Zero‑Dwell Threat Intelligence Report
Executive Overview — What We’re Dealing With
This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.
Extended Dwell Time Impact
For 1+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.
Comparative Context
Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.
Timeline
Time (UTC) | Event | Elapsed |
---|---|---|
2025-09-03 10:49:25 UTC | First VirusTotal submission | — |
2025-09-08 11:55:59 UTC | Latest analysis snapshot | 5 days, 1 hours, 6 minutes |
2025-09-18 06:47:43 UTC | Report generation time | 14 days, 19 hours, 58 minutes |
Why It Matters
Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.
Global Detection Posture — Who Caught It, Who Missed It
VirusTotal engines: 73. Detected as malicious: 54. Missed: 19. Coverage: 74.0%.
Detected Vendors
- Xcitium
- +53 additional vendors (names not provided)
List includes Xcitium plus an additional 53 vendors per the provided summary.
Missed Vendors
- Acronis
- Antiy-AVL
- Baidu
- CAT-QuickHeal
- ClamAV
- CMC
- Cynet
- Jiangmin
- Kingsoft
- NANO-Antivirus
- Panda
- SUPERAntiSpyware
- TACHYON
- tehtris
- Trapmine
- ViRobot
- Yandex
- Zillya
- Zoner
Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.
Behavioral Storyline — How the Malware Operates
This threat shows heavy registry manipulation (45.75% of total behavior), indicating persistent backdoor installation, configuration tampering, or system policy modification attempts. The malware likely establishes persistence mechanisms and modifies security settings to maintain long-term access.
Behavior Categories (weighted)
Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.
Category | Weight | Percentage |
---|---|---|
Registry | 6242 | 45.75% |
System | 3924 | 28.76% |
File System | 2207 | 16.17% |
Process | 698 | 5.12% |
Misc | 235 | 1.72% |
Device | 106 | 0.78% |
Crypto | 97 | 0.71% |
Threading | 39 | 0.29% |
Synchronization | 35 | 0.26% |
Network | 27 | 0.20% |
Com | 19 | 0.14% |
Hooking | 6 | 0.04% |
Windows | 6 | 0.04% |
Services | 4 | 0.03% |
MITRE ATT&CK Mapping
- T1083 – check if file exists
- T1620 – invoke .NET assembly method
- T1003 – Harvests credentials from local FTP client softwares
- T1003 – Harvests information related to installed mail clients
- T1003 – Harvests information related to installed instant messenger clients
- T1539 – Touches a file containing cookies, possibly for information gathering
- T1552 – Harvests credentials from local FTP client softwares
- T1552 – Harvests information related to installed mail clients
- T1552 – Harvests information related to installed instant messenger clients
- T1552.001 – Harvests credentials from local FTP client softwares
- T1552.001 – Harvests information related to installed mail clients
- T1552.001 – Harvests information related to installed instant messenger clients
- T1564 – A process created a hidden window
- T1562 – Attempts to modify Windows Defender using PowerShell
- T1055 – Writes an executable to the memory of another process
- T1055 – Writes to the memory another process
- T1064 – A scripting utility was executed
- T1562.001 – Attempts to modify Windows Defender using PowerShell
- T1027 – The binary likely contains encrypted or compressed data
- T1564.003 – A process created a hidden window
- T1027.002 – The binary likely contains encrypted or compressed data
- T1114 – Harvests information related to installed mail clients
- T1005 – Harvests credentials from local FTP client softwares
- T1005 – Harvests information related to installed mail clients
- T1005 – Harvests information related to installed instant messenger clients
- T1082 – Checks available memory
- T1083 – Attempts to identify installed AV products by installation directory
- T1518.001 – Attempts to identify installed AV products by installation directory
- T1518 – Attempts to identify installed AV products by installation directory
- T1071 – Reads from the memory of another process
- T1071 – Looks up the external IP address
- T1071 – A process attempted to delay the analysis task by a long amount of time.
- T1071 – At least one IP Address, Domain, or File Name was found in a crypto call
- T1071 – Yara detections observed in process dumps, payloads or dropped files
- T1568 – Connects to a Dynamic DNS Domain
- T1573 – Establishes an encrypted HTTPS connection to a social media API
- T1573 – Establishes an encrypted HTTPS connection
- T1106 – Guard pages use detected – possible anti-debugging.
- T1059 – A scripting utility was executed
- T1059 – Attempts to modify Windows Defender using PowerShell
- T1129 – The process attempted to dynamically load a malicious function
- T1059 – Detected command line output monitoring
- T1564.003 – Detected the creation of a hidden window (common execution hiding technique)
- T1129 – The process tried to load dynamically one or more functions.
- T1057 – The process has tried to detect the debugger probing the use of page guards.
- T1027 – Detected the execution of a powershell command with one or more suspicious parameter
- T1086 – Detected the execution of a powershell command with one or more suspicious parameter
- T1129 – Detected the execution of a powershell command with one or more suspicious parameter
- T1057 – The process attempted to detect a running debugger using common APIs
- T1089 – The process has tried to suspend a sandbox-related thread (possible sandbox evasion attempt)
- T1082 – Queries for the computername
- T1086 – Detected some PowerShell commands executions
- T1027.009 – Drops interesting files and uses them
- T1055 – Injects a PE file into a foreign processes
- T1036 – Creates files inside the user directory
- T1562.001 – Creates guard pages, often used to prevent reverse engineering and debugging
- T1562.001 – Adds a directory exclusion to Windows Defender
- T1497 – May sleep (evasive loops) to hinder dynamic analysis
- T1497 – Allocates memory with a write watch (potentially for evading sandboxes)
- T1027 – Binary may include packed or crypted data
- T1027.002 – PE file has an executable .text section which is very likely to contain packed code (zlib compression ratio < 0.3)
- T1027.002 – Binary may include packed or crypted data
- T1003 – Tries to harvest and steal browser information (history, passwords, etc)
- T1057 – Queries a list of all running processes
- T1016 – Checks the online ip address of the machine
- T1083 – Reads ini files
- T1082 – Queries the volume information (name, serial number etc) of a device
- T1082 – Queries the cryptographic machine GUID
- T1082 – Checks if Microsoft Office is installed
- T1114 – Tries to search for mail accounts
- T1005 – Tries to harvest and steal browser information (history, passwords, etc)
- T1102 – Connects to a pastebin service (like for C&C)
- T1573 – Uses HTTPS
- T1105 – Downloads files from webservers via HTTP
- T1095 – Downloads files from webservers via HTTP
- T1071 – Uses HTTPS
- T1071 – Downloads files from webservers via HTTP
- T1071 – Uses a known web browser user agent for HTTP communication
Following the Trail — Network & DNS Activity
Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.
Contacted Domains
Domain | IP | Country | ASN/Org |
---|---|---|---|
checkip.dyndns.org | 132.226.247.73 | United States | Oracle Corporation |
www.aieov.com | 13.248.169.48 | United States | Amazon Technologies Inc. |
Observed IPs
IP | Country | ASN/Org |
---|---|---|
224.0.0.252 | — | — |
8.8.4.4 | United States | Google LLC |
8.8.8.8 | United States | Google LLC |
DNS Queries
Request | Type |
---|---|
5isohu.com | A |
www.aieov.com | A |
checkip.dyndns.org | A |
Contacted IPs
IP | Country | ASN/Org |
---|---|---|
224.0.0.252 | — | — |
8.8.4.4 | United States | Google LLC |
8.8.8.8 | United States | Google LLC |
Port Distribution
Port | Count | Protocols |
---|---|---|
137 | 1 | udp |
138 | 1 | udp |
5355 | 5 | udp |
53 | 10 | udp |
UDP Packets
Source IP | Dest IP | Sport | Dport | Time | Proto |
---|---|---|---|---|---|
192.168.56.14 | 192.168.56.255 | 137 | 137 | 3.079883098602295 | udp |
192.168.56.14 | 192.168.56.255 | 138 | 138 | 9.078633069992065 | udp |
192.168.56.14 | 224.0.0.252 | 51209 | 5355 | 3.015810012817383 | udp |
192.168.56.14 | 224.0.0.252 | 53401 | 5355 | 4.413433074951172 | udp |
192.168.56.14 | 224.0.0.252 | 55094 | 5355 | 5.579395055770874 | udp |
192.168.56.14 | 224.0.0.252 | 55848 | 5355 | 3.0202810764312744 | udp |
192.168.56.14 | 224.0.0.252 | 62112 | 5355 | 26.265695095062256 | udp |
192.168.56.14 | 8.8.4.4 | 50710 | 53 | 36.750086069107056 | udp |
192.168.56.14 | 8.8.4.4 | 52815 | 53 | 6.98271107673645 | udp |
192.168.56.14 | 8.8.4.4 | 54579 | 53 | 30.062498092651367 | udp |
192.168.56.14 | 8.8.4.4 | 60117 | 53 | 51.546651124954224 | udp |
192.168.56.14 | 8.8.4.4 | 65148 | 53 | 22.328155040740967 | udp |
192.168.56.14 | 8.8.8.8 | 50710 | 53 | 35.75102710723877 | udp |
192.168.56.14 | 8.8.8.8 | 52815 | 53 | 7.969165086746216 | udp |
192.168.56.14 | 8.8.8.8 | 54579 | 53 | 29.062998056411743 | udp |
192.168.56.14 | 8.8.8.8 | 60117 | 53 | 50.5480740070343 | udp |
192.168.56.14 | 8.8.8.8 | 65148 | 53 | 21.328938007354736 | udp |
Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.
Persistence & Policy — Registry and Services
Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.
487
39
2
3
Registry Opened (Top 25)
Key |
---|
HKEY_CURRENT_USER\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DisableConfigCache |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\InstallRoot |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir (x86) |
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI\Providers |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramW6432Dir |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgManagedDebugger |
HKEY_LOCAL_MACHINE\Software\Microsoft\RemovalTools\MRT |
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full |
Policy\Standards |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\FeatureSIMD |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonW6432Dir |
HKEY_CURRENT_USER\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\C:|Users|<USER>|Desktop|file.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RemovalTools\MRT\GUID |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\Global |
HKEY_CURRENT_USER\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion |
HKEY_CURRENT_USER\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319\SKUs\default |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgJITDebugLaunchSetting |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Avalon.Graphics |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE |
HKEY_CURRENT_USER\Software\Classes |
HKEY_CURRENT_USER\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\file.exe |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\ProductAppDataPath |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
Show all (487 total)
Key |
---|
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\FontCache\Parameters\ClientCacheSize |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\UserenvDebugLevel |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024 |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0 |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir (x86) |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink |
HKEY_CURRENT_USER\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\ResourcePolicies |
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System\GpSvcDebugLevel |
HKEY_CURRENT_USER\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options |
HKEY_CURRENT_USER\EUDC\1252 |
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_CURRENT_USER\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\AMSI\FeatureBits |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\NET Framework Setup\NDP\v4\Full\Release |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\ |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes |
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize |
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI |
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectWrite |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_CURRENT_USER\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|<USER>|Desktop|file.exe |
HKEY_CURRENT_USER\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics |
HKEY_CURRENT_USER\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext |
HKEY_CURRENT_USER\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue |
HKEY_CURRENT_USER\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Disallowed |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople |
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates |
HKEY_LOCAL_MACHINE\Software |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\TrustedPeople\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Root\CRLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Root |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\Certificates |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Root |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\trust |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Root\CRLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\trust\CRLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\trust |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\TrustedPeople\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\CA\Certificates |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\psaz_RASMANCS |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\SmartCardRoot |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\TrustedPeople\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\TrustedPeople\CRLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Root\CTLs |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders\ |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\CA\CRLs |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\CA\CTLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Disallowed |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\WBEM\CIMOM |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\psaz_RASAPI32 |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust\Certificates |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Disallowed\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\TrustedPeople\Certificates |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Disallowed |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\Certificates |
HKEY_LOCAL_MACHINE\Software\Policies |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\trust\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\TrustedPeople\CRLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\ |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\trust\CTLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\trust |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\trust\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Disallowed\CRLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\Disallowed |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\SmartCardRoot\Certificates |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\CRLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot\CTLs |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\CTLs |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\CRLs |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\trust\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\CA\CTLs |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Root\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Disallowed\CRLs |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\CTLs |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Disallowed |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Root\Certificates |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\CA |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA\CRLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Disallowed\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Disallowed\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\SmartCardRoot\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\trust\CRLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\trust |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Root\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Root\CRLs |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\SmartCardRoot |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\CA\Certificates |
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\Root |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\CA\CRLs |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\Certificates |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs |
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurityProviders\Schannel |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\trust\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Disallowed\Certificates |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\CA\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Root\Certificates |
\REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Disallowed |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\trust\Certificates |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Root |
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\trust |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\CRLs |
HKEY_LOCAL_MACHINE\Software\Microsoft |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\TrustedPeople |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4 |
\REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\3e\52C64B7E |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\TrustedPeople |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\AuthRoot |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\TrustedPeople |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\Disallowed |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\CA\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\CA\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Disallowed\CTLs |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\trust |
HKEY_LOCAL_MACHINE\Software\Microsoft\SystemCertificates\Root |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\trust |
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\TrustedPeople |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\CA\Certificates |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\SmartCardRoot |
\REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Disallowed\CTLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\Disallowed\CRLs |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Disallowed\CTLs |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\Root |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\trust\Certificates |
HKEY_LOCAL_MACHINE\Software\Microsoft\EnterpriseCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\Root\Certificates |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Policies\Microsoft\SystemCertificates\CA |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\SmartCardRoot\CTLs |
HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\TrustedPeople |
HKEY_CURRENT_USER\Software\Microsoft\SystemCertificates\Root\Certificates |
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\SystemCertificates\TrustedPeople |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\EnterpriseCertificates\trust\CTLs |
\REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\trkx_RASAPI32 |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\trkx_RASMANCS |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\mkjp_RASMANCS |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\mkjp_RASAPI32 |
HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\32\52C64B7E |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{a00ee528-ebd9-48b8-944a-8942113d46ac}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\NULL |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D6B0D1EB-456E-48FF-A3E3-F393C74B85DB}\InprocHandler32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD8A8E7D-E42F-434A-8215-C7ECB6C32786}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD}\LocalServer |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EDAE4045-CAE6-4706-8973-FA69715B8C10} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2D15188C-D298-4E10-83B2-64666CCBEBBD} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{74FA5D1F-BBD3-4F3E-8776-41EDEFC608D9}\InprocServer32 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{89D83576-6BD1-4c86-9454-BEB04E94C819}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{04731B67-D933-450a-90E6-4ACD2E9408FE}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B48339C-D15E-45F3-AD55-A851CB66BE6B} |
HKEY_CURRENT_USER\Software\Policies\Microsoft\Control Panel\International\Calendars\TwoDigitYearMax |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\Desktop\NameSpace |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\SecurityHealthService.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD}\TreatAs |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6976CF5-68A8-436C-975A-40BE53616D59} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{EDC978D6-4D53-4B2F-A265-5805674BE568}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B48339C-D15E-45F3-AD55-A851CB66BE6B}\InprocServer32 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\Desktop\NameSpace\DelegateFolders |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{89D83576-6BD1-4C86-9454-BEB04E94C819}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2D15188C-D298-4E10-83B2-64666CCBEBBD}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D6B0D1EB-456E-48FF-A3E3-F393C74B85DB}\TreatAs |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{5B934B42-522B-4C34-BBFE-37A3EF7B9C90}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{9343812E-1C37-4A49-A12E-4B2D810D956B}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{F8278C54-A712-415B-B593-B77A2BE0DDA9}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{64693913-1c21-4f30-a98f-4e52906d3b56}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D6B0D1EB-456E-48FF-A3E3-F393C74B85DB}\InprocServer32 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{E345F35F-9397-435C-8F95-4E922C26259E}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{5b934b42-522b-4c34-bbfe-37a3ef7b9c90}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC66E708-C687-42EA-806E-83D41C9D1A5F}\InprocHandler |
HKEY_LOCAL_MACHINE\OSDATA\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08728914-3F57-4D52-9E31-49DAECA5A80A}\TreatAs |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{031E4825-7B94-4dc3-B131-E946B44C8DD5}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9C0DB7-2CBA-40F1-AFE0-C55740DD91A0}\TreatAs |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{74FA5D1F-BBD3-4F3E-8776-41EDEFC608D9}\TreatAs |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08728914-3F57-4D52-9E31-49DAECA5A80A} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F}\InprocServer32 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{4336A54D-038B-4685-AB02-99BB52D3FB8B}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5CF41123-E9E6-4AC0-85A7-C4001F513C6A} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{EDC978D6-4D53-4b2f-A265-5805674BE568}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9C0DB7-2CBA-40F1-AFE0-C55740DD91A0}\InprocServer32 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F}\LocalServer |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled |
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Explorer |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{74FA5D1F-BBD3-4F3E-8776-41EDEFC608D9}\InprocHandler32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD}\InprocHandler |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\KnownFolders |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2D15188C-D298-4E10-83B2-64666CCBEBBD}\InprocHandler |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{816A45F9-7406-42BB-B4FA-A655D96F2A8A} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\file.exe |
HKEY_CURRENT_USER\Control Panel\International |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08728914-3F57-4D52-9E31-49DAECA5A80A}\InprocServer32 |
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D6B0D1EB-456E-48FF-A3E3-F393C74B85DB} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B48339C-D15E-45F3-AD55-A851CB66BE6B}\InprocHandler32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2557A77E-882D-4633-960E-0C718670C1C7}\InprocHandler32 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5399E694-6CE5-4D6C-8FCE-1D8870FDCBA0}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Fusion |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{98F275B4-4FFF-11E0-89E2-7B86DFD72085}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{018D5C66-4533-4307-9B53-224DE2ED1FE6} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F}\LocalServer32 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{DAF95313-E44D-46AF-BE1B-CBACEA2C3065}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{47782907-6A6D-44BC-8872-4E45E994E6F9} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E3C9166D-1D39-4D4E-A45D-BC7BE9B00578} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{74FA5D1F-BBD3-4F3E-8776-41EDEFC608D9} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{434AEC1C-8583-45EC-B88F-750D6F380BC3} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A00EE528-EBD9-48B8-944A-8942113D46AC}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{BD7A2E7B-21CB-41b2-A086-B309680C6B7E}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{daf95313-e44d-46af-be1b-cbacea2c3065}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B48339C-D15E-45F3-AD55-A851CB66BE6B}\InprocHandler |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{434AEC1C-8583-45EC-B88F-750D6F380BC3}\InprocHandler32 |
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|user|Desktop|file.exe |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9C0DB7-2CBA-40F1-AFE0-C55740DD91A0}\InprocHandler32 |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{A00EE528-EBD9-48B8-944A-8942113D46AC}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{11016101-E366-4D22-BC06-4ADA335C892B}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9C0DB7-2CBA-40F1-AFE0-C55740DD91A0} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08728914-3F57-4D52-9E31-49DAECA5A80A}\InprocHandler32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD8A8E7D-E42F-434A-8215-C7ECB6C32786}\TreatAs |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B48339C-D15E-45F3-AD55-A851CB66BE6B}\TreatAs |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD8A8E7D-E42F-434A-8215-C7ECB6C32786} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{59031a47-3f72-44a7-89c5-5595fe6b30ee}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2D15188C-D298-4E10-83B2-64666CCBEBBD}\InprocHandler32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D6B0D1EB-456E-48FF-A3E3-F393C74B85DB}\InprocHandler |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A2A6D7C6-ECBD-439E-9244-9E784608439F} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F}\TreatAs |
HKEY_CURRENT_USER\Control Panel\International\Calendars\TwoDigitYearMax |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6976CF5-68A8-436C-975A-40BE53616D59}\InprocHandler |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{26EE0668-A00A-44D7-9371-BEB064C98683}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6976CF5-68A8-436C-975A-40BE53616D59}\TreatAs |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2557A77E-882D-4633-960E-0C718670C1C7} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2557A77E-882D-4633-960E-0C718670C1C7}\InprocHandler |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{64693913-1C21-4F30-A98F-4E52906D3B56}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{031E4825-7B94-4DC3-B131-E946B44C8DD5}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F}\InprocHandler |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{59031A47-3F72-44A7-89C5-5595FE6B30EE}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{EDC978D6-4D53-4B2F-A265-5805674BE568}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C39622C7-DDA7-4385-BD69-B6CC374C2E2F} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC66E708-C687-42EA-806E-83D41C9D1A5F} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F99A566C-42AE-4DE2-AD4D-D297A04C5433} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder |
HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2D15188C-D298-4E10-83B2-64666CCBEBBD}\TreatAs |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{434AEC1C-8583-45EC-B88F-750D6F380BC3}\TreatAs |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{04271989-C4D2-E17A-CDE5-083CDEAE7ADE} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD}\LocalServer32 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders |
HKEY_CURRENT_USER_Classes |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{04731B67-D933-450A-90E6-4ACD2E9408FE}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{434AEC1C-8583-45EC-B88F-750D6F380BC3}\InprocHandler |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC66E708-C687-42EA-806E-83D41C9D1A5F}\InprocHandler32 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{98F275B4-4FFF-11E0-89E2-7B86DFD72085}\ShellFolder |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\DelegateFolders |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E041C90B-68BA-42C9-991E-477B73A75C90} |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{BD7A2E7B-21CB-41B2-A086-B309680C6B7E}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{470B9B9B-0E95-4963-B265-5D58E5808C3D} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD8A8E7D-E42F-434A-8215-C7ECB6C32786}\InprocHandler32 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2557A77E-882D-4633-960E-0C718670C1C7}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC66E708-C687-42EA-806E-83D41C9D1A5F}\TreatAs |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6976CF5-68A8-436C-975A-40BE53616D59}\InprocHandler32 |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{9343812e-1c37-4a49-a12e-4b2d810d956b}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8C9C0DB7-2CBA-40F1-AFE0-C55740DD91A0}\InprocHandler |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9} |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC66E708-C687-42EA-806E-83D41C9D1A5F}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2557A77E-882D-4633-960E-0C718670C1C7}\TreatAs |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6976CF5-68A8-436C-975A-40BE53616D59}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BD8A8E7D-E42F-434A-8215-C7ECB6C32786}\InprocHandler |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08728914-3F57-4D52-9E31-49DAECA5A80A}\InprocHandler |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F}\InprocHandler32 |
HKEY_LOCAL_MACHINE\SOFTWARE\CLASSES |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{e345f35f-9397-435c-8f95-4e922c26259e}\ShellFolder |
HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{64693913-1C21-4F30-A98F-4E52906D3B56}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{74FA5D1F-BBD3-4F3E-8776-41EDEFC608D9}\InprocHandler |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD}\Elevation |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{36383E77-35C2-4B45-8277-329E4BEDF47F}\Elevation |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD} |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{5B934B42-522B-4C34-BBFE-37A3EF7B9C90}\ShellFolder |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{434AEC1C-8583-45EC-B88F-750D6F380BC3}\InprocServer32 |
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{82345212-6ACA-4B38-8CD7-BF9DE8ED07BD}\InprocHandler32 |
Registry Set (Top 25)
Key | Value |
---|---|
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASAPI32\FileDirectory | %windir%\tracing |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASAPI32\MaxFileSize | 1048576 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASAPI32\ConsoleTracingMask | 4294901760 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASAPI32\FileTracingMask | 4294901760 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASAPI32\EnableConsoleTracing | 0 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASAPI32\EnableFileTracing | 0 |
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\SystemCertificates\Root\Certificates\0174E68C97DDF1E0EEEA415EA336A163D2B61AFD\Blob | 5C 00 00 00 01 00 00 00 04 00 00 00 00 10 00 00 04 00 00 00 01 00 00 00 10 00 00 00 0D BE 92 DE FF 7D 36 BB 48 C4 A6 B1 15 24 95 38 0F 00 00 00 01 00 00 00 20 00 00 00 53 FE B9 19 2E D4 80 F2 09 12 4A 2C 57 D7 E8 97 7A 2E 9F 39 46 1D BF 21 4D F1 12 CB 16 02 4F A2 14 00 00 00 01 00 00 00 14 00 00 00 78 B8 30 FD 63 AC 7B 89 4A 07 3B ED F6 8A 83 9C C3 52 02 65 19 00 00 00 01 00 00 00 10 00 00 00 B5 74 AF 30 C5 C1 BA 3A 69 A7 10 02 00 82 4D D0 03 00 00 00 01 00 00 00 14 00 00 00 01 74 E6 8C 97 DD F1 E0 EE EA 41 5E A3 36 A1 63 D2 B6 1A FD 20 00 00 00 01 00 00 00 F8 05 00 00 30 82 05 F4 30 82 03 DC A0 03 02 01 02 02 09 00 E0 EA 61 4C 28 56 32 64 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 8E 31 0B 30 09 06 03 55 04 06 13 02 49 4C 31 0F 30 0D 06 03 55 04 08 0C 06 43 65 6E 74 65 72 31 0C 30 0A 06 03 55 04 07 0C 03 4C 6F 64 31 10 30 0E 06 03 55 04 0A 0C 07 47 6F 50 72 6F 78 79 31 10 30 0E 06 03 55 04 0B 0C 07 47 6F 50 72 6F 78 79 31 1A 30 18 06 03 55 04 03 0C 11 67 6F 70 72 6F 78 79 2E 67 69 74 68 75 62 2E 69 6 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASMANCS\FileDirectory | %windir%\tracing |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASMANCS\MaxFileSize | 1048576 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASMANCS\ConsoleTracingMask | 4294901760 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASMANCS\FileTracingMask | 4294901760 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASMANCS\EnableConsoleTracing | 0 |
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\KKL3I7Z027L1RCM9_RASMANCS\EnableFileTracing | 0 |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xb9\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x87\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xef\x00\x00… |
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect | 0x00000000 |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\EnableConsoleTracing | 0x00000000 |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob | \x0f\x00\x00\x00\x01\x00\x00\x00\x14\x00\x00\x00\x5a\x6d\x07\xb6\x37\x1d\x96\x6a\x2f\xb6\xba\x92\x82\x8c\xe5\x51\x2a\x49\x51\x3d\x09\x00\x00\x00\x01\x00\x00\x00\x68\x00\x00\x00\x30\x66\x06\x08\x2b\x06\x01\x05\x05\x07\x03\x01\x06\x08\x2b\x06\x01\x05\x05\x07\x03\x02\x06\x08\x2b\x06\x01\x05\x05\x07\x03\x03\x06\x08\x2b\x06\x01\x05\x05\x07\x03… |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob | \x19\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\x63\x66\x4b\x08\x05\x59\xa0\x94\xd1\x0f\x0a\x3c\x5f\x4f\x62\x90\x03\x00\x00\x00\x01\x00\x00\x00\x14\x00\x00\x00\x27\x96\xba\xe6\x3f\x18\x01\xe2\x77\x26\x1b\xa0\xd7\x77\x70\x02\x8f\x20\xee\xe4\x1d\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\x99\x94\x9d\x21\x79\x81\x1f\x6b\x30\xa8\xc9\x9c\x4f… |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbc\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\xa0\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xfb\x00\x00… |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob | \x19\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\xa8\x23\xb4\xa2\x01\x80\xbe\xb4\x60\xca\xb9\x55\xc2\x4d\x7e\x21\x03\x00\x00\x00\x01\x00\x00\x00\x14\x00\x00\x00\xb1\xbc\x96\x8b\xd4\xf4\x9d\x62\x2a\xa8\x9a\x81\xf2\x15\x01\x52\xa4\x1d\x82\x9c\x1d\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\x6e\xe7\xf3\xb0\x60\xd1\x0e\x90\xa3\x1b\xa3\x47\x1b… |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob | \x0f\x00\x00\x00\x01\x00\x00\x00\x14\x00\x00\x00\x5d\x82\xad\xb9\x0d\x5d\xd3\xc7\xe3\x52\x4f\x56\xf7\x87\xec\x53\x72\x61\x87\x76\x0b\x00\x00\x00\x01\x00\x00\x00\x52\x00\x00\x00\x47\x00\x6f\x00\x20\x00\x44\x00\x61\x00\x64\x00\x64\x00\x79\x00\x20\x00\x43\x00\x6c\x00\x61\x00\x73\x00\x73\x00\x20\x00\x32\x00\x20\x00\x43\x00\x65\x00\x72\x00\x74… |
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Notifications\Data\418A073AA3BC3475 | \xbc\x00\x00\x00\x00\x00\x00\x00\x04\x00\x04\x00\x01\x02\x06\x00\x00\x00\x00\x00\x05\x00\x00\x00\x6b\x50\x7e\x00\x02\x00\x00\x00\x87\xde\x83\x00\x02\x00\x00\x00\x90\xa6\xa1\x01\x88\x02\x00\x00\xa1\x9f\x5e\x00\x04\x00\x00\x00\xdb\xb4\xef\x00\x01\x00\x00\x00\xfe\xd3\x7a\x00\x05\x00\x01\x00\x00\x00\x08\x00\x00\x00\x18\x7d\xc7\x00\xef\x00\x00… |
HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\TIP\AggregateResults\data | D9 A7 A8 01 01 00 03 00 EC 03 F4 6F 00 00 00 00 0D 00 00 00 00 00 00 00 49 A8 A8 01 01 01 03 00 5C 4 |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\file_RASAPI32 | — |
HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Tracing\file_RASMANCS | — |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\FileTracingMask | -65536 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\ConsoleTracingMask | -65536 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\MaxFileSize | 1048576 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\FileDirectory | %windir%\tracing |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\FileTracingMask | -65536 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\ConsoleTracingMask | -65536 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\MaxFileSize | 1048576 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\FileDirectory | %windir%\tracing |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\EnableFileTracing | 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\EnableAutoFileTracing | 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASAPI32\EnableConsoleTracing | 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\EnableFileTracing | 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\EnableAutoFileTracing | 0 |
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\file_RASMANCS\EnableConsoleTracing | 0 |
Services Started (Top 15)
Service |
---|
BITS |
WSearch |
Services Opened (Top 15)
Service |
---|
SSTPSVC |
VaultSvc |
clipsvc |
What To Do Now — Practical Defense Playbook
- Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
- EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
- Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
- Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
- Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.
Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.