Chaos-Based Ransomware Variant Expands Its Destructive Capabilities


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-11-20 08:24:14 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
sga19d7c.exe
Type
Generic CIL Executable (.NET, Mono, etc.)
SHA‑1
4e16cab58235edd47dc6a861aa9aec9c667b48bd
MD5
792fd323583765f72413d3dbac4fd571
First Seen
2025-11-14 16:48:36.818829
Last Analysis
2025-11-14 20:05:28.850822
Dwell Time
0 days, 7 hours, 33 minutes

Extended Dwell Time Impact

For 3+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-24 08:21:57 UTC First VirusTotal submission
2025-11-18 19:44:26 UTC Latest analysis snapshot 55 days, 11 hours, 22 minutes
2025-11-20 08:24:14 UTC Report generation time 57 days, 0 hours, 2 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 72. Detected as malicious: 56. Missed: 16. Coverage: 77.8%.

Detected Vendors

  • Xcitium
  • +55 additional vendors (names not provided)

List includes Xcitium plus an additional 55 vendors per the provided summary.

Missed Vendors

  • Acronis
  • ALYac
  • Antiy-AVL
  • Baidu
  • CMC
  • Cynet
  • google_safebrowsing
  • Gridinsoft
  • Jiangmin
  • NANO-Antivirus
  • SUPERAntiSpyware
  • TACHYON
  • tehtris
  • Webroot
  • Yandex
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Significant process manipulation (89.21% of behavior) suggests code injection, process hollowing, or privilege escalation techniques. The malware is actively compromising running processes to hide its activities.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
Process 286327 89.21%
Crypto 9220 2.87%
System 9203 2.87%
File System 8105 2.53%
Registry 5723 1.78%
Misc 1082 0.34%
Com 590 0.18%
Device 398 0.12%
Threading 206 0.06%
Synchronization 44 0.01%
Services 23 0.01%
Hooking 21 0.01%
Windows 15 0.00%
Network 6 0.00%

MITRE ATT&CK Mapping

  • T1115 – monitor clipboard content
  • T1027 – encode data using Base64
  • T1140 – decode data using Base64 in .NET
  • T1222 – set file attributes
  • T1057 – enumerate process modules
  • T1562.001 – disable system features via registry on Windows
  • T1027 – encrypt data using AES via .NET
  • T1083 – enumerate files in .NET
  • T1083 – check if file exists
  • T1083 – get file size
  • T1033 – get session user name
  • T1087 – get session user name
  • T1490 – delete volume shadow copies
  • T1070.004 – delete volume shadow copies
  • T1012 – query or enumerate registry key
  • T1027 – encrypt data using RSA via WinAPI
  • T1083 – get common file path
  • T1547.001 – persist via Run registry key
  • T1115 – read clipboard data
  • T1057 – enumerate processes
  • T1518 – enumerate processes

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.msftncsi.com 23.200.3.27 United States Akamai Technologies, Inc.
www.aieov.com 13.248.169.48 United States Amazon Technologies Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
5isohu.com A
www.msftncsi.com A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
5355 5 udp
53 50 udp
3702 1 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.13 192.168.56.255 137 137 3.2470080852508545 udp
192.168.56.13 224.0.0.252 49311 5355 5.744836091995239 udp
192.168.56.13 224.0.0.252 55150 5355 3.1765551567077637 udp
192.168.56.13 224.0.0.252 60010 5355 5.183832168579102 udp
192.168.56.13 224.0.0.252 62406 5355 3.1829190254211426 udp
192.168.56.13 224.0.0.252 63527 5355 4.495699167251587 udp
192.168.56.13 239.255.255.250 52252 3702 3.1876251697540283 udp
192.168.56.13 8.8.4.4 50554 53 146.9781939983368 udp
192.168.56.13 8.8.4.4 53518 53 256.728285074234 udp
192.168.56.13 8.8.4.4 53985 53 375.38440918922424 udp
192.168.56.13 8.8.4.4 54879 53 7.775475025177002 udp
192.168.56.13 8.8.4.4 54881 53 7.306782007217407 udp
192.168.56.13 8.8.4.4 55551 53 175.91567397117615 udp
192.168.56.13 8.8.4.4 55743 53 361.0249660015106 udp
192.168.56.13 8.8.4.4 56086 53 332.41565799713135 udp
192.168.56.13 8.8.4.4 56197 53 161.33733701705933 udp
192.168.56.13 8.8.4.4 57065 53 271.0878150463104 udp
192.168.56.13 8.8.4.4 57310 53 66.33786511421204 udp
192.168.56.13 8.8.4.4 57415 53 80.80613899230957 udp
192.168.56.13 8.8.4.4 58697 53 22.666054010391235 udp
192.168.56.13 8.8.4.4 58920 53 99.61913800239563 udp
192.168.56.13 8.8.4.4 59610 53 303.6968321800232 udp
192.168.56.13 8.8.4.4 60543 53 238.47821617126465 udp
192.168.56.13 8.8.4.4 60780 53 318.05635619163513 udp
192.168.56.13 8.8.4.4 60910 53 113.97811698913574 udp
192.168.56.13 8.8.4.4 61004 53 204.126305103302 udp
192.168.56.13 8.8.4.4 61800 53 346.6657781600952 udp
192.168.56.13 8.8.4.4 62493 53 51.86886215209961 udp
192.168.56.13 8.8.4.4 62849 53 37.11875104904175 udp
192.168.56.13 8.8.4.4 64533 53 224.12281799316406 udp
192.168.56.13 8.8.4.4 64801 53 128.55658507347107 udp
192.168.56.13 8.8.4.4 64886 53 285.4472301006317 udp
192.168.56.13 8.8.8.8 50554 53 145.97883915901184 udp
192.168.56.13 8.8.8.8 53518 53 255.72915601730347 udp
192.168.56.13 8.8.8.8 53985 53 374.38491201400757 udp
192.168.56.13 8.8.8.8 54879 53 8.77488899230957 udp
192.168.56.13 8.8.8.8 54881 53 8.306797981262207 udp
192.168.56.13 8.8.8.8 55551 53 174.9312551021576 udp
192.168.56.13 8.8.8.8 55743 53 360.02558612823486 udp
192.168.56.13 8.8.8.8 56086 53 331.41578912734985 udp
192.168.56.13 8.8.8.8 56197 53 160.33931303024292 udp
192.168.56.13 8.8.8.8 57065 53 270.0876660346985 udp
192.168.56.13 8.8.8.8 57310 53 65.3404951095581 udp
192.168.56.13 8.8.8.8 57415 53 79.80729508399963 udp
192.168.56.13 8.8.8.8 58697 53 21.666608095169067 udp
192.168.56.13 8.8.8.8 58920 53 98.62247920036316 udp
192.168.56.13 8.8.8.8 59610 53 302.69729804992676 udp
192.168.56.13 8.8.8.8 60543 53 237.47964310646057 udp
192.168.56.13 8.8.8.8 60780 53 317.057067155838 udp
192.168.56.13 8.8.8.8 60910 53 112.98310208320618 udp
192.168.56.13 8.8.8.8 61004 53 203.12597703933716 udp
192.168.56.13 8.8.8.8 61800 53 345.66696310043335 udp
192.168.56.13 8.8.8.8 62493 53 50.86889719963074 udp
192.168.56.13 8.8.8.8 62849 53 36.119763135910034 udp
192.168.56.13 8.8.8.8 64533 53 223.12568616867065 udp
192.168.56.13 8.8.8.8 64801 53 127.5716941356659 udp
192.168.56.13 8.8.8.8 64886 53 284.44709610939026 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

Persistence & Policy — Registry and Services

Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.

Registry Opened

132

Registry Set

310

Services Started

0

Services Opened

2

Registry Opened (Top 25)

Key
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\VSS\Diag\Registry Writer
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\VSS\Diag\Shadow Copy Optimization Writer
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\VSS\Diag\ASR Writer
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\VSS\Diag\SwProvider_{3629d4ed-ee09-4e0e-9a5c-6d8ba2872aef}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\VSS\Diag\COM+ REGDB Writer
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgManagedDebugger
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameMerging
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy
HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Deployment__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System__b77a5c561934e089
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Drawing__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Security__b03f5f7f11d50a3a
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\FileSystem\Win31FileSystem
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Drawing__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\System\Setup\SystemSetupInProgress
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\UseLegacyIdentityFormat
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\default
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgJITDebugLaunchSetting
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Standards\v4.0.30319
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Security__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\CacheLocation
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\CreateUriCacheSize
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\4aca71411d07b37b926a823da9f70db7976adbcb6d4e85259e307a9d7e55475f.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\KindMap
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LoggingLevel
HKEY_LOCAL_MACHINE\Software\Microsoft\OleAut
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Windows.Forms__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Numerics__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\CLRLoadLogDir
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\InstallRoot
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562
Show all (132 total)
Key
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.exe\0x0
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\AdminTabProcs
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml__b77a5c561934e089
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\PropertySystem\PropertyHandlers\.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Accessibility__b03f5f7f11d50a3a
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration__b03f5f7f11d50a3a
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\EnablePunycode
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\FileSystem
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_INITIALIZE_URLACTION_SHELLEXECUTE_TO_ALLOW_KB936610
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Security\DisableSecuritySettingsCheck
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FrameTabWindow
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Sharing
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogFailures
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Core__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseMillisecondsBetweenRetries
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext
HKEY_LOCAL_MACHINE\System\Setup
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DisableConfigCache
HKEY_CURRENT_USER\Software
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseRyuJIT
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\OnlyUseLatestCLR
HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\SpecialFoldersCacheSize
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Accessibility__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data.SqlXml__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\FeatureSIMD
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0
HKEY_CLASSES_ROOT\ShareCommands\shell
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseRetryAttempts
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\ForceLog
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\EUPP Protected – It is a violation of Windows Policy to modify. See aka.ms/browserpolicy
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Deployment__b03f5f7f11d50a3a
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\EUPP Protected – It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\FirstRunComplete
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\Latest
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\EnableLog
HKEY_LOCAL_MACHINE\Software\Policies
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DisableMSIPeek
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\Servicing
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\TabProcGrowth
HKEY_CLASSES_ROOT\SyncCommands\shell
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data.SqlXml__b77a5c561934e089
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanServer\DefaultSecurity
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\v4.0
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\MiniNT
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Core__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-4270068108-2931534202-3907561125-1001
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogResourceBinds
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\index9
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\SessionMerging
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Windows.Forms__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Numerics__b77a5c561934e089
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Standards
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\CommandStore
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Main
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanServer\DefaultSecurity\SrvsvcDefaultShareInfo
HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONES_DEFAULT_DRIVE_INTRANET_KB941000
Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DownloadCacheQuotaInKB

Registry Set (Top 25)

Key Value
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VolSnap\Volume{853201e6-2d75-11ea-a138-806e6f6e6963}ComputeIgnorableProduct (Enter) 48 00 00 00 00 00 00 00 E0 2C 26 71 B3 66 DB 01 00 00 00 00 00 00 00 00 0C 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VolSnap\Volume{853201e6-2d75-11ea-a138-806e6f6e6963}ComputeIgnorableProduct (Leave) 48 00 00 00 00 00 00 00 E0 C0 9C 75 B3 66 DB 01 00 00 00 00 00 00 00 00 0D 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VolSnap\Volume{853201e6-2d75-11ea-a138-806e6f6e6963}DeleteProcess (Enter) 48 00 00 00 00 00 00 00 E0 6A 39 7A B3 66 DB 01 00 00 00 00 00 00 00 00 12 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VolSnap\Volume{853201e6-2d75-11ea-a138-806e6f6e6963}DeleteProcess (Leave) 48 00 00 00 00 00 00 00 E0 6A 39 7A B3 66 DB 01 00 00 00 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
HKEY_USERS\S-1-5-21-575823232-3065301323-1442773979-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr 1
\\Registry\Machine\BCD00000000\Objects\{73f6dfe1-2d75-11ea-8605-9a0fd88c3b92}\Elements\16000009\Element
\\Registry\Machine\BCD00000000\Objects\{73f6dfe1-2d75-11ea-8605-9a0fd88c3b92}\Elements\250000e0\Element
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect 1
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet 0
Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr 1
HKEY_USERS\S-1-5-21-4270068108-2931534202-3907561125-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.exe\OpenWithProgids\exefile Binary Data
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/genuineintel_-_intel64_family_6_model_79_-____________intel(r)_xeon(r)_cpu_@_2.20ghz/_0\DriverVerVersion 6.1.7601.24520
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/genuineintel_-_intel64_family_6_model_79_-____________intel(r)_xeon(r)_cpu_@_2.20ghz/_1\DriverVerVersion 6.1.7601.24520
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplication\0000021f1df94e2c7570a94e39009b97cde300000000\Publisher Microsoft Corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/pnp0303/4&2c352a27&0\DriverVerVersion 6.1.7601.17514
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/pnp0700/4&2c352a27&0\DriverVerVersion 6.1.7600.16385
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/pnp0a03/0\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/pnp0a06/pci_hotplug_resources\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/pnp0b00/4&2c352a27&0\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/pnp0f13/4&2c352a27&0\DriverVerVersion 6.1.7600.16385
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\acpi/qemu0002/3&267a616a&0\DriverVerVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\hdaudio/func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001/4&82fd0c&0&0001\DriverVerVersion 6.1.7601.24519
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1001&subsys_00021af4&rev_00/3&267a616a&0&38\DriverVerVersion 61.77.104.17100
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1002&subsys_00051af4&rev_00/3&267a616a&0&40\DriverVerVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_1af4&dev_1003&subsys_00031af4&rev_00/3&267a616a&0&30\DriverVerVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_1b36&dev_0100&subsys_11001af4&rev_05/3&267a616a&0&10\DriverVerVersion 6.1.7600.16385
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_100e&subsys_11001af4&rev_03/3&267a616a&0&18\DriverVerVersion 8.4.1.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_1237&subsys_11001af4&rev_02/3&267a616a&0&00\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_2668&subsys_11001af4&rev_01/3&267a616a&0&20\DriverVerVersion 6.1.7601.17514
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_2934&subsys_11001af4&rev_03/3&267a616a&0&28\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_2935&subsys_11001af4&rev_03/3&267a616a&0&29\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_2936&subsys_11001af4&rev_03/3&267a616a&0&2a\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_293a&subsys_11001af4&rev_03/3&267a616a&0&2f\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_7000&subsys_11001af4&rev_00/3&267a616a&0&08\DriverVerVersion 6.1.7601.24441
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pci/ven_8086&dev_7010&subsys_11001af4&rev_00/3&267a616a&0&09\DriverVerVersion 6.1.7601.18231
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pciide/idechannel/4&403bef5&0&0\DriverVerVersion 6.1.7601.18231
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\pciide/idechannel/4&403bef5&0&1\DriverVerVersion 6.1.7601.18231
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\scsi/disk&ven_red_hat&prod_virtio/4&3595d273&0&000000\DriverVerVersion 6.1.7601.19133
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\usb/root_hub20/4&1df0ebf0&0\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\usb/root_hub/4&1327ac63&0\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\usb/root_hub/4&2498ad15&0\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\usb/root_hub/4&3227fcd4&0\DriverVerVersion 6.1.7601.24138
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{27db0821-3bf9-f71a-f96f-a53403857690}\FriendlyName AZURE-PC
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\{3e395e2e-0a77-5e77-8cea-5633ca5b5831}\DriverVerVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{8b19d947-35da-14cb-2134-6586f47f8530}\FriendlyName (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{3d362e77-8e1a-b332-2008-5fe18b068f95}\FriendlyName (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{fc25e1b0-d28e-45aa-2fe2-6c6dd6ed05fc}\FriendlyName Red Hat VirtIO SCSI Disk Device
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{7431a2df-217c-3945-9910-7f734f1c0b9d}\FriendlyName (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{b2214ffb-cfbd-3695-6be4-7b60be5ee496}\FriendlyName (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\hid/vid_0627&pid_0001/6&e74c61b&0&0000\DriverVerVersion 6.1.7600.16385
Show all (310 total)
Key Value
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\usb/vid_0627&pid_0001/28754-0000:00:05.7-1\DriverVerVersion 6.1.7601.24386
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{615acc7d-ec3e-3892-ebb4-91e57cb137e4}\FriendlyName (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{b36f9a3e-2c32-448c-8bb5-18f65536904a}\FriendlyName (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDevicePnp\display/default_monitor/4&17f3f539&0&12345678&00&02\DriverVerVersion 6.1.7600.16385
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDeviceContainer\{0eac2771-7b0e-c433-d076-9eeba1168259}\FriendlyName (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryDriverBinary\c:/windows/system32/drivers/e1g6032e.sys\DriverVersion 8.4.1.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\LowerCaseLongPath c:\program files\mozilla firefox\updated\crashreporter.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\LinkDate 01/04/2023 18:08:34
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|ff7d4b2859769f83\BinProductVersion 108.0.2.8404
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\LowerCaseLongPath c:\program files\mozilla firefox\updated\default-browser-agent.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\LinkDate 01/04/2023 18:14:01
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|42c867fb8c2e92b5\BinProductVersion 108.0.2.8404
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\LowerCaseLongPath c:\program files\mozilla firefox\updated\firefox.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\LinkDate 01/04/2023 18:07:51
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|2ad62017703a5d51\BinProductVersion 108.0.2.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\LowerCaseLongPath c:\program files\mozilla firefox\updated\maintenanceservice.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\LinkDate 01/04/2023 18:08:08
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|9e41ab94690fe110\BinProductVersion 108.0.2.8404
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\LowerCaseLongPath c:\program files\mozilla firefox\updated\maintenanceservice_installer.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\LinkDate 07/24/2021 22:21:04
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|835fe6e36c60be8a\BinProductVersion 1.0.0.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\LowerCaseLongPath c:\program files\mozilla firefox\updated\minidump-analyzer.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\LinkDate 01/04/2023 18:08:09
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|65ea540e962fc321\BinProductVersion 108.0.2.8404
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\LowerCaseLongPath c:\program files\mozilla firefox\updated\pingsender.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\LinkDate 01/04/2023 18:08:08
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|8b73640a1b1d1fbf\BinProductVersion 108.0.2.8404
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\LowerCaseLongPath c:\program files\mozilla firefox\updated\plugin-container.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\LinkDate 01/04/2023 18:25:28
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|d11f96b41e7541d1\BinProductVersion 108.0.2.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\LowerCaseLongPath c:\program files\mozilla firefox\updated\private_browsing.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\LinkDate 01/04/2023 18:07:20
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\private_browsing|f9cb5f69ed313a48\BinProductVersion 108.0.2.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\LowerCaseLongPath c:\program files\mozilla firefox\updated\uninstall\helper.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\LinkDate 07/24/2021 22:21:04
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\helper.exe|d40dac1890f7a00\BinProductVersion 1.0.0.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\LowerCaseLongPath c:\program files\mozilla firefox\updated\updater.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\LinkDate 01/04/2023 18:07:32
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|1b3aeb7e8625ed27\BinProductVersion 108.0.2.8404
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\LowerCaseLongPath c:\program files\mozilla firefox\crashreporter.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\crashreporter.ex|63c55d3d1009672b\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplication\0000ca0169d7b9bbcfa4e65eb68a13f930210000ffff\Publisher Mozilla
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\LowerCaseLongPath c:\program files\mozilla firefox\default-browser-agent.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\default-browser-|dc77861eecd2248\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\LowerCaseLongPath c:\program files\mozilla firefox\firefox.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\firefox.exe|ebd16581180f4552\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\LowerCaseLongPath c:\program files\mozilla firefox\maintenanceservice.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|97180995320ca115\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\LowerCaseLongPath c:\program files\mozilla firefox\maintenanceservice_installer.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\maintenanceservi|a02830353e4ef7f\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\LowerCaseLongPath c:\program files\mozilla firefox\minidump-analyzer.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\minidump-analyze|c30fa22ff3f6a149\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\LowerCaseLongPath c:\program files\mozilla firefox\pingsender.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\pingsender.exe|aaf23943349d4957\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\LowerCaseLongPath c:\program files\mozilla firefox\plugin-container.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\Publisher mozilla corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\plugin-container|bff6e47ff7f94db5\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\LowerCaseLongPath c:\program files\mozilla firefox\updater.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\Publisher mozilla foundation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\LinkDate (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\updater.exe|c1b2e9c223e636df\BinProductVersion (Empty)
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\addinprocess.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\LinkDate 03/28/2019 06:56:01
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|313edc2dd92685a6\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\addinprocess.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\LinkDate 03/28/2019 06:56:01
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess.exe|31487d5668d38eef\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\addinprocess32.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\LinkDate 03/28/2019 06:56:57
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|3e8e05d4ef4495aa\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\addinprocess32.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\LinkDate 03/28/2019 06:56:57
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinprocess32.e|fe3b638e0334bae2\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\addinutil.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\LinkDate 03/28/2019 06:56:58
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|92167fbc1ed0ed08\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\addinutil.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\LinkDate 03/28/2019 06:56:58
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\addinutil.exe|ab652f18224684a7\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\applaunch.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\LinkDate 03/28/2019 06:36:04
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|45b62bd7e4fc0c6f\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\LinkDate 03/28/2019 06:49:21
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\applaunch.exe|7127527a8f617d48\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_compiler.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\LinkDate 03/28/2019 06:48:46
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|4b7f3f64b82fdfc9\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_compiler.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\LinkDate 03/28/2019 06:56:53
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_compiler.|e1cf3170e346d70f\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regbrowsers.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\LinkDate 03/28/2019 06:48:49
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|8255322e96705ae8\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regbrowsers.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\LinkDate 03/28/2019 06:56:53
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regbrowse|87ef4760aa410a54\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regiis.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|12e275fb52b742fb\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regiis.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\LinkDate 03/28/2019 06:56:58
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regiis.ex|9ffa85ecfdd8c5d0\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_regsql.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\LinkDate 03/28/2019 06:56:56
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|5e0151b8dea6687b\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_regsql.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_regsql.ex|a1587a010eaeaa18\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_state.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\LinkDate 03/28/2019 06:57:06
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|5841eb7e6d8b7edb\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_state.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_state.exe|a2ade42aec949a2c\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\aspnet_wp.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\LinkDate 12/03/2019 22:00:00
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|2cd7c621dc57cefc\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\aspnet_wp.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\LinkDate 12/03/2019 22:08:22
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\aspnet_wp.exe|d4da0ae1ea579195\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\caspol.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\LinkDate 03/28/2019 06:49:14
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|1c3df8b9b20d9142\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\caspol.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\LinkDate 03/28/2019 06:35:27
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\caspol.exe|3d95aa202ac5f130\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\comsvcconfig.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\LinkDate 03/28/2019 07:24:03
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|127ae901cca76da4\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\comsvcconfig.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\LinkDate 03/28/2019 07:24:03
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\comsvcconfig.exe|8253c813c9c92b41\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\LinkDate 03/28/2019 07:23:26
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|151e2b3228d75f8e\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\csc.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\LinkDate 03/28/2019 07:20:59
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\csc.exe|9b9c2e289b6f7430\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\cvtres.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\LinkDate 09/26/2018 23:48:24
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|3e0333619bb586da\BinProductVersion 14.10.25028.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\cvtres.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\LinkDate 09/26/2018 23:45:05
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\cvtres.exe|9c0eb88f7ba223af\BinProductVersion 14.10.25028.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\datasvcutil.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\LinkDate 03/28/2019 06:57:10
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|2f484f7d34674ba\BinProductVersion 4.8.3761.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\datasvcutil.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\LinkDate 03/28/2019 06:57:10
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\datasvcutil.exe|7374bdcd0d8b988d\BinProductVersion 4.8.3761.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\dfsvc.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\LinkDate 03/28/2019 06:56:35
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|726d5ed0fc38e92f\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\dfsvc.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\LinkDate 03/28/2019 06:56:35
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\dfsvc.exe|cccc1df8872c992e\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\edmgen.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\LinkDate 03/28/2019 06:57:51
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|5efc2f3d0a4c87e2\BinProductVersion 4.8.3761.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\edmgen.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\LinkDate 03/28/2019 06:57:51
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\edmgen.exe|ba34d2097aba251\BinProductVersion 4.8.3761.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\ilasm.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\LinkDate 03/28/2019 06:38:02
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|27fd71b20771561e\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\ilasm.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\LinkDate 03/28/2019 06:48:55
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\ilasm.exe|c81c4887c12ac429\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\installutil.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\LinkDate 03/28/2019 06:56:27
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|95e234cbcbb20632\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\installutil.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\LinkDate 03/28/2019 06:47:19
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\installutil.exe|9c12a7aa48d106cd\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\jsc.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\LinkDate 03/28/2019 07:26:30
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|785d24c55cf53178\BinProductVersion 14.8.3761.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\jsc.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\LinkDate 03/28/2019 07:26:30
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\jsc.exe|d324e2e35ff7610f\BinProductVersion 14.8.3761.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\LowerCaseLongPath c:\windows\microsoft.net\framework64\v4.0.30319\microsoft.workflow.compiler.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\LinkDate 03/28/2019 07:23:52
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|413f97257efd1489\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\LowerCaseLongPath c:\windows\microsoft.net\assembly\gac_msil\microsoft.workflow.compiler\v4.0_4.0.0.0__31bf3856ad364e35\microsoft.workflow.compiler.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\LinkDate 03/28/2019 07:23:52
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|abb7cedc80142e09\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\microsoft.workflow.compiler.exe
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\Publisher microsoft corporation
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\LinkDate 03/28/2019 07:23:52
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\microsoft.workfl|cac4f8bfecd2d08a\BinProductVersion 4.0.30319.0
\REGISTRY\A\{0BC3631A-DEDF-F9E4-74B0-1A71F9EFFB70}\Root\InventoryApplicationFile\msbuild.exe|94596b7cc5f070ff\LowerCaseLongPath c:\windows\microsoft.net\framework\v4.0.30319\msbuild.exe

Services Started (Top 15)

Services Opened (Top 15)

Service
Csc
CscService

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top