysis snapshot 4 days, 15 hours, 29 minutes
2025-09-11 12:35:52 UTC Report generation time 6 days, 20 hours, 24 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 50. Missed: 23. Coverage: 68.5%.

Detected Vendors

  • Xcitium
  • +49 additional vendors (names not provided)

List includes Xcitium plus an additional 49 vendors per the provided summary.

Missed Vendors

  • Acronis
  • Alibaba
  • Antiy-AVL
  • APEX
  • Baidu
  • ClamAV
  • CMC
  • Gridinsoft
  • Jiangmin
  • Kingsoft
  • MaxSecure
  • NANO-Antivirus
  • SentinelOne
  • SUPERAntiSpyware
  • TACHYON
  • tehtris
  • VBA32
  • VirIT
  • ViRobot
  • Yandex
  • Zillya
  • ZoneAlarm
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Dominant system-level operations (52.02% of behavior) suggest this malware performs deep system reconnaissance, privilege escalation, or core OS manipulation. It’s actively probing system defenses and attempting to gain administrative control.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
System 1225 52.02%
Threading 1018 43.23%
Registry 45 1.91%
File System 33 1.40%
Process 27 1.15%
Hooking 3 0.13%
Device 2 0.08%
Network 1 0.04%
Misc 1 0.04%

MITRE ATT&CK Mapping

  • T1129 – get kernel32 base address
  • T1129 – access PEB ldr_data
  • T1027 – encrypt data using RC4 PRGA
  • T1129 – parse PE header
  • T1027 – encrypt data using AES via x86 extensions
  • T1071 – The PE file contains an overlay
  • T1027 – The binary likely contains encrypted or compressed data
  • T1027 – The binary contains an unknown PE section name indicative of packing
  • T1027.002 – The binary likely contains encrypted or compressed data
  • T1027.002 – The binary contains an unknown PE section name indicative of packing
  • T1005 – Searches for sensitive FTP data
  • T1005 – Searches for sensitive browser data
  • T1005 – Reads sensitive browser data
  • T1005 – Searches for sensitive mail data
  • T1005 – Reads sensitive mail data
  • T1005 – Searches for sensitive application data
  • T1012 – Reads system data
  • T1012 – Possibly does reconnaissance
  • T1012 – Searches for sensitive mail data
  • T1012 – Reads sensitive mail data
  • T1012 – Searches for sensitive application data
  • T1012 – Tries to detect virtual machine
  • T1027.002 – Creates a page with write and execute permissions
  • T1027.002 – Resolves API functions dynamically
  • T1027.002 – Overwrites code
  • T1036.001 – Signed executable failed signature validation
  • T1047 – Collects hardware properties
  • T1047 – Executes WMI query
  • T1053.005 – Schedules task
  • T1053.005 – Schedules task via schtasks
  • T1055 – Entry point injection
  • T1055 – Writes into the memory of another process
  • T1055 – Modifies control flow of another process
  • T1055.012 – Process Hollowing
  • T1056 – Combination of other detections shows multiple input capture behaviors
  • T1057 – Enumerates running processes
  • T1071.001 – Downloads executable
  • T1071.004 – Performs DNS request
  • T1082 – Enumerates running processes
  • T1082 – Collects hardware properties
  • T1082 – Reads system data
  • T1083 – Searches for sensitive FTP data
  • T1083 – Searches for sensitive browser data
  • T1083 – Reads sensitive browser data
  • T1083 – Possibly does reconnaissance
  • T1095 – Connects to remote host
  • T1095 – Sets up server that accepts incoming connections
  • T1105 – Downloads executable
  • T1112 – Installs system startup script or application
  • T1113 – Takes screenshot
  • T1119 – Searches for sensitive FTP data
  • T1119 – Searches for sensitive browser data
  • T1119 – Reads sensitive browser data
  • T1119 – Searches for sensitive mail data
  • T1119 – Reads sensitive mail data
  • T1119 – Searches for sensitive application data
  • T1119 – Combination of other detections shows multiple input capture behaviors
  • T1134 – Enables process privileges
  • T1497.001 – Tries to detect application sandbox
  • T1497.001 – Tries to detect virtual machine
  • T1497.003 – Delays execution
  • T1547.001 – Installs system startup script or application
  • T1552.001 – Searches for sensitive FTP data
  • T1552.001 – Searches for sensitive browser data
  • T1552.001 – Reads sensitive browser data
  • T1552.002 – Searches for sensitive mail data
  • T1552.002 – Reads sensitive mail data
  • T1552.002 – Searches for sensitive application data
  • T1562.001 – Modifies native system functions
  • T1564.003 – Creates process with hidden window
  • T1571 – Tries to connect using an uncommon port
  • T1198 – The binary has an Authenticode signature
  • T1129 – The process tried to load dynamically one or more functions.
  • T1045 – Manalize Local SandBox Packer Harvesting
  • T1089 – The process has tried to suspend a sandbox-related thread (possible sandbox evasion attempt)
  • T1059 – Apparent Internal Usage of CMD.EXE
  • T1497 – May sleep (evasive loops) to hinder dynamic analysis

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.aieov.com 76.223.54.146 United States Amazon.com, Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
5isohu.com A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
5355 4 udp
53 10 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.14 192.168.56.255 137 137 3.0784308910369873 udp
192.168.56.14 224.0.0.252 51209 5355 3.0098299980163574 udp
192.168.56.14 224.0.0.252 53401 5355 5.563115835189819 udp
192.168.56.14 224.0.0.252 55094 5355 6.200220823287964 udp
192.168.56.14 224.0.0.252 55848 5355 3.5164668560028076 udp
192.168.56.14 8.8.4.4 50710 53 67.81307482719421 udp
192.168.56.14 8.8.4.4 52815 53 8.880546808242798 udp
192.168.56.14 8.8.4.4 54579 53 53.43472099304199 udp
192.168.56.14 8.8.4.4 62112 53 38.77128982543945 udp
192.168.56.14 8.8.4.4 65148 53 24.272639989852905 udp
192.168.56.14 8.8.8.8 50710 53 66.82380390167236 udp
192.168.56.14 8.8.8.8 52815 53 9.884235858917236 udp
192.168.56.14 8.8.8.8 54579 53 52.43421792984009 udp
192.168.56.14 8.8.8.8 62112 53 37.76952886581421 udp
192.168.56.14 8.8.8.8 65148 53 23.269038915634155 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

Persistence & Policy — Registry and Services

Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.

Registry Opened

185

Registry Set

304

Services Started

0

Services Opened

0

Registry Opened (Top 25)

Key
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust
HKEY_LOCAL_MACHINE\Software
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPeople
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Root
\REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\3e\52C64B7E
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\CRLs
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs
\REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\CA
HKEY_LOCAL_MACHINE\Software\Microsoft
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs
HKEY_LOCAL_MACHINE\Software\Policies
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\CA
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\SmartCardRoot
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Root
Show all (185 total)
Key
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\CA
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\WBEM\CIMOM
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPeople
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\CTLs
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319\WMIDisableCOMSecurity
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\22165c4f0be62c48b2e3e9aef6ce3db3
HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Outlook\Profiles\Outlook
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\FlashFXP\5
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\DeskSoft
HKEY_CURRENT_USER\SOFTWARE\Litecoin\Litecoin-Qt
HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Ghisler\Total Commander
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2565063
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2549743
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2544655
HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2524860
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\nGnJQe5mXhtwgJi5.exe
HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Outlook\Profiles\Outlook
HKEY_CURRENT_USER\Software\Windscribe
HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2151757
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Aerofox\Foxmail\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\OpenVPN-GUI\Configs
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2565063
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Aerofox\Foxmail
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0FA68574-690B-4B00-89AA-B28946231449}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Aerofox\Foxmail\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\OpenVPN-GUI\Configs\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Martin Prikryl\WinSCP 2\Configuration\Security\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Wow6432Node\Martin Prikryl\WinSCP 2\Configuration\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\0a0d020000000000c000000000000046
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2544655
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB982573
HKEY_CURRENT_USER\Software\Microsoft\Office\7.0\Outlook\Profiles\Outlook
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2524860
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B175520C-86A2-35A7-8619-86DC379688B9}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
HKEY_LOCAL_MACHINE\Hardware\description\System\SystemBiosVersion
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Aerofox\Foxmail\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\OpenVPN-GUI\Configs\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Martin Prikryl\WinSCP 2\Configuration\Security
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{6913e92a-b64e-41c9-a5e6-cef39207fe89}
HKEY_CURRENT_USER\SOFTWARE\Bitcoin\Bitcoin-Qt
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{e6e75766-da0f-4ba2-9788-6ea593ce702d}
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\4b31ac339b3c6047a5607d10314f5a05
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Aerofox\Foxmail\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\OpenVPN-GUI\Configs\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Martin Prikryl\WinSCP 2\Configuration\Security\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Wow6432Node\Martin Prikryl\WinSCP 2\Configuration\Security\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Simnet\Simple Sticky Notes\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\FTPWare\CoreFTP\Sites
HKEY_LOCAL_MACHINE\Hardware\description\System
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{65e650ff-30be-469d-b63a-418d71ea1765}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2151757
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemStartOptions
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2BC3BD4D-FABA-4394-93C7-9AC82A263FE2}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\81fb1dc666658c4bb96e792ef5ce3051
HKEY_LOCAL_MACHINE\Software\Microsoft\Net Framework Setup\NDP\v4\Client
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2467173
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\3517490d76624c419a828607e2a54604
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB2549743
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}.KB982573
HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.KB2467173
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3c3aafc8-d898-43ec-998f-965ffdae065a}
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\8503020000000000c000000000000046
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4503575
HKEY_CURRENT_USER\SOFTWARE\Dogecoin\Dogecoin-Qt
HKEY_LOCAL_MACHINE\Hardware\description\System\VideoBiosVersion
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9BE518E6-ECC6-35A9-88E4-87755C07200F}
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\HypervisorEnforcedCodeIntegrity
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Aerofox\Foxmail\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\OpenVPN-GUI\Configs\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Martin Prikryl\WinSCP 2\Configuration\Security\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Wow6432Node\Martin Prikryl\WinSCP 2\Configuration\Security\HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\Software\Simnet\Simple Sticky Notes
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
HKEY_LOCAL_MACHINE\Software\Microsoft\Net Framework Setup\NDP\v4\Client\InstallPath
HKEY_USERS\S-1-5-21-4219442223-4223814209-3835049652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\LanguageOverlay\OverlayPackages\en-US
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppModel\Lookaside\machine
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Policies\Microsoft\Cryptography\Configuration
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows\Safer\CodeIdentifiers
HKEY_LOCAL_MACHINE\Software\Microsoft\Wow64\x86
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Nls\CustomLocale
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Segment Heap
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\MUI\Settings
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MUI\UILanguages\en-US
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppModel\Lookaside\user

Registry Set (Top 25)

Key Value
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\gcrbtpyn.exe %USERPROFILE%\Documents\gcrbtpyn.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\mfwignl.exe %USERPROFILE%\Documents\mfwignl.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run C:\Users\kEecfMwgj\Documents\nGnJQe5mXhtwgJi5.exe
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\nGnJQe5mXhtwgJi5.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplication\0000c34c48b48a14753d8877e705591744db00000000\Publisher Microsoft Corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplication\0000021f1df94e2c7570a94e39009b97cde300000000\Publisher Microsoft Corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/genuineintel_-_intel64_family_6_model_79_-____________intel(r)_xeon(r)_cpu_@_2.20ghz/_0\DriverVerVersion 6.1.7601.24520
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/genuineintel_-_intel64_family_6_model_79_-____________intel(r)_xeon(r)_cpu_@_2.20ghz/_1\DriverVerVersion 6.1.7601.24520
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/pnp0303/4&2c352a27&0\DriverVerVersion 6.1.7601.17514
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/pnp0700/4&2c352a27&0\DriverVerVersion 6.1.7600.16385
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/pnp0a03/0\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/pnp0a06/pci_hotplug_resources\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\LowerCaseLongPath c:\program files\mozilla firefox\updated\crashreporter.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\LinkDate 01/04/2023 18:08:34
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\BinProductVersion 108.0.2.8404
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\LowerCaseLongPath c:\program files\mozilla firefox\updated\default-browser-agent.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\LinkDate 01/04/2023 18:14:01
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\BinProductVersion 108.0.2.8404
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/pnp0b00/4&2c352a27&0\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/pnp0f13/4&2c352a27&0\DriverVerVersion 6.1.7600.16385
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\acpi/qemu0002/3&267a616a&0\DriverVerVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\hdaudio/func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001/4&82fd0c&0&0001\DriverVerVersion 6.1.7601.24519
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\LowerCaseLongPath c:\program files\mozilla firefox\updated\firefox.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\LinkDate 01/04/2023 18:07:51
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\BinProductVersion 108.0.2.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1001&subsys_00021af4&rev_00/3&267a616a&0&38\DriverVerVersion 61.77.104.17100
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\LowerCaseLongPath c:\program files\mozilla firefox\updated\maintenanceservice.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\LinkDate 01/04/2023 18:08:08
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\BinProductVersion 108.0.2.8404
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\LowerCaseLongPath c:\program files\mozilla firefox\updated\maintenanceservice_installer.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\LinkDate 07/24/2021 22:21:04
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\BinProductVersion 1.0.0.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\LowerCaseLongPath c:\program files\mozilla firefox\updated\minidump-analyzer.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\LinkDate 01/04/2023 18:08:09
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\BinProductVersion 108.0.2.8404
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\LowerCaseLongPath c:\program files\mozilla firefox\updated\pingsender.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\LinkDate 01/04/2023 18:08:08
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\BinProductVersion 108.0.2.8404
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1002&subsys_00051af4&rev_00/3&267a616a&0&40\DriverVerVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\LowerCaseLongPath c:\program files\mozilla firefox\updated\plugin-container.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\LinkDate 01/04/2023 18:25:28
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\BinProductVersion 108.0.2.0
Show all (304 total)
Key Value
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\LowerCaseLongPath c:\program files\mozilla firefox\updated\private_browsing.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\LinkDate 01/04/2023 18:07:20
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\BinProductVersion 108.0.2.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\LowerCaseLongPath c:\program files\mozilla firefox\updated\uninstall\helper.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\LinkDate 07/24/2021 22:21:04
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\BinProductVersion 1.0.0.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\LowerCaseLongPath c:\program files\mozilla firefox\updated\updater.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\LinkDate 01/04/2023 18:07:32
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\BinProductVersion 108.0.2.8404
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\LowerCaseLongPath c:\program files\mozilla firefox\crashreporter.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplication\0000ca0169d7b9bbcfa4e65eb68a13f930210000ffff\Publisher Mozilla
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\LowerCaseLongPath c:\program files\mozilla firefox\default-browser-agent.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\LowerCaseLongPath c:\program files\mozilla firefox\firefox.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\LowerCaseLongPath c:\program files\mozilla firefox\maintenanceservice.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\LowerCaseLongPath c:\program files\mozilla firefox\maintenanceservice_installer.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\LowerCaseLongPath c:\program files\mozilla firefox\minidump-analyzer.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\LowerCaseLongPath c:\program files\mozilla firefox\pingsender.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\LowerCaseLongPath c:\program files\mozilla firefox\plugin-container.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\Publisher mozilla corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\LowerCaseLongPath c:\program files\mozilla firefox\updater.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\Publisher mozilla foundation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\LinkDate (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\BinProductVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\addinprocess.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\LinkDate 03/28/2019 06:56:01
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\addinprocess.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\LinkDate 03/28/2019 06:56:01
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\addinprocess32.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\LinkDate 03/28/2019 06:56:57
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\addinprocess32.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\LinkDate 03/28/2019 06:56:57
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1003&subsys_00031af4&rev_00/3&267a616a&0&30\DriverVerVersion (Empty)
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\addinutil.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\LinkDate 03/28/2019 06:56:58
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\addinutil.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\LinkDate 03/28/2019 06:56:58
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\applaunch.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\LinkDate 03/28/2019 06:36:04
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\LinkDate 03/28/2019 06:49:21
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_compiler.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\LinkDate 03/28/2019 06:48:46
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_compiler.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\LinkDate 03/28/2019 06:56:53
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regbrowsers.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\LinkDate 03/28/2019 06:48:49
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regbrowsers.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\LinkDate 03/28/2019 06:56:53
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regiis.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regiis.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\LinkDate 03/28/2019 06:56:58
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regsql.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\LinkDate 03/28/2019 06:56:56
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regsql.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_state.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\LinkDate 03/28/2019 06:57:06
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_state.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_wp.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\LinkDate 12/03/2019 22:00:00
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_wp.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\LinkDate 12/03/2019 22:08:22
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\caspol.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\LinkDate 03/28/2019 06:49:14
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\caspol.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\LinkDate 03/28/2019 06:35:27
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\comsvcconfig.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\LinkDate 03/28/2019 07:24:03
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\comsvcconfig.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\LinkDate 03/28/2019 07:24:03
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\LinkDate 03/28/2019 07:23:26
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_1b36&dev_0100&subsys_11001af4&rev_05/3&267a616a&0&10\DriverVerVersion 6.1.7600.16385
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_8086&dev_100e&subsys_11001af4&rev_03/3&267a616a&0&18\DriverVerVersion 8.4.1.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_8086&dev_1237&subsys_11001af4&rev_02/3&267a616a&0&00\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_8086&dev_2668&subsys_11001af4&rev_01/3&267a616a&0&20\DriverVerVersion 6.1.7601.17514
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\LinkDate 03/28/2019 07:20:59
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\cvtres.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\LinkDate 09/26/2018 23:48:24
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\BinProductVersion 14.10.25028.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\cvtres.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\LinkDate 09/26/2018 23:45:05
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\BinProductVersion 14.10.25028.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\datasvcutil.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\LinkDate 03/28/2019 06:57:10
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\BinProductVersion 4.8.3761.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\datasvcutil.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\LinkDate 03/28/2019 06:57:10
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\BinProductVersion 4.8.3761.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\dfsvc.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\LinkDate 03/28/2019 06:56:35
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\dfsvc.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\LinkDate 03/28/2019 06:56:35
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\edmgen.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\LinkDate 03/28/2019 06:57:51
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\BinProductVersion 4.8.3761.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\edmgen.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\LinkDate 03/28/2019 06:57:51
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\BinProductVersion 4.8.3761.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\ilasm.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\LinkDate 03/28/2019 06:38:02
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\ilasm.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_8086&dev_2934&subsys_11001af4&rev_03/3&267a616a&0&28\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_8086&dev_2935&subsys_11001af4&rev_03/3&267a616a&0&29\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryDevicePnp\pci/ven_8086&dev_2936&subsys_11001af4&rev_03/3&267a616a&0&2a\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\LinkDate 03/28/2019 06:56:27
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\installutil.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\LinkDate 03/28/2019 06:47:19
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\jsc.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\LinkDate 03/28/2019 07:26:30
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\BinProductVersion 14.8.3761.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\jsc.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\LinkDate 03/28/2019 07:26:30
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\BinProductVersion 14.8.3761.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.workflow.compiler.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\LinkDate 03/28/2019 07:23:52
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\LowerCaseLongPath c:\windows\microsoft.net\assembly\gac_msil\microsoft.workflow.compiler\v4.0_4.0.0.0__31bf3856ad364e35\microsoft.workflow.compiler.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\LinkDate 03/28/2019 07:23:52
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\microsoft.workflow.compiler.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\LinkDate 03/28/2019 07:23:52
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|94596b7cc5f070ff\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|94596b7cc5f070ff\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|94596b7cc5f070ff\LinkDate 03/28/2019 07:00:59
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|94596b7cc5f070ff\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|d51fd18b57a7d7c0\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\msbuild.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|d51fd18b57a7d7c0\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|d51fd18b57a7d7c0\LinkDate 03/28/2019 06:52:52
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\msbuild.exe|d51fd18b57a7d7c0\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|290adaef7b288bf7\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|290adaef7b288bf7\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|290adaef7b288bf7\LinkDate 03/28/2019 06:49:16
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|290adaef7b288bf7\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|c9bd36993d973183\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\mscorsvw.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|c9bd36993d973183\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|c9bd36993d973183\LinkDate 03/28/2019 06:37:00
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\mscorsvw.exe|c9bd36993d973183\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\netfxrepair.exe|ab6bc855dbd9d78e\LowerCaseLongPath c:\windows\microsoft.net\netfxrepair.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\netfxrepair.exe|ab6bc855dbd9d78e\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\netfxrepair.exe|ab6bc855dbd9d78e\LinkDate 03/28/2019 07:26:43
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\netfxrepair.exe|ab6bc855dbd9d78e\BinProductVersion 14.8.3761.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ngen.exe|4653055c63a37b02\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\ngen.exe
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ngen.exe|4653055c63a37b02\Publisher microsoft corporation
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ngen.exe|4653055c63a37b02\LinkDate 03/28/2019 06:49:28
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ngen.exe|4653055c63a37b02\BinProductVersion 4.0.30319.0
\REGISTRY\A\{EFE51B71-9695-1BCC-1A30-4969690BFA7D}\Root\InventoryApplicationFile\ngen.exe|6737a0e56950a135\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\ngen.exe

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top