Zero‑Dwell Threat Intelligence Report
Executive Overview — What We’re Dealing With
This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.
Extended Dwell Time Impact
For 2+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.
Comparative Context
Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.
Timeline
Time (UTC) | Event | Elapsed |
---|---|---|
2025-09-04 04:18:53 UTC | First VirusTotal submission | — |
2025-09-09 07:35:46 UTC | Latest analysis snapshot | 5 days, 3 hours, 16 minutes |
2025-09-23 06:24:37 UTC | Report generation time | 19 days, 2 hours, 5 minutes |
Why It Matters
Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.
Global Detection Posture — Who Caught It, Who Missed It
VirusTotal engines: 73. Detected as malicious: 55. Missed: 18. Coverage: 75.3%.
Detected Vendors
- Xcitium
- +54 additional vendors (names not provided)
List includes Xcitium plus an additional 54 vendors per the provided summary.
Missed Vendors
- Acronis
- Antiy-AVL
- Baidu
- CAT-QuickHeal
- ClamAV
- CMC
- Cynet
- Jiangmin
- SentinelOne
- SUPERAntiSpyware
- TACHYON
- tehtris
- Trapmine
- VBA32
- ViRobot
- Webroot
- Zillya
- Zoner
Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.
Behavioral Storyline — How the Malware Operates
Intensive file system activity (43.49% of behavior) indicates data harvesting, file encryption, or dropper behavior. The threat is actively searching for and manipulating files across the system.
Behavior Categories (weighted)
Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.
Category | Weight | Percentage |
---|---|---|
File System | 34927 | 43.49% |
Synchronization | 29893 | 37.22% |
Registry | 7718 | 9.61% |
System | 5784 | 7.20% |
Process | 1037 | 1.29% |
Com | 279 | 0.35% |
Misc | 274 | 0.34% |
Crypto | 194 | 0.24% |
Device | 104 | 0.13% |
Threading | 74 | 0.09% |
Windows | 20 | 0.02% |
Hooking | 10 | 0.01% |
Services | 2 | 0.00% |
MITRE ATT&CK Mapping
- T1113 – capture screenshot
- T1620 – invoke .NET assembly method
- T1082 – get OS version in .NET
- T1003 – Harvests credentials from local FTP client softwares
- T1003 – Harvests information related to installed mail clients
- T1003 – Steals private information from local Internet browsers
- T1539 – Touches a file containing cookies, possibly for information gathering
- T1555 – Steals private information from local Internet browsers
- T1552 – Harvests credentials from local FTP client softwares
- T1552 – Harvests information related to installed mail clients
- T1552 – Steals private information from local Internet browsers
- T1555.003 – Steals private information from local Internet browsers
- T1552.001 – Harvests credentials from local FTP client softwares
- T1552.001 – Harvests information related to installed mail clients
- T1552.001 – Steals private information from local Internet browsers
- T1564 – A process created a hidden window
- T1562 – Attempts to modify Windows Defender using PowerShell
- T1055 – Writes to the memory another process
- T1055 – Writes an executable to the memory of another process
- T1070.006 – Binary compilation timestomping detected
- T1070 – Deletes executed files from disk
- T1070 – Binary compilation timestomping detected
- T1064 – A scripting utility was executed
- T1562.001 – Attempts to modify Windows Defender using PowerShell
- T1027 – The binary likely contains encrypted or compressed data
- T1564.003 – A process created a hidden window
- T1221 – A document file initiated network communications indicative of a potential exploit or payload download
- T1027.002 – The binary likely contains encrypted or compressed data
- T1114 – Harvests information related to installed mail clients
- T1005 – Harvests credentials from local FTP client softwares
- T1005 – Harvests information related to installed mail clients
- T1005 – Steals private information from local Internet browsers
- T1082 – Checks available memory
- T1071 – Reads from the memory of another process
- T1071 – The PE file contains a suspicious PDB path
- T1071 – At least one IP Address, Domain, or File Name was found in a crypto call
- T1071 – A document file initiated network communications indicative of a potential exploit or payload download
- T1071 – A potential decoy document was displayed to the user
- T1071 – Yara detections observed in process dumps, payloads or dropped files
- T1071 – Attempts to connect to a dead IP:Port
- T1573 – Establishes an encrypted HTTPS connection
- T1106 – Guard pages use detected – possible anti-debugging.
- T1059 – Attempts to modify Windows Defender using PowerShell
- T1059 – A scripting utility was executed
- T1485 – Anomalous file deletion behavior detected (10+)
- T1005 – Searches for sensitive mail data
- T1005 – Reads sensitive mail data
- T1005 – Searches for sensitive FTP data
- T1005 – Searches for sensitive application data
- T1012 – Searches for sensitive mail data
- T1012 – Reads sensitive mail data
- T1012 – Searches for sensitive FTP data
- T1012 – Possibly does reconnaissance
- T1012 – Searches for sensitive application data
- T1027.002 – Creates a page with write and execute permissions
- T1027.002 – Resolves API functions dynamically
- T1027.002 – Overwrites code
- T1047 – Executes WMI query
- T1053.005 – Schedules task
- T1055 – Modifies control flow of a process started from a created or modified executable
- T1055.012 – Process Hollowing
- T1083 – Searches for sensitive mail data
- T1119 – Searches for sensitive mail data
- T1119 – Reads sensitive mail data
- T1119 – Searches for sensitive FTP data
- T1119 – Searches for sensitive application data
- T1497.003 – Delays execution
- T1552.001 – Searches for sensitive mail data
- T1552.002 – Searches for sensitive mail data
- T1552.002 – Reads sensitive mail data
- T1552.002 – Searches for sensitive FTP data
- T1552.002 – Searches for sensitive application data
- T1562.001 – Modifies Windows Defender configuration
- T1564.003 – Creates process with hidden window
- T1129 – The process attempted to dynamically load a malicious function
- T1059 – Detected command line output monitoring
- T1129 – Detected the execution of a powershell command with one or more suspicious parameter
- T1027 – Detected the execution of a powershell command with one or more suspicious parameter
- T1086 – Detected the execution of a powershell command with one or more suspicious parameter
- T1057 – The process has tried to detect the debugger probing the use of page guards.
- T1129 – The process tried to load dynamically one or more functions.
- T1564.003 – Detected the creation of a hidden window (common execution hiding technique)
- T1057 – The process attempted to detect a running debugger using common APIs
- T1082 – Queries for the computername
- T1086 – Detected some PowerShell commands executions
- T1027.009 – Drops interesting files and uses them
- T1053 – It creates a system task
- T1047 – Writes or reads registry keys via WMI
- T1053 – Uses schtasks.exe or at.exe to add and modify task schedules
- T1543.003 – Creates or modifies windows services
- T1055 – Injects a PE file into a foreign processes
- T1036 – Creates files inside the system directory
- T1036 – Creates files inside the user directory
- T1562.001 – Creates guard pages, often used to prevent reverse engineering and debugging
- T1562.001 – Adds a directory exclusion to Windows Defender
- T1497 – Allocates memory with a write watch (potentially for evading sandboxes)
- T1497 – May sleep (evasive loops) to hinder dynamic analysis
- T1027 – Binary may include packed or crypted data
- T1027.002 – Binary may include packed or crypted data
- T1027.002 – PE file has an executable .text section which is very likely to contain packed code (zlib compression ratio < 0.3)
- T1027.002 – .NET source code contains potential unpacker
- T1070.006 – Binary contains a suspicious time stamp
- T1003 – Tries to harvest and steal browser information (history, passwords, etc)
- T1552.002 – Tries to harvest and steal Putty information (sessions, passwords, etc)
- T1057 – Queries a list of all running processes
- T1083 – Reads ini files
- T1082 – Checks if Microsoft Office is installed
- T1082 – Queries the cryptographic machine GUID
- T1082 – Queries the volume information (name, serial number etc) of a device
- T1114 – Tries to search for mail accounts
- T1005 – Tries to harvest and steal browser information (history, passwords, etc)
Following the Trail — Network & DNS Activity
Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.
Contacted Domains
Domain | IP | Country | ASN/Org |
---|---|---|---|
www.msftncsi.com | 23.200.3.20 | United States | Akamai Technologies, Inc. |
www.aieov.com | 13.248.169.48 | United States | Amazon Technologies Inc. |
Observed IPs
IP | Country | ASN/Org |
---|---|---|
224.0.0.252 | — | — |
239.255.255.250 | — | — |
8.8.4.4 | United States | Google LLC |
8.8.8.8 | United States | Google LLC |
DNS Queries
Request | Type |
---|---|
5isohu.com | A |
www.msftncsi.com | A |
www.aieov.com | A |
Contacted IPs
IP | Country | ASN/Org |
---|---|---|
224.0.0.252 | — | — |
239.255.255.250 | — | — |
8.8.4.4 | United States | Google LLC |
8.8.8.8 | United States | Google LLC |
Port Distribution
Port | Count | Protocols |
---|---|---|
137 | 1 | udp |
138 | 1 | udp |
5355 | 5 | udp |
53 | 8 | udp |
3702 | 1 | udp |
UDP Packets
Source IP | Dest IP | Sport | Dport | Time | Proto |
---|---|---|---|---|---|
192.168.56.13 | 192.168.56.255 | 137 | 137 | 3.245074987411499 | udp |
192.168.56.13 | 192.168.56.255 | 138 | 138 | 9.243760108947754 | udp |
192.168.56.13 | 224.0.0.252 | 49311 | 5355 | 5.730802059173584 | udp |
192.168.56.13 | 224.0.0.252 | 55150 | 5355 | 3.172935962677002 | udp |
192.168.56.13 | 224.0.0.252 | 60010 | 5355 | 5.1843531131744385 | udp |
192.168.56.13 | 224.0.0.252 | 62406 | 5355 | 3.175227165222168 | udp |
192.168.56.13 | 224.0.0.252 | 63527 | 5355 | 3.5075790882110596 | udp |
192.168.56.13 | 239.255.255.250 | 52252 | 3702 | 3.1811511516571045 | udp |
192.168.56.13 | 8.8.4.4 | 54879 | 53 | 7.744442939758301 | udp |
192.168.56.13 | 8.8.4.4 | 54881 | 53 | 6.067615032196045 | udp |
192.168.56.13 | 8.8.4.4 | 58697 | 53 | 21.415882110595703 | udp |
192.168.56.13 | 8.8.4.4 | 62849 | 53 | 35.853830099105835 | udp |
192.168.56.13 | 8.8.8.8 | 54879 | 53 | 8.743659973144531 | udp |
192.168.56.13 | 8.8.8.8 | 54881 | 53 | 7.056550979614258 | udp |
192.168.56.13 | 8.8.8.8 | 58697 | 53 | 20.41748809814453 | udp |
192.168.56.13 | 8.8.8.8 | 62849 | 53 | 34.8618540763855 | udp |
Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.
Persistence & Policy — Registry and Services
Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.
875
680
2
3
Registry Opened (Top 25)
Key |
---|
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\ResourcePolicies |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\ProductAppDataPath |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir (x86) |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramW6432Dir |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR |
HKEY_CURRENT_USER\Software\Classes |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework |
HKEY_CURRENT_USER\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics |
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319\SKUs\default |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext |
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System\GpSvcDebugLevel |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy |
HKEY_CURRENT_USER\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|<USER>|Desktop|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_CURRENT_USER\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgJITDebugLaunchSetting |
HKEY_CURRENT_USER\EUDC\1252 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\C:|Users|<USER>|Desktop|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_CURRENT_USER\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir (x86) |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\InstallRoot |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\FontCache\Parameters\ClientCacheSize |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled |
HKEY_CURRENT_USER\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
Show all (875 total)
Key |
---|
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\ |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\AMSI\FeatureBits |
HKEY_CURRENT_USER\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgManagedDebugger |
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
Policy\Standards |
HKEY_LOCAL_MACHINE\Software\Microsoft\Avalon.Graphics |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\UserenvDebugLevel |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RemovalTools\MRT\GUID |
HKEY_LOCAL_MACHINE\Software\Microsoft\RemovalTools\MRT |
HKEY_CURRENT_USER\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024 |
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI\Providers |
HKEY_CURRENT_USER\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectWrite |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue |
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\Global |
HKEY_CURRENT_USER\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\FeatureSIMD |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DisableConfigCache |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonW6432Dir |
HKEY_CURRENT_USER\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_CURRENT_USER\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063035-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063101-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067368-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063087-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C7-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D5-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063048-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063037-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063041-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063103-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308A-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303A-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A2-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C3-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063026-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067367-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302F-0000-0000-C000-000000000046}\TypeLib |
HKEY_CURRENT_USER\Software\Microsoft |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109110000000000000000F01FEC\Usage |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063105-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DB-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DD-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FD-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DB-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305B-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FD-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E9-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EB-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E5-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305A-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303F-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063081-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A1-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063024-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063021-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F0-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C6-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A0-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CC-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063078-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063009-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F8-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EF-0000-0000-C000-000000000046} |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063101-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DD-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A1-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F4-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630B0-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302C-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C4-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EC-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063039-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E5-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E3-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063022-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000630A4-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F2-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303E-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063074-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F4-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630B1-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300B-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063045-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063008-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E4-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063059-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E1-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A8-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A2-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672FB-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EC-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063046-0000-0000-C000-000000000046} |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\SystemMetaData |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063086-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302B-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672ED-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063001-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A4-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EF-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302A-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063078-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307B-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FC-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063107-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063023-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C5-0000-0000-C000-000000000046} |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\StoreInit |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309C-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F0-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063038-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302F-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EB-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updates |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E1-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304C-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304F-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FC-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E1-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\ |
HKEY_CURRENT_USER\Control Panel\MMCPL |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FB-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DC-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C6-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063102-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063073-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E7-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063021-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063075-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309C-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063033-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F9-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063087-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063074-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders\ |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063081-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063089-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304C-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DB-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DC-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308D-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630ED-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D9-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067355-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E6-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E0-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DE-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D1-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{00063063-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E8-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Microsoft\IdentityStore\Cache\S-1-5-21-4226853953-3309226944-3078887307-1000 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F9-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063076-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304E-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063078-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063105-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063085-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304E-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CC-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F0-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063036-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FA-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A5-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A4-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063020-0000-0000-C000-000000000046} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300E-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FA-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063037-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D6-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063083-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E6-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EE-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C3-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EA-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063007-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309B-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C9-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063099-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F1-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FF-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A0-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063071-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300E-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304D-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309C-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063105-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C2-0000-0000-C000-000000000046} |
HKEY_CURRENT_USER\Software\Microsoft\Office |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FC-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C8-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{50BB9B50-811D-11CE-B565-00AA00608FAA} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309D-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063043-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D8-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063022-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063101-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063001-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304F-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063097-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DF-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304B-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300E-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updates\cVljorAPeEm |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D1-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CA-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307A-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067352-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063071-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063104-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067352-0000-0000-C000-000000000046}\TypeLib |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\Cache |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D87E7E17-6897-11CE-A6C0-00AA00608FAA} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F7-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304D-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DC-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309E-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F6-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DA-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F6-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063025-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063075-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304E-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300C-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308D-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EF-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000630A4-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DE-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063102-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EE-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063045-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063098-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630B2-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063096-0000-0000-C000-000000000046} |
HKEY_CURRENT_USER\Software\Microsoft\Tracing\UcClient |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EE-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E4-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063096-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063077-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Search\Gather |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305A-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672FA-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DA-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063007-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308C-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302F-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{50BB9B50-811D-11CE-B565-00AA00608FAA}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DC-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063002-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063033-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DE-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303B-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302A-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063006-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063034-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006F025-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309E-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D1-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303C-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308A-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063006-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063077-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D4-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CB-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F7-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CF-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D4-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300D-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063041-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DE-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305B-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063089-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E4-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308C-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300D-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A8-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C3-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063042-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\CA |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063095-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063001-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063025-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063039-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063024-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309D-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672FA-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D2-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063043-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DA-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Exchange |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A7-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305C-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063048-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FA-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063046-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063039-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CA-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A7-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067353-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303B-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E6-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302B-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063036-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300A-0000-0000-C000-000000000046}\ProxyStubClsid32 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D9-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E1-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063072-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307C-0000-0000-C000-000000000046}\TypeLib |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\mssmbios.sys[MofResource] |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VBA\Monitors |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM\Log File Max Size |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\en-US\ACPI.sys.mui[ACPIMOFResource] |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\ACPI.sys[ACPIMOFResource] |
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgManagedDebugger |
HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Scripting\Default Impersonation Level |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM |
HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgJITDebugLaunchSetting |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001 |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\System32\Drivers\en-US\portcls.SYS.mui[PortclsMof] |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PagingFiles |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\POP3 Server |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\advapi32.dll[MofResourceName] |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM\EnableObjectValidation |
HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\POP3 User |
HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\Preferences UID |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003\Preferences UID |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\Delivery Store EntryID |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\Email |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\IDE\Disk0J38065/HTS545050A7E680_________________GW28____\5&232dc123&0&0.0.0_0-{05901221-D566-11d1-B2F0-00A0C9062910} |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\en-US\intelppm.sys.mui[PROCESSORWMI] |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\Delivery Folder EntryID |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\System32\Drivers\portcls.SYS[PortclsMof] |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\HDAudBus.sys[HDAudioMofName] |
HKEY_CURRENT_USER\Software\FTPWare\COREFTP\Sites |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003\Service UID |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\en-US\ndis.sys.mui[MofResourceName] |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\ndis.sys[MofResourceName] |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\monitor.sys[MonitorWMI] |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM\Logging Directory |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\en-US\HDAudBus.sys.mui[HDAudioMofName] |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\intelppm.sys[PROCESSORWMI] |
HKEY_LOCAL_MACHINE\Software\Microsoft\Wbem\Scripting |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\SMTP Server |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\en-US\advapi32.dll.mui[MofResourceName] |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002\POP3 Password |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001\Service UID |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM\Logging |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001\Preferences UID |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\en-US\mssmbios.sys.mui[MofResource] |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.EnterpriseServices__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\EUPP Protected – It is a violation of Windows Policy to modify. See aka.ms/browserpolicy |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.System.Management.Automation.resources_en-US_31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Transactions__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\HardwareEvents |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseRetryAttempts |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Numerics__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WSMAN |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml.Linq__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\1\ShellIds\PipelineMaxStackSizeMB |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.6.1.Microsoft.BackgroundIntelligentTransfer.Management.Interop__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Windows.Forms__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.ServiceProcess__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment\__PSLockdownPolicy |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.SMDiagnostics__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\PowerShellVersion |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\RuntimeVersion |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.ConsoleHost__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Tokyo Standard Time |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Dynamic__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.System.Management.Automation__31bf3856ad364e35\2 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.6.1.Microsoft.Windows.Diagnosis.SDEngine__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DownloadCacheQuotaInKB |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\PowerShell |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.1.0.Microsoft.Management.Infrastructure.Native__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Web.Services__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\v4.0 |
HKEY_CLASSES_ROOT\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server\0x0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.6.1.Microsoft.BackgroundIntelligentTransfer.Management.Interop__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Transactions__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\UseLegacyIdentityFormat |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Management__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Core__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\Latest |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Microsoft.CSharp__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\ModuleLogging |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.6.1.Microsoft.Windows.Diagnosis.TroubleshootingPack__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server |
HKEY_LOCAL_MACHINE\System\Setup |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\ForceLog |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\ConsoleHostAssemblyName |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\Global |
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318} |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\InstallRoot |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Windows.Forms__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Web.Services__b03f5f7f11d50a3a |
HKEY_CLASSES_ROOT\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Remoting__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Tokyo Standard Time\MUI_Dlt |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.Microsoft.Management.Infrastructure.Native__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Media Center\PowerShell |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Internet Explorer |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.DirectoryServices__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.System.Management.Automation__31bf3856ad364e35\1\1.0.0.0\12\ConfigFilePath |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\index9 |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\PowerShell\Transcription |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\HardwareEvents\PowerShell |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Windows|SysWOW64|WindowsPowerShell|v1.0|powershell.exe |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.System.Management.Automation__31bf3856ad364e35\1\1.0.0.0\ConfigFilePath |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\Servicing |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp |
HKEY_LOCAL_MACHINE\Software\Policies |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.ConsoleHost.resources_en-US_31bf3856ad364e35 |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Microsoft.CSharp__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\EnableLog |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.Security__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml.Linq__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseMillisecondsBetweenRetries |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Accessibility__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Key Management Service\PowerShell |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Serialization__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Drawing__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.Microsoft.Management.Infrastructure__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3 |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001 |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SessionMerging |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.Microsoft.BackgroundIntelligentTransfer.Management__31bf3856ad364e35 |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-4270068108-2931534202-3907561125-1001 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AdminTabProcs |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Standards\v4.0.30319 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Caching__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Internet Explorer\PowerShell |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.System.Management.Automation__31bf3856ad364e35 |
HKEY_CLASSES_ROOT\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Core__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Key Management Service |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.System.Management.Automation__31bf3856ad364e35\1\1.0.0.0\12 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Caching__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security\PowerShell |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.Commands.Management__31bf3856ad364e35 |
HKEY_CLASSES_ROOT\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32\0x0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\PowerShell\3\PowerShellEngine |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\CacheLocation |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.System.Management.Automation__31bf3856ad364e35\1 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.Commands.Management__31bf3856ad364e35 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LoggingLevel |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Windows|SysWOW64|WindowsPowerShell|v1.0|powershell.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Tokyo Standard Time\MUI_Display |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Security |
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\PowerShell\ConsoleSessionConfiguration |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Dynamic__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Tokyo Standard Time\MUI_Std |
HKEY_LOCAL_MACHINE\Software\Microsoft\PowerShell\3\PowerShellEngine\ApplicationBase |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.System.Management.Automation__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32\0x0 |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\EUPP Protected – It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\FirstRunComplete |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.1.0.Microsoft.Management.Infrastructure__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\Server\0x0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Deployment__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.WSMan.Management__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.6.1.Microsoft.Windows.Diagnosis.TroubleshootingPack__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.EnterpriseServices__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy |
HKEY_CURRENT_USER\Environment\PSMODULEPATH |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System__b77a5c561934e089 |
HKEY_CURRENT_USER\Control Panel\International\sYearMonth |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\CLRLoadLogDir |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.1.0.Microsoft.BackgroundIntelligentTransfer.Management__31bf3856ad364e35 |
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Standards |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\C:|Users|azure|Downloads|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\System\PowerShell |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DisableConfigCache |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\AltJit |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|azure|Downloads|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\3\PowerShellEngine\NetFrameworkV4IsInstalled |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration.Install__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Media Center |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.ConsoleHost.resources_en-US_31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Tokyo Standard Time\Dynamic DST |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.1.0.System.Management.Automation__31bf3856ad364e35\1\1.0.0.0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Windows PowerShell\PowerShell |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Security__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Accessibility__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.System.Management.Automation__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Environment\PSMODULEPATH |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Deployment__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.ServiceProcess__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\default |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DisableMSIPeek |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\FeatureSIMD |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN |
HKEY_CURRENT_USER\Control Panel\International |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameMerging |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.SMDiagnostics__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|azure|Downloads|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.WSMan.Management__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Security__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Windows PowerShell |
HKEY_LOCAL_MACHINE\System\Setup\SystemSetupInProgress |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.10.0.Microsoft.JScript__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogResourceBinds |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\BidInterface\Loader |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.6.1.Microsoft.Windows.Diagnosis.SDEngine__31bf3856ad364e35 |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameTabWindow |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.DirectoryServices__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Management__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\Tokyo Standard Time\TZI |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.10.0.Microsoft.JScript__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.3.0.Microsoft.PowerShell.ConsoleHost__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\C:|Windows|SysWOW64|WindowsPowerShell|v1.0|powershell.exe |
HKEY_CURRENT_USER\Environment |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration.Install__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Remoting__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Numerics__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.System.Management.Automation.resources_en-US_31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WSMAN\ServiceStackVersion |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.3.0.Microsoft.PowerShell.Security__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MiniNT |
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogFailures |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Serialization__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PowerShell\1\ShellIds |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.1.0.System.Management.Automation__31bf3856ad364e35 |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\OnlyUseLatestCLR |
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Drawing__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{04271989-C4D2-E17A-CDE5-083CDEAE7ADE} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppModel\Lookaside\user |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\OLE |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{3ADD1653-EB32-4cb0-BBD7-DFA0ABB5ACCA}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\Policy\Standards |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{98F275B4-4FFF-11E0-89E2-7B86DFD72085}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_LOCAL_MACHINE\OSDATA\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{1CF1260C-4DD0-4EBB-811F-33C572699FDE}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Numerics__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Accessibility__b03f5f7f11d50a3a |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{a00ee528-ebd9-48b8-944a-8942113d46ac}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Core__b77a5c561934e089 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\NULL |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\OLEAUT |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{98F275B4-4FFF-11E0-89E2-7B86DFD72085} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{4336a54d-038b-4685-ab02-99bb52d3fb8b} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Drawing__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Features |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{F8278C54-A712-415B-B593-B77A2BE0DDA9}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{A0953C92-50DC-43BF-BE83-3742FED03C9C}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\ |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Security__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1070296143-2877979003-364783958-1001\Installer\Assemblies\C:|Users|user|Desktop|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{26EE0668-A00A-44D7-9371-BEB064C98683} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{f8278c54-a712-415b-b593-b77a2be0dda9}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{64693913-1C21-4F30-A98F-4E52906D3B56}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A8CDFF1C-4878-43be-B5FD-F8091C1C60D0}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Defaults\Provider\Microsoft Enhanced RSA and AES Cryptographic Provider |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\FontSubstitutes |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\msasn1 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A00EE528-EBD9-48B8-944A-8942113D46AC}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Windows.Forms__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\Desktop\NameSpace\DelegateFolders |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{3ADD1653-EB32-4CB0-BBD7-DFA0ABB5ACCA}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{374DE290-123F-4565-9164-39C4925E467B}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{04731B67-D933-450a-90E6-4ACD2E9408FE} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{A8CDFF1C-4878-43BE-B5FD-F8091C1C60D0}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\ |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\NET Framework Setup\NDP\v4\Full |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Accessibility__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager\ |
HKEY_CURRENT_USER_Classes |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\Desktop\NameSpace |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{98F275B4-4FFF-11E0-89E2-7B86DFD72085}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AppModel\Lookaside\machine |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders\NULL |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\policy\standards\v4.0.30319 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|user|Desktop|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{59031a47-3f72-44a7-89c5-5595fe6b30ee} |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{5b934b42-522b-4c34-bbfe-37a3ef7b9c90} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{5b934b42-522b-4c34-bbfe-37a3ef7b9c90}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{89D83576-6BD1-4c86-9454-BEB04E94C819} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{374DE290-123F-4565-9164-39C4925E467B}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data.SqlXml__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\Policy\APTCA |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 024 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\NULL |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{018D5C66-4533-4307-9B53-224DE2ED1FE6} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{450D8FBA-AD25-11D0-98A8-0800361B1103} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Drawing__b03f5f7f11d50a3a |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{3ADD1653-EB32-4CB0-BBD7-DFA0ABB5ACCA}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Fusion |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{A00EE528-EBD9-48B8-944A-8942113D46AC}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04271989-C4D2-E17A-CDE5-083CDEAE7ADE}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\AppContext |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F8278C54-A712-415B-B593-B77A2BE0DDA9}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Core__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Numerics__b77a5c561934e089 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-1070296143-2877979003-364783958-1001\Installer\Assemblies\Global |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|user|Desktop|SecuriteInfo.com.Win32.MalwareX-gen.13765.30430.exe |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{EDC978D6-4D53-4b2f-A265-5805674BE568}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{9343812e-1c37-4a49-a12e-4b2d810d956b} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DelegateFolders |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{5B934B42-522B-4C34-BBFE-37A3EF7B9C90}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{64693913-1c21-4f30-a98f-4e52906d3b56} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\policy\v4.0 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{64693913-1C21-4F30-A98F-4E52906D3B56}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{64693913-1c21-4f30-a98f-4e52906d3b56}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{11016101-E366-4D22-BC06-4ADA335C892B} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5B934B42-522B-4C34-BBFE-37A3EF7B9C90}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\ |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A0953C92-50DC-43bf-BE83-3742FED03C9C}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{1CF1260C-4DD0-4EBB-811F-33C572699FDE}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Fusion |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{EDC978D6-4D53-4B2F-A265-5805674BE568}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{EDC978D6-4D53-4B2F-A265-5805674BE568}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Security__b03f5f7f11d50a3a |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A8CDFF1C-4878-43BE-B5FD-F8091C1C60D0}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Windows.Forms__b77a5c561934e089 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A0953C92-50DC-43BF-BE83-3742FED03C9C}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{031E4825-7B94-4dc3-B131-E946B44C8DD5} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{1CF1260C-4DD0-4ebb-811F-33C572699FDE}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{04271989-C4D2-E17A-CDE5-083CDEAE7ADE}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder |
Registry Set (Top 25)
Key | Value |
---|---|
\\Registry\Machine\Software\Classes\Interface\{0006309C-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630CC-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006305A-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063077-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672F4-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672F4-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063080-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D0-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630D0-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672ED-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672ED-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630A7-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067353-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672DD-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063047-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006304F-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630C2-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630C2-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063089-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006300C-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063023-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063023-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630EA-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063047-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630E4-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006300A-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063003-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063003-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630E3-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D5-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630FA-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630C5-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063059-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063059-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672E3-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063021-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630F9-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063087-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063001-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006304F-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{0006304F-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067353-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630C7-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630C7-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006307F-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006300A-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063025-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063025-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006307D-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630E0-0000-0000-C000-000000000046}\TypeLib\Version | — |
Show all (680 total)
Key | Value |
---|---|
\\Registry\Machine\Software\Classes\Interface\{000630E0-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006304A-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630E0-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630B1-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672F5-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006F025-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{0006F025-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067368-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00067368-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630FC-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630A1-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063094-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630DC-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672E4-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672E4-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006308D-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067356-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672E1-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672E1-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D1-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630D1-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630A5-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630A5-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063105-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006308A-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630DC-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630DC-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063078-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006305C-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067356-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00067356-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D8-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006307F-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672DF-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672DF-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006308C-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630EF-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D3-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630DD-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006300E-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063072-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063024-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063024-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063036-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063036-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630DA-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672EB-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672EB-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings | 46 00 00 00 08 01 00 00 03 00 00 00 14 00 00 00 65 78 74 72 61 63 74 6F 72 2E 70 72 6F 78 79 3A 38 30 38 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0 5C 01 4D C1 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
\\Registry\Machine\Software\Classes\Interface\{000630D7-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630D7-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063105-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672ED-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D9-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063103-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063094-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063094-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672FB-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672FB-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630CA-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630CA-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006303E-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{0006303E-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067366-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630B0-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630B0-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063002-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063002-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063045-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630F2-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D9-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630D9-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063045-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063045-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630F4-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630F4-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630A7-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006304C-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063049-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063049-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067367-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006309D-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{0006309D-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006302A-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{0006302A-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630CD-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006303A-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{0006303A-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630CD-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630CD-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630FB-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630C5-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630B1-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D6-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630D6-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063075-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067355-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00067355-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063034-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063034-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630E7-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006309A-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006304E-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630FE-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630E6-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063001-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0174E68C97DDF1E0EEEA415EA336A163D2B61AFD\Blob | 5C 00 00 00 01 00 00 00 04 00 00 00 00 10 00 00 04 00 00 00 01 00 00 00 10 00 00 00 0D BE 92 DE FF 7D 36 BB 48 C4 A6 B1 15 24 95 38 0F 00 00 00 01 00 00 00 20 00 00 00 53 FE B9 19 2E D4 80 F2 09 12 4A 2C 57 D7 E8 97 7A 2E 9F 39 46 1D BF 21 4D F1 12 CB 16 02 4F A2 14 00 00 00 01 00 00 00 14 00 00 00 78 B8 30 FD 63 AC 7B 89 4A 07 3B ED F6 8A 83 9C C3 52 02 65 19 00 00 00 01 00 00 00 10 00 00 00 B5 74 AF 30 C5 C1 BA 3A 69 A7 10 02 00 82 4D D0 03 00 00 00 01 00 00 00 14 00 00 00 01 74 E6 8C 97 DD F1 E0 EE EA 41 5E A3 36 A1 63 D2 B6 1A FD 20 00 00 00 01 00 00 00 F8 05 00 00 30 82 05 F4 30 82 03 DC A0 03 02 01 02 02 09 00 E0 EA 61 4C 28 56 32 64 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 8E 31 0B 30 09 06 03 55 04 06 13 02 49 4C 31 0F 30 0D 06 03 55 04 08 0C 06 43 65 6E 74 65 72 31 0C 30 0A 06 03 55 04 07 0C 03 4C 6F 64 31 10 30 0E 06 03 55 04 0A 0C 07 47 6F 50 72 6F 78 79 31 10 30 0E 06 03 55 04 0B 0C 07 47 6F 50 72 6F 78 79 31 1A 30 18 06 03 55 04 03 0C 11 67 6F 70 72 6F 78 79 2E 67 69 74 68 75 62 2E 69 6 .. truncated |
\\Registry\Machine\Software\Classes\Interface\{0006308D-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630C2-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00067352-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672EC-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672E4-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063036-0000-0000-C000-000000000046}\(Default) | — |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\SOFTWARE\Microsoft\Office\Outlook\SocialConnector\RestartsSinceAlerts | — |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\SOFTWARE\Microsoft\Office\Outlook\SocialConnector\AlertInsertStrings | — |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\SOFTWARE\Microsoft\Office\Outlook\SocialConnector\CleanupFolder | %LOCALAPPDATA%\Microsoft\Windows\Temporary Internet Files\{FF211D25-F9C7-4017-8A5F-E26E634F22C4} |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\SOFTWARE\Microsoft\Office\Outlook\SocialConnector\AlertTypes | — |
\\Registry\Machine\Software\Classes\Interface\{00063024-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063081-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006F025-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063008-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063038-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063038-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630D8-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630D8-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006305B-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006303D-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{0006303D-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000672ED-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063062-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006303E-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063087-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063087-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630C6-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630EC-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630EC-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063042-0000-0000-C000-000000000046}\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{00063086-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{00063086-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630A1-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630A1-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{0006304D-0000-0000-C000-000000000046}\ProxyStubClsid32\(Default) | — |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings | 46 00 00 00 09 01 00 00 03 00 00 00 14 00 00 00 65 78 74 72 61 63 74 6F 72 2E 70 72 6F 78 79 3A 38 30 38 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0 5C 01 4D C1 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\SOFTWARE\Microsoft\Office\Outlook\SocialConnector\CleanupFolder | %LOCALAPPDATA%\Microsoft\Windows\Temporary Internet Files\{69BAABB7-08ED-48F7-905D-D8E56538FCB3} |
\\Registry\Machine\Software\Classes\Interface\{000672E5-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000672E5-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
\\Registry\Machine\Software\Classes\Interface\{000630E2-0000-0000-C000-000000000046}\TypeLib\Version | — |
\\Registry\Machine\Software\Classes\Interface\{000630E2-0000-0000-C000-000000000046}\TypeLib\(Default) | — |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109110000000000000000F01FEC\Usage\ProductFiles | 1529086158 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109110000000000000000F01FEC\Usage\OUTLOOKFiles | 1529085984 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109110000000000000000F01FEC\Usage\EXCELFiles | 1529086043 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109A10090400000000000F01FEC\Usage\OUTLOOKFilesIntl_1033 | 1529085960 |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Outlook\Performance\Version | 14 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109110000000000000000F01FEC\Usage\OutlookMAPI2 | 1529085957 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109A10090400000000000F01FEC\Usage\OutlookMAPI2Intl_1033 | 1529085957 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xc8\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x06\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xb1\x02\x00\x00\xa1\x9f\x5e\x00\x06\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x09\x00\x00\x00\x18\x7d\xc7\x00\xf3\x00\x00… |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect | 0x00000000 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000\RefCount | \x06\x00\x00\x00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updates\cVljorAPeEm\SD | \x01\x00\x04\x80\x88\x00\x00\x00\x98\x00\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x02\x00\x74\x00\x04\x00\x00\x00\x00\x10\x18\x00\x9f\x01\x1f\x00\x01\x02\x00\x00\x00\x00\x00\x05\x20\x00\x00\x00\x20\x02\x00\x00\x00\x10\x14\x00\x9f\x01\x1f\x00\x01\x01\x00\x00\x00\x00\x00\x05\x12\x00\x00\x00\x00\x10\x18\x00\xff\x01\x1f\x00\x01\x02\x00\x00\x00… |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\DynamicInfo | \x03\x00\x00\x00\x38\xf2\x3c\x4e\xb0\x1d\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\Author | gtjzcsbx\user |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\Hash | \x9f\x58\x21\x78\x0c\xf7\xba\xee\x6c\x17\x5a\x10\x0a\x24\x4c\x9d\xd9\x0e\x7a\x40\xea\xb2\x60\x86\x8e\x41\x5c\xc4\x27\x84\xcf\x9e |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updates\cVljorAPeEm\Id | {157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\URI | \Updates\cVljorAPeEm |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\Date | 2014-10-25T14:27:44.8929027 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updates\cVljorAPeEm\Index | 0x00000002 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\Schema | 0x00010002 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updates\SD | \x01\x00\x04\x8c\xc4\x00\x00\x00\xd4\x00\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x02\x00\xb0\x00\x08\x00\x00\x00\x00\x12\x18\x00\xff\x01\x1f\x00\x01\x02\x00\x00\x00\x00\x00\x05\x20\x00\x00\x00\x20\x02\x00\x00\x00\x19\x18\x00\x9f\x01\x1f\x00\x01\x02\x00\x00\x00\x00\x00\x05\x20\x00\x00\x00\x20\x02\x00\x00\x00\x12\x14\x00\xff\x01\x1f\x00\x01… |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\Path | \Updates\cVljorAPeEm |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\Triggers | \x17\x00\x00\x00\x00\x00\x00\x00\x00\xd9\x37\x63\x66\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9\x37\x63\x66\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x68\x09\x41\x02\x48\x48\x48\x48\x0f\x95\xe7\x3b\x48\x48\x48\x48\x0e\x00\x00\x00\x48\x48\x48\x48\x41\x00\x75\x00\x74\x00\x68\x00\x6f\x00\x72\x00\x00\x00\x48\x48\x00\x00\x00\x00\x48… |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{157E7F3E-CCAF-4F9D-ADA6-AA6BCD68F46A}\Actions | \x03\x00\x0c\x00\x00\x00\x41\x00\x75\x00\x74\x00\x68\x00\x6f\x00\x72\x00\x66\x66\x00\x00\x00\x00\x5a\x00\x00\x00\x43\x00\x3a\x00\x5c\x00\x55\x00\x73\x00\x65\x00\x72\x00\x73\x00\x5c\x00\x75\x00\x73\x00\x65\x00\x72\x00\x5c\x00\x41\x00\x70\x00\x70\x00\x44\x00\x61\x00\x74\x00\x61\x00\x5c\x00\x52\x00\x6f\x00\x61\x00\x6d\x00\x69\x00\x6e\x00\x67… |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109110000000000000000F01FEC\Usage\OUTLOOKFiles | 0x5B230002 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063063-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063070-0000-0000-C000-000000000046} | _OutlookBarPane |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063038-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DD-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C3-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063043-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FA-0000-0000-C000-000000000046} | _AddressRuleCondition |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304E-0000-0000-C000-000000000046} | ApplicationEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C2-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FB-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063083-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308C-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F1-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CA-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063079-0000-0000-C000-000000000046} | InspectorsEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303E-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063087-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063040-0000-0000-C000-000000000046} | _Folders |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C3-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FF-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Exchange\Forms Registry\CacheSyncCount | 0x0000001A |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F6-0000-0000-C000-000000000046} | _OlkInfoBar |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E5-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D2-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DB-0000-0000-C000-000000000046} | _OlkCommandButton |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E1-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CA-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302C-0000-0000-C000-000000000046} | ApplicationEvents_11 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063002-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CD-0000-0000-C000-000000000046} | _Rule |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006F025-0000-0000-C000-000000000046} | _DRecipientControl |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E5-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063003-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E4-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063079-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E6-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063007-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E0-0000-0000-C000-000000000046} | OlkCommandButtonEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C4-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063008-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E2-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063033-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EE-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A4-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630B2-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E6-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DF-0000-0000-C000-000000000046} | _SenderInAddressListRuleCondition |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303C-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672ED-0000-0000-C000-000000000046} | _OlkBusinessCardControl |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CB-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D6-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063022-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D2-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063035-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EE-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672FB-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F0-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063072-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F7-0000-0000-C000-000000000046} | MAPIFolderEvents_12 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304B-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300E-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DA-0000-0000-C000-000000000046} | _OlkTextBox |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DF-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063063-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302C-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E3-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F6-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EF-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E4-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A3-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063020-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063021-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300C-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E2-0000-0000-C000-000000000046} | _CalendarSharing |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D8-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C4-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\Last Counter | 0x000026F4 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063047-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CC-0000-0000-C000-000000000046} | _Rules |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307C-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F1-0000-0000-C000-000000000046} | _NavigationFolders |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EA-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{000630A4-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DB-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063059-0000-0000-C000-000000000046} | _FormRegionStartup |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F2-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E6-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D3-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EE-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063077-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E5-0000-0000-C000-000000000046} | OlkLabelEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063104-0000-0000-C000-000000000046} | AccountSelectorEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E3-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D87E7E17-6897-11CE-A6C0-00AA00608FAA}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063086-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063047-0000-0000-C000-000000000046} | _UserDefinedProperties |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D5-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303A-0000-0000-C000-000000000046} | ItemEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D1-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300F-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063002-0000-0000-C000-000000000046} | _NameSpace |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C5-0000-0000-C000-000000000046} | _Account |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063026-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063023-0000-0000-C000-000000000046} | _RemoteItem |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303D-0000-0000-C000-000000000046} | UserProperties |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300F-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063070-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063076-0000-0000-C000-000000000046} | FoldersEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067368-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063070-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063097-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EC-0000-0000-C000-000000000046} | _TasksModule |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063037-0000-0000-C000-000000000046} | _TaskRequestUpdateItem |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063101-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C7-0000-0000-C000-000000000046} | _Store |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063098-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305C-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300D-0000-0000-C000-000000000046} | ResultsEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063073-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063024-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EB-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A5-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063095-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309A-0000-0000-C000-000000000046} | _OrderFields |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304A-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630B2-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063093-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063024-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C7-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D7-0000-0000-C000-000000000046} | _NewItemAlertRuleAction |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E2-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EA-0000-0000-C000-000000000046} | _CalendarModule |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063089-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E2-0000-0000-C000-000000000046} | OlkCheckBoxEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063046-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308D-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{D87E7E17-6897-11CE-A6C0-00AA00608FAA}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307C-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063040-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302D-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063006-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309E-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_CURRENT_USER\Software\Microsoft\Tracing\UcClient\LyncAddin\MaxFiles | 0x00000005 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C8-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063007-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DD-0000-0000-C000-000000000046} | _OlkCheckBox |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EC-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D9-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063020-0000-0000-C000-000000000046} | _DocumentItem |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063009-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063101-0000-0000-C000-000000000046} | _Conversation |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F1-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FE-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067367-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063044-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304C-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063071-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C8-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300C-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063074-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F2-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063037-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063062-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063097-0000-0000-C000-000000000046} | _IconView |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063077-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E2-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006304F-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F7-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xb9\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x8c\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xed\x00\x00… |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileService\References\S-1-5-21-4226853953-3309226944-3078887307-1000\RefCount | \x05\x00\x00\x00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\Actions | \x03\x00\x0c\x00\x00\x00\x41\x00\x75\x00\x74\x00\x68\x00\x6f\x00\x72\x00\x66\x66\x00\x00\x00\x00\x5a\x00\x00\x00\x43\x00\x3a\x00\x5c\x00\x55\x00\x73\x00\x65\x00\x72\x00\x73\x00\x5c\x00\x75\x00\x73\x00\x65\x00\x72\x00\x5c\x00\x41\x00\x70\x00\x70\x00\x44\x00\x61\x00\x74\x00\x61\x00\x5c\x00\x52\x00\x6f\x00\x61\x00\x6d\x00\x69\x00\x6e\x00\x67… |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\Hash | \xa0\x21\x01\x41\x6c\x5b\xb8\x4e\x90\xfe\x0e\xec\x0c\x1e\x15\xaa\x56\xe3\xa7\x14\x95\x88\x32\x44\x2a\xf9\x88\x84\x1c\x72\xe9\x24 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\URI | \Updates\cVljorAPeEm |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\Schema | 0x00010002 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\DynamicInfo | \x03\x00\x00\x00\x9c\x44\xde\x2c\x22\x1e\xdc\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\Triggers | \x17\x00\x00\x00\x00\x00\x00\x00\x00\xd9\xdf\x6b\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9\xdf\x6b\x8a\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x68\x09\x41\x02\x48\x48\x48\x48\x8a\xfb\xbf\x34\x48\x48\x48\x48\x0e\x00\x00\x00\x48\x48\x48\x48\x41\x00\x75\x00\x74\x00\x68\x00\x6f\x00\x72\x00\x00\x00\x48\x48\x00\x00\x00\x00\x48… |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updates\cVljorAPeEm\Id | {DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\Author | qbpapkytdmln\user |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\Path | \Updates\cVljorAPeEm |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DE2A2A81-2881-4D7C-82B1-F6FE7BD2B67C}\Date | 2014-10-25T14:27:44.8929027 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109110000000000000000F01FEC\Usage\OUTLOOKFiles | 0x5B240002 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DB-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063081-0000-0000-C000-000000000046} | _DistListItem |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Exchange\Forms Registry\CacheSyncCount | 0x00000047 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D1-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E4-0000-0000-C000-000000000046} | _Categories |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006F025-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C3-0000-0000-C000-000000000046} | Conflict |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307A-0000-0000-C000-000000000046} | OutlookBarPaneEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EB-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F7-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CF-0000-0000-C000-000000000046} | _RuleAction |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063062-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063059-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DE-0000-0000-C000-000000000046} | _ToOrFromRuleCondition |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063097-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630FD-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DA-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A2-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063042-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063105-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C6-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DA-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305B-0000-0000-C000-000000000046} | FormRegionEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309C-0000-0000-C000-000000000046} | _TimelineView |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063006-0000-0000-C000-000000000046} | MAPIFolder |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063001-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630CF-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006305A-0000-0000-C000-000000000046} | _FormRegion |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EC-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308D-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063026-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DC-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307B-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F5-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063045-0000-0000-C000-000000000046} | Recipient |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D7-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309D-0000-0000-C000-000000000046} | _ViewFont |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\Last Help | 0x000026F5 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A1-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063079-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303A-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063075-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E6-0000-0000-C000-000000000046} | OlkTextBoxEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063007-0000-0000-C000-000000000046} | Attachment |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006302B-0000-0000-C000-000000000046} | ItemEvents_10 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063062-0000-0000-C000-000000000046} | _MeetingItem |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F3-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063096-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063037-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300A-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EA-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303E-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D3-0000-0000-C000-000000000046} | _Row |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006308A-0000-0000-C000-000000000046} | Links |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A5-0000-0000-C000-000000000046} | _ViewsEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300D-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063042-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C2-0000-0000-C000-000000000046} | Conflicts |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630EF-0000-0000-C000-000000000046} | _NavigationGroups |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{00063063-0000-0000-C000-000000000046} | _PreviewPane |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063105-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063093-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063078-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630B1-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307C-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006300C-0000-0000-C000-000000000046} | _Results |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006303C-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063048-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F0-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006307A-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006F026-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672F5-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672EB-0000-0000-C000-000000000046} | _OlkContactPhoto |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063005-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672E3-0000-0000-C000-000000000046} | OlkComboBoxEvents |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630C5-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063045-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063089-0000-0000-C000-000000000046} | Link |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063096-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DF-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063049-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672FA-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{0006309B-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D9-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A1-0000-0000-C000-000000000046} | _ViewFields |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063081-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063041-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672DE-0000-0000-C000-000000000046} | _OlkComboBox |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063083-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000672D9-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F8-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630E7-0000-0000-C000-000000000046} | _NavigationModules |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630F3-0000-0000-C000-000000000046} | NavigationPaneEvents_12 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630D6-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063039-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DE-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063075-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630A5-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020420-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00067367-0000-0000-C000-000000000046} | _OlkTimeZoneControl |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063073-0000-0000-C000-000000000046}\ProxyStubClsid32 | {00020424-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{000630DC-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\Software\Classes\Interface\{00063048-0000-0000-C000-000000000046}\TypeLib | {00062FFF-0000-0000-C000-000000000046} |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM | LowDateTime:-817912371,HighDateTime:30144762***Binary mof compiled successfully |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\IDE\Disk0J38065/HTS545050A7E680_________________GW28____\5&232dc123&0&0.0.0_0-{05901221-D566-11d1-B2F0-00A0C9062910} | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\advapi32.dll[MofResourceName] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\en-US\advapi32.dll.mui[MofResourceName] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\ACPI.sys[ACPIMOFResource] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\en-US\ACPI.sys.mui[ACPIMOFResource] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\ndis.sys[MofResourceName] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\drivers\en-US\ndis.sys.mui[MofResourceName] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\mssmbios.sys[MofResource] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\en-US\mssmbios.sys.mui[MofResource] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\intelppm.sys[PROCESSORWMI] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\en-US\intelppm.sys.mui[PROCESSORWMI] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\HDAudBus.sys[HDAudioMofName] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\en-US\HDAudBus.sys.mui[HDAudioMofName] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\System32\Drivers\portcls.SYS[PortclsMof] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\System32\Drivers\en-US\portcls.SYS.mui[PortclsMof] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\WDM\C:\Windows\system32\DRIVERS\monitor.sys[MonitorWMI] | — |
HKEY_LOCAL_MACHINE\Software\Microsoft\WBEM\CIMOM | — |
HKEY_USERS\S-1-5-21-4270068108-2931534202-3907561125-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids\exefile | Binary Data |
HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\TIP\AggregateResults\data | D9 A7 A8 01 01 00 03 00 EC 03 F4 6F 00 00 00 00 0F 00 00 00 00 00 00 00 49 A8 A8 01 01 01 03 00 5C 4 |
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\CrashPersistence\OUTLOOK\4760\0 | 0B 0E 10 1D F0 29 BD 33 BE 88 4B BE 30 F2 6A 4B 84 AB B0 23 00 46 EC EB E3 97 BD AA 87 EE 01 6A 04 1 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00006109F00000000100000000F01FEC\Usage\OutlookMAPI2 | 1529020417 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Resiliency\StartupItems\2h0 | 32 68 30 00 98 12 00 00 01 00 00 00 00 00 00 00 A1 BD 4D D6 53 1D DC 01 00 00 00 00 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Resiliency\StartupItems\y/0 | 79 2F 30 00 98 12 00 00 02 00 00 00 00 00 00 00 0D 20 3F E1 53 1D DC 01 E4 00 00 00 01 00 00 00 A0 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\SYSTEM\CurrentControlSet\Services\Outlook\Performance\PerfIniFile | outlperf.ini |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006F025-0000-0000-C000-000000000046}\NULL | 5F 00 44 00 52 00 65 00 63 00 69 00 70 00 69 00 65 00 6E 00 74 00 43 00 6F 00 6E 00 74 00 72 00 6F 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006F025-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006F025-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006F025-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{D87E7E17-6897-11CE-A6C0-00AA00608FAA}\NULL | 5F 00 44 00 52 00 65 00 63 00 69 00 70 00 69 00 65 00 6E 00 74 00 43 00 6F 00 6E 00 74 00 72 00 6F 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{D87E7E17-6897-11CE-A6C0-00AA00608FAA}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{D87E7E17-6897-11CE-A6C0-00AA00608FAA}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{D87E7E17-6897-11CE-A6C0-00AA00608FAA}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006F026-0000-0000-C000-000000000046}\NULL | 5F 00 44 00 44 00 6F 00 63 00 53 00 69 00 74 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 00 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006F026-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{50BB9B50-811D-11CE-B565-00AA00608FAA}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{50BB9B50-811D-11CE-B565-00AA00608FAA}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{50BB9B50-811D-11CE-B565-00AA00608FAA}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067366-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067366-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067366-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067366-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DA-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 54 00 65 00 78 00 74 00 42 00 6F 00 78 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DA-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DA-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DA-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E6-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 54 00 65 00 78 00 74 00 42 00 6F 00 78 00 45 00 76 00 65 00 6E 00 74 00 73 00 00 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E6-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E6-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E6-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672D9-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 4C 00 61 00 62 00 65 00 6C 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672D9-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E5-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 4C 00 61 00 62 00 65 00 6C 00 45 00 76 00 65 00 6E 00 74 00 73 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E5-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E5-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DB-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 43 00 6F 00 6D 00 6D 00 61 00 6E 00 64 00 42 00 75 00 74 00 74 00 6F 00 6E 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DB-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DB-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DB-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E0-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 43 00 6F 00 6D 00 6D 00 61 00 6E 00 64 00 42 00 75 00 74 00 74 00 6F 00 6E 00 45 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E0-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DD-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 43 00 68 00 65 00 63 00 6B 00 42 00 6F 00 78 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DD-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E2-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E2-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E1-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 4F 00 70 00 74 00 69 00 6F 00 6E 00 42 00 75 00 74 00 74 00 6F 00 6E 00 45 00 76 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E1-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E1-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E3-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 43 00 6F 00 6D 00 62 00 6F 00 42 00 6F 00 78 00 45 00 76 00 65 00 6E 00 74 00 73 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E3-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E4-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F6-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 49 00 6E 00 66 00 6F 00 42 00 61 00 72 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F6-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F6-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F6-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F7-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F7-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F7-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EB-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F8-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672FB-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672FB-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672FB-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EF-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 54 00 69 00 6D 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EF-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EF-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EF-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F0-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 54 00 69 00 6D 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 45 00 76 00 65 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F4-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F4-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F4-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F5-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 43 00 61 00 74 00 65 00 67 00 6F 00 72 00 79 00 45 00 76 00 65 00 6E 00 74 00 73 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F5-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067352-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 46 00 72 00 61 00 6D 00 65 00 48 00 65 00 61 00 64 00 65 00 72 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067352-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067352-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067352-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067353-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 46 00 72 00 61 00 6D 00 65 00 48 00 65 00 61 00 64 00 65 00 72 00 45 00 76 00 65 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067353-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067353-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067353-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067355-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 53 00 65 00 6E 00 64 00 65 00 72 00 50 00 68 00 6F 00 74 00 6F 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067355-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00067356-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 53 00 65 00 6E 00 64 00 65 00 72 00 50 00 68 00 6F 00 74 00 6F 00 45 00 76 00 65 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000630FD-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063001-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063001-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063001-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063002-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063002-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063002-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063045-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063045-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006304B-0000-0000-C000-000000000046}\NULL | 41 00 64 00 64 00 72 00 65 00 73 00 73 00 45 00 6E 00 74 00 72 00 79 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006304B-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006304B-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006304B-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006304A-0000-0000-C000-000000000046}\NULL | 41 00 64 00 64 00 72 00 65 00 73 00 73 00 45 00 6E 00 74 00 72 00 69 00 65 00 73 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006303E-0000-0000-C000-000000000046}\NULL | 41 00 63 00 74 00 69 00 6F 00 6E 00 73 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006303E-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006303E-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006303E-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063043-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006302D-0000-0000-C000-000000000046}\NULL | 5F 00 50 00 72 00 6F 00 70 00 65 00 72 00 74 00 79 00 41 00 63 00 63 00 65 00 73 00 73 00 6F 00 72 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006302D-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006302D-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063046-0000-0000-C000-000000000046}\NULL | 46 00 6F 00 72 00 6D 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6F 00 6E 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063046-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063046-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063046-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063005-0000-0000-C000-000000000046}\NULL | 5F 00 49 00 6E 00 73 00 70 00 65 00 63 00 74 00 6F 00 72 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063005-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063005-0000-0000-C000-000000000046}\TypeLib\NULL | 7B 00 30 00 30 00 30 00 36 00 32 00 46 00 46 00 46 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063005-0000-0000-C000-000000000046}\TypeLib\Version | 9.6 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000630F9-0000-0000-C000-000000000046}\NULL | 5F 00 41 00 74 00 74 00 61 00 63 00 68 00 6D 00 65 00 6E 00 74 00 53 00 65 00 6C 00 65 00 63 00 74 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000630F9-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_CURRENT_USER\Software\Microsoft\Office\Common\ClientTelemetry\Sampling\6 | 01 24 1A 00 00 00 00 10 00 0F 52 FC 37 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Logging\NULL | C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_14332_21007-20250903T2124370347-4760.e |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages\en-US | 1 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\SessionId | 6C AB E1 CB 8E D2 91 47 A0 B5 95 70 33 E6 66 9D |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Diagnostics\BootDiagnosticsData\SessionId | BD29F01D-BE33-4B88-BE30-F26A4B84ABB0 |
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Diagnostics\BootDiagnosticsData\BootDiagnosticsLogFile | C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_14332_21007-20250903T2124370347-4760.e |
HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\AddinsData\AdobeAcroOutlook.SendAsLink\LoadCount | 3 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{50BB9B50-811D-11CE-B565-00AA00608FAA}\NULL | 5F 00 44 00 44 00 6F 00 63 00 53 00 69 00 74 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 45 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E2-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 43 00 68 00 65 00 63 00 6B 00 42 00 6F 00 78 00 45 00 76 00 65 00 6E 00 74 00 73 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DC-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 4F 00 70 00 74 00 69 00 6F 00 6E 00 42 00 75 00 74 00 74 00 6F 00 6E 00 00 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DC-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E1-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DE-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 43 00 6F 00 6D 00 62 00 6F 00 42 00 6F 00 78 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672DF-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 4C 00 69 00 73 00 74 00 42 00 6F 00 78 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672E4-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 4C 00 69 00 73 00 74 00 42 00 6F 00 78 00 45 00 76 00 65 00 6E 00 74 00 73 00 00 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F7-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 49 00 6E 00 66 00 6F 00 42 00 61 00 72 00 45 00 76 00 65 00 6E 00 74 00 73 00 00 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EB-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 43 00 6F 00 6E 00 74 00 61 00 63 00 74 00 50 00 68 00 6F 00 74 00 6F 00 00 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EC-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 43 00 6F 00 6E 00 74 00 61 00 63 00 74 00 50 00 68 00 6F 00 74 00 6F 00 45 00 76 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EC-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672ED-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 42 00 75 00 73 00 69 00 6E 00 65 00 73 00 73 00 43 00 61 00 72 00 64 00 43 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672EE-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 42 00 75 00 73 00 69 00 6E 00 65 00 73 00 73 00 43 00 61 00 72 00 64 00 43 00 6F 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F8-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 50 00 61 00 67 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F9-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 50 00 61 00 67 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 45 00 76 00 65 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F9-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672FA-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 44 00 61 00 74 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672FB-0000-0000-C000-000000000046}\NULL | 4F 00 6C 00 6B 00 44 00 61 00 74 00 65 00 43 00 6F 00 6E 00 74 00 72 00 6F 00 6C 00 45 00 76 00 65 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F0-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000672F4-0000-0000-C000-000000000046}\NULL | 5F 00 4F 00 6C 00 6B 00 43 00 61 00 74 00 65 00 67 00 6F 00 72 00 79 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{000630FD-0000-0000-C000-000000000046}\NULL | 5F 00 54 00 69 00 6D 00 65 00 5A 00 6F 00 6E 00 65 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063001-0000-0000-C000-000000000046}\NULL | 5F 00 41 00 70 00 70 00 6C 00 69 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063002-0000-0000-C000-000000000046}\NULL | 5F 00 4E 00 61 00 6D 00 65 00 53 00 70 00 61 00 63 00 65 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063045-0000-0000-C000-000000000046}\NULL | 52 00 65 00 63 00 69 00 70 00 69 00 65 00 6E 00 74 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063045-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063021-0000-0000-C000-000000000046}\NULL | 5F 00 43 00 6F 00 6E 00 74 00 61 00 63 00 74 00 49 00 74 00 65 00 6D 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063021-0000-0000-C000-000000000046}\ProxyStubClsid32\NULL | 7B 00 30 00 30 00 30 00 32 00 30 00 34 00 32 00 34 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063043-0000-0000-C000-000000000046}\NULL | 41 00 63 00 74 00 69 00 6F 00 6E 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{0006303C-0000-0000-C000-000000000046}\NULL | 41 00 74 00 74 00 61 00 63 00 68 00 6D 00 65 00 6E 00 74 00 73 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063007-0000-0000-C000-000000000046}\NULL | 41 00 74 00 74 00 61 00 63 00 68 00 6D 00 65 00 6E 00 74 00 00 00 |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{00063087-0000-0000-C000-000000000046}\NULL | 53 00 65 00 6C 00 65 00 63 00 74 00 69 00 6F 00 6E 00 00 00 |
Services Started (Top 15)
Service |
---|
BITS |
WSearch |
Services Opened (Top 15)
Service |
---|
WSearch |
VaultSvc |
clipsvc |
What To Do Now — Practical Defense Playbook
- Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
- EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
- Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
- Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
- Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.
Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.